)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 12:57:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0x0, 0x0) 12:57:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x18, 0x29, 0x3b, '\x00'}], 0x18}, 0x0) 12:57:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x200800, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x406820400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xffffffffffffffff) 12:57:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:57:57 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f08000000055f680000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x39}], 0x1}, 0x0) 12:57:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:57:57 executing program 1: bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x20}, 0xf0ff7f) sendmsg$kcm(r0, 0x0, 0x0) 12:57:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180200000000a3f90000000000d40000850000002c0000009500000000000000334e88eb68f9bb7b54a02fdb3bd4e0926a0e599eac53788197bf8957fc7ee74bad6fa1a63f46828f26237dd84605e8466b267d947e3b2f5aba7b1aaaa502a33cb5f838aac73e7248e5b9f9db87a2b9cf122f6fd2b3f7558307a602ae2161d2279bc18a0c298f41dcd3a3bc96dfe983109afc68dcc6530683c7041d79"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:57:57 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000440)=@raw=[@alu={0x7, 0x0, 0xd, 0x6, 0x4, 0x6, 0xfffffffffffffff0}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x2, 0x1, 0x0, 0x5, 0x1, 0xfffffffffffffff4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x0, 0x2, 0x8, 0x9, 0xa642}], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000500), 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000580)={0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x4, 0xd321}, 0x10}, 0x78) socket$kcm(0x2, 0x3, 0x2) r4 = gettid() r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x10001ef, 0x0, 0x3, 0x5}, r4, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() 12:57:57 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f08000000055f680000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x39}], 0x1}, 0x0) 12:57:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1930.586930][T31474] device wg1 left promiscuous mode 12:57:57 executing program 0: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 12:57:58 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f08000000055f680000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x39}], 0x1}, 0x0) 12:57:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:57:58 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f08000000055f680000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x39}], 0x1}, 0x0) 12:57:58 executing program 1: bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x20}, 0xf0ff7f) sendmsg$kcm(r0, 0x0, 0x0) 12:57:58 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 12:57:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:57:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f000001eec0)={'veth1_to_bridge\x00', @multicast}) 12:57:58 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000440)=@raw=[@alu={0x7, 0x0, 0xd, 0x6, 0x4, 0x6, 0xfffffffffffffff0}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x2, 0x1, 0x0, 0x5, 0x1, 0xfffffffffffffff4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x0, 0x2, 0x8, 0x9, 0xa642}], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000500), 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000580)={0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x4, 0xd321}, 0x10}, 0x78) socket$kcm(0x2, 0x3, 0x2) r4 = gettid() r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x10001ef, 0x0, 0x3, 0x5}, r4, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() 12:57:58 executing program 0: socket$kcm(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40845) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:57:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:57:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x8, 0x3}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)}, 0x20) 12:57:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:57:59 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000440)=@raw=[@alu={0x7, 0x0, 0xd, 0x6, 0x4, 0x6, 0xfffffffffffffff0}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x2, 0x1, 0x0, 0x5, 0x1, 0xfffffffffffffff4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x0, 0x2, 0x8, 0x9, 0xa642}], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000500), 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000580)={0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x4, 0xd321}, 0x10}, 0x78) socket$kcm(0x2, 0x3, 0x2) r4 = gettid() r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x10001ef, 0x0, 0x3, 0x5}, r4, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() 12:57:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\x1f\x00A,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:57:59 executing program 1: bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x20}, 0xf0ff7f) sendmsg$kcm(r0, 0x0, 0x0) 12:57:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:57:59 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:57:59 executing program 0: socket$kcm(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40845) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:57:59 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000440)=@raw=[@alu={0x7, 0x0, 0xd, 0x6, 0x4, 0x6, 0xfffffffffffffff0}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x2, 0x1, 0x0, 0x5, 0x1, 0xfffffffffffffff4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x0, 0x2, 0x8, 0x9, 0xa642}], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000500), 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000580)={0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x4, 0xd321}, 0x10}, 0x78) socket$kcm(0x2, 0x3, 0x2) r4 = gettid() r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x10001ef, 0x0, 0x3, 0x5}, r4, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() 12:57:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:57:59 executing program 0: socket$kcm(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40845) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:57:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:57:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x28}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 12:57:59 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:58:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\x1f\x00A,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:58:00 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:58:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 12:58:00 executing program 0: socket$kcm(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40845) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:58:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d650400027c05e8fe55a10a000500ac14142603000e12080007001200090008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06cbace8017cbcc4c2ee5a7cef4090000001fb791970f9c0e95e988b444a21f16dd6358643a5ee4d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) 12:58:00 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) [ 1933.285807][T31571] validate_nla: 1 callbacks suppressed [ 1933.285818][T31571] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1933.325356][T31571] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 12:58:00 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:58:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="230000005e00817491bc655067d7aee4050c000224000000fe020000000000008b1832", 0x23}], 0x1}, 0x0) 12:58:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 12:58:00 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:58:01 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 12:58:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\x1f\x00A,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:58:01 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x10020, 0x9, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:58:01 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:01 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x0f\xab\xc3\t\fc\xd8m\x00\x00\x00U*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\n\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 12:58:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 12:58:01 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 12:58:01 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0xa2, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:01 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 12:58:01 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x0f\xab\xc3\t\fc\xd8m\x00\x00\x00U*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\n\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 12:58:02 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x7f}]}) 12:58:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 12:58:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\x1f\x00A,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:58:02 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 12:58:02 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x0f\xab\xc3\t\fc\xd8m\x00\x00\x00U*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\n\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 12:58:02 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x7f}]}) 12:58:02 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:02 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:02 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x0f\xab\xc3\t\fc\xd8m\x00\x00\x00U*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\n\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 12:58:03 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x7f}]}) 12:58:03 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:58:03 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ec6000020000535d25a80648c63940d0624fc600d009940020000000200000037153e670502018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:58:03 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x7f}]}) 12:58:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 12:58:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:58:03 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x189, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="683fdecb3110a1a2326b1aa337cccca5339c6f076f106ac157fc689d90b95fdb48ea1fd0c91bbf946b566df889cc643f62b393b2e0bd7201920cf734024b894db91f1dc14a7103336a3fecf5eb091968cddd5e5b95a7ff5645d6cae98e22f0f79d", 0x61}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe39", 0x52}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x3}, 0xfffffed8) 12:58:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x5450, 0x0) [ 1936.402487][T31706] netlink: 'syz-executor.4': attribute type 153 has an invalid length. [ 1936.440373][T31706] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1936.490989][T31706] netlink: 50178 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a0858654004020000000019000015191cbb0aaafa834f33526fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d900000000", 0x48}], 0x1}, 0x0) 12:58:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r3) 12:58:04 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3e, &(0x7f0000000040), 0x52d) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="38a87902904d6452a92febc6854b07fb117e0d276033af75fb3df8f08cd1a992c9f0848167d67afd238ea6b423b018b663956601b10b26e7a38b9c490e0146ab792750a7bed49199d9d616019c601eb9bb3ff96d26d265c7da973a6b7669e3e2fa246c530ec28cb6cfef116b201cf820480e6460670a70f05bfda8c2db9b6e98684d0bcf7176b90b93708b773d382718ec71735268630e13570505fbf1b28751c028a26fcb413f251d4fa227a8b13e8b919972e8d6d48bd5", 0xb8}, {&(0x7f0000000780)="8d64eef86a65d68514e3f7d541884b2810c96c2ace71fa1ed58f8f2721ec33b7f78c53a707df3fbfd482a1279686aab905290aa26a344e09569ab0071f4f45827acbd6f91c6d2e001d46402e0f4243fd02488a80455b20421c445941d02d07125090b0ef770fa46389eb2fce70f229fed363f20784c7757305599496", 0x7c}, {&(0x7f0000000840)="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", 0x465}], 0x3}, 0x0) 12:58:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x5450, 0x0) 12:58:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:58:04 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:58:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 12:58:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="14000000420081aeaa091ec32000000000000000", 0x14}], 0x1}, 0x0) [ 1937.074459][T31735] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 1937.090371][T31735] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:04 executing program 1: socketpair(0x29, 0x5, 0x0, &(0x7f0000003340)) 12:58:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x5450, 0x0) 12:58:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x6) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0x4) sendmsg(r1, &(0x7f0000001bc0)={&(0x7f0000000840)=@isdn={0x22, 0x3f, 0x9, 0x40, 0x7}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)="a86369f630bc6408cc06fe7090a8b3baa53ebe963d2d3aec1a8d650f1375a664518a21346ff9d18fceb7aa3b5cf96f5a", 0x30}, {&(0x7f0000000900)}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000940)="de84d30fd1294be65df4b1158061fc652fcf75f39df75dbddcb9d71e6c334ba45c3e69cc40520eeeb640041e403d8ef0c41c39fd539a2012a0565b3458731e93ceec8f333077a8f35ef68ea95f6a7d3548fa88ac76557475e635a968905189f29a83979f881f2e195e6ff7d2cab22a84260165f59b0fb726dda121e637422358c67fcdd9650663fbb2ba14ec413cb886252bfd52f9bea5d8c0ec84c9d13d88afb321494683ed9e8bcc", 0xa9}, {&(0x7f0000001a40)}], 0x5, &(0x7f0000001b80)=[{0x30, 0x118, 0x1, "ac438225d5236d5007523694b70354e8dae773975c260dbaea"}], 0x30}, 0x24000001) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f4}, [@exit, @alu={0x4, 0x0, 0x9, 0x4, 0x0, 0x100, 0x8}]}, &(0x7f0000000640)='GPL\x00', 0x5a1b, 0x47, &(0x7f0000000680)=""/71, 0x40f00, 0x4, [], 0x0, 0x11, r0, 0x8, &(0x7f0000000700)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x9, 0x2, 0x7}, 0x10, r4, r5}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f00000001c0)="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", &(0x7f00000002c0)=""/71, &(0x7f0000000440)="e0d73ca17d459f8485523377e009826d3daf7309fd46b85013ce39d06a14aac5cd100b93b31aef3ed8a190f2396543ee491c89550d4d738c30f88f19cb7f6f64db3a6c9a89c077d519a59a60753d1412e81e8f6b043c756f81760a943887c85711d7cb065e6f435b78f710292437dad3dba8658cb942829ff21192f122a3d34835b3ff5b709f4ad2f43f351b6367482bf8af27f9c5903c1b2d5c97c3442e7a856dcc942429e075867aa5c10daf7f9e814a84abd139e81ae1a3fa50e0eecac37a5c59d35547a0292ed87696d7bf04d684ac2fb8274c75b863497803a3fdbf74e1f8ca5281b532", &(0x7f0000000540)="dfe36c22222c24396700c8e4a22c94fa22039b33d6ce1eb506a44268f3957c94499173666685d2b00c422b77e4bfd69677d12bb33fb6732f575ea667d3fb0d3f9a242545c2f541b36eb6dd43fe5eaed55d3740e08972bc725e55a459eb485e0a28eb22e4504f6e1f99407e6a5db959d9f1001f80d3ca0a5e9c66076bea8ac7c1233a607712e00fdc5cf95b7de3298192ef24e437cca700ddd41ceff37dd898cabaa85c0ffc6fb043b4df5f4247b81a8d470fd793a77e314b62bf78c1d6a2a666faf662c299650386ef5b223a02657fcc7dee6d524d1e5ee7fa6000e8e75af24a0ef71932d44435035b254957d5518bc2a04c21047b540223", 0x8000, r6, 0x4}, 0x38) 12:58:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:58:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0xc, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x0, 0xb}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x3, 0xd, 0x3c00, 0x2dce1d3d}, &(0x7f0000000780)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x7f}}, 0x10) 12:58:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="14000000420081aeaa091ec32000000000000000", 0x14}], 0x1}, 0x0) 12:58:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x5450, 0x0) 12:58:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="14000000420081aeaa091ec32000000000000000", 0x14}], 0x1}, 0x0) 12:58:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x6) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0x4) sendmsg(r1, &(0x7f0000001bc0)={&(0x7f0000000840)=@isdn={0x22, 0x3f, 0x9, 0x40, 0x7}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)="a86369f630bc6408cc06fe7090a8b3baa53ebe963d2d3aec1a8d650f1375a664518a21346ff9d18fceb7aa3b5cf96f5a", 0x30}, {&(0x7f0000000900)}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000940)="de84d30fd1294be65df4b1158061fc652fcf75f39df75dbddcb9d71e6c334ba45c3e69cc40520eeeb640041e403d8ef0c41c39fd539a2012a0565b3458731e93ceec8f333077a8f35ef68ea95f6a7d3548fa88ac76557475e635a968905189f29a83979f881f2e195e6ff7d2cab22a84260165f59b0fb726dda121e637422358c67fcdd9650663fbb2ba14ec413cb886252bfd52f9bea5d8c0ec84c9d13d88afb321494683ed9e8bcc", 0xa9}, {&(0x7f0000001a40)}], 0x5, &(0x7f0000001b80)=[{0x30, 0x118, 0x1, "ac438225d5236d5007523694b70354e8dae773975c260dbaea"}], 0x30}, 0x24000001) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f4}, [@exit, @alu={0x4, 0x0, 0x9, 0x4, 0x0, 0x100, 0x8}]}, &(0x7f0000000640)='GPL\x00', 0x5a1b, 0x47, &(0x7f0000000680)=""/71, 0x40f00, 0x4, [], 0x0, 0x11, r0, 0x8, &(0x7f0000000700)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x9, 0x2, 0x7}, 0x10, r4, r5}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f00000001c0)="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", &(0x7f00000002c0)=""/71, &(0x7f0000000440)="e0d73ca17d459f8485523377e009826d3daf7309fd46b85013ce39d06a14aac5cd100b93b31aef3ed8a190f2396543ee491c89550d4d738c30f88f19cb7f6f64db3a6c9a89c077d519a59a60753d1412e81e8f6b043c756f81760a943887c85711d7cb065e6f435b78f710292437dad3dba8658cb942829ff21192f122a3d34835b3ff5b709f4ad2f43f351b6367482bf8af27f9c5903c1b2d5c97c3442e7a856dcc942429e075867aa5c10daf7f9e814a84abd139e81ae1a3fa50e0eecac37a5c59d35547a0292ed87696d7bf04d684ac2fb8274c75b863497803a3fdbf74e1f8ca5281b532", &(0x7f0000000540)="dfe36c22222c24396700c8e4a22c94fa22039b33d6ce1eb506a44268f3957c94499173666685d2b00c422b77e4bfd69677d12bb33fb6732f575ea667d3fb0d3f9a242545c2f541b36eb6dd43fe5eaed55d3740e08972bc725e55a459eb485e0a28eb22e4504f6e1f99407e6a5db959d9f1001f80d3ca0a5e9c66076bea8ac7c1233a607712e00fdc5cf95b7de3298192ef24e437cca700ddd41ceff37dd898cabaa85c0ffc6fb043b4df5f4247b81a8d470fd793a77e314b62bf78c1d6a2a666faf662c299650386ef5b223a02657fcc7dee6d524d1e5ee7fa6000e8e75af24a0ef71932d44435035b254957d5518bc2a04c21047b540223", 0x8000, r6, 0x4}, 0x38) 12:58:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:58:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 12:58:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="14000000420081aeaa091ec32000000000000000", 0x14}], 0x1}, 0x0) [ 1938.405953][T31792] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 1938.462358][T31792] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x6) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0x4) sendmsg(r1, &(0x7f0000001bc0)={&(0x7f0000000840)=@isdn={0x22, 0x3f, 0x9, 0x40, 0x7}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)="a86369f630bc6408cc06fe7090a8b3baa53ebe963d2d3aec1a8d650f1375a664518a21346ff9d18fceb7aa3b5cf96f5a", 0x30}, {&(0x7f0000000900)}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000940)="de84d30fd1294be65df4b1158061fc652fcf75f39df75dbddcb9d71e6c334ba45c3e69cc40520eeeb640041e403d8ef0c41c39fd539a2012a0565b3458731e93ceec8f333077a8f35ef68ea95f6a7d3548fa88ac76557475e635a968905189f29a83979f881f2e195e6ff7d2cab22a84260165f59b0fb726dda121e637422358c67fcdd9650663fbb2ba14ec413cb886252bfd52f9bea5d8c0ec84c9d13d88afb321494683ed9e8bcc", 0xa9}, {&(0x7f0000001a40)}], 0x5, &(0x7f0000001b80)=[{0x30, 0x118, 0x1, "ac438225d5236d5007523694b70354e8dae773975c260dbaea"}], 0x30}, 0x24000001) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f4}, [@exit, @alu={0x4, 0x0, 0x9, 0x4, 0x0, 0x100, 0x8}]}, &(0x7f0000000640)='GPL\x00', 0x5a1b, 0x47, &(0x7f0000000680)=""/71, 0x40f00, 0x4, [], 0x0, 0x11, r0, 0x8, &(0x7f0000000700)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x9, 0x2, 0x7}, 0x10, r4, r5}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f00000001c0)="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", &(0x7f00000002c0)=""/71, &(0x7f0000000440)="e0d73ca17d459f8485523377e009826d3daf7309fd46b85013ce39d06a14aac5cd100b93b31aef3ed8a190f2396543ee491c89550d4d738c30f88f19cb7f6f64db3a6c9a89c077d519a59a60753d1412e81e8f6b043c756f81760a943887c85711d7cb065e6f435b78f710292437dad3dba8658cb942829ff21192f122a3d34835b3ff5b709f4ad2f43f351b6367482bf8af27f9c5903c1b2d5c97c3442e7a856dcc942429e075867aa5c10daf7f9e814a84abd139e81ae1a3fa50e0eecac37a5c59d35547a0292ed87696d7bf04d684ac2fb8274c75b863497803a3fdbf74e1f8ca5281b532", &(0x7f0000000540)="dfe36c22222c24396700c8e4a22c94fa22039b33d6ce1eb506a44268f3957c94499173666685d2b00c422b77e4bfd69677d12bb33fb6732f575ea667d3fb0d3f9a242545c2f541b36eb6dd43fe5eaed55d3740e08972bc725e55a459eb485e0a28eb22e4504f6e1f99407e6a5db959d9f1001f80d3ca0a5e9c66076bea8ac7c1233a607712e00fdc5cf95b7de3298192ef24e437cca700ddd41ceff37dd898cabaa85c0ffc6fb043b4df5f4247b81a8d470fd793a77e314b62bf78c1d6a2a666faf662c299650386ef5b223a02657fcc7dee6d524d1e5ee7fa6000e8e75af24a0ef71932d44435035b254957d5518bc2a04c21047b540223", 0x8000, r6, 0x4}, 0x38) 12:58:05 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0xc, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x0, 0xb}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x3, 0xd, 0x3c00, 0x2dce1d3d}, &(0x7f0000000780)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x7f}}, 0x10) 12:58:05 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:05 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:58:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x6) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0x4) sendmsg(r1, &(0x7f0000001bc0)={&(0x7f0000000840)=@isdn={0x22, 0x3f, 0x9, 0x40, 0x7}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)="a86369f630bc6408cc06fe7090a8b3baa53ebe963d2d3aec1a8d650f1375a664518a21346ff9d18fceb7aa3b5cf96f5a", 0x30}, {&(0x7f0000000900)}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000940)="de84d30fd1294be65df4b1158061fc652fcf75f39df75dbddcb9d71e6c334ba45c3e69cc40520eeeb640041e403d8ef0c41c39fd539a2012a0565b3458731e93ceec8f333077a8f35ef68ea95f6a7d3548fa88ac76557475e635a968905189f29a83979f881f2e195e6ff7d2cab22a84260165f59b0fb726dda121e637422358c67fcdd9650663fbb2ba14ec413cb886252bfd52f9bea5d8c0ec84c9d13d88afb321494683ed9e8bcc", 0xa9}, {&(0x7f0000001a40)}], 0x5, &(0x7f0000001b80)=[{0x30, 0x118, 0x1, "ac438225d5236d5007523694b70354e8dae773975c260dbaea"}], 0x30}, 0x24000001) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f4}, [@exit, @alu={0x4, 0x0, 0x9, 0x4, 0x0, 0x100, 0x8}]}, &(0x7f0000000640)='GPL\x00', 0x5a1b, 0x47, &(0x7f0000000680)=""/71, 0x40f00, 0x4, [], 0x0, 0x11, r0, 0x8, &(0x7f0000000700)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x9, 0x2, 0x7}, 0x10, r4, r5}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f00000001c0)="431cc5de1700f167c6cee92de4916156523ff9cb2988ac0b81a0990181646cba0549b81b493bd240edbe5a352ade608bb5f5f67272a80fa1fe11f9e1eb200c2b54b2451c16276caeb9a10e47911c29125d77eb7488952e743b231069e07c79f4b5002dfba4e9a77ce475cd19bc0698066b2886939bbf5e7efd94da2c4dd2c0fe9186eb1ca0f24c53088c6b9ece6b06759666589896944c9ee72714b97761bdf50af082a8651821e5a531e2365dc162903785abaa6de7a10880cd557e0f7c83ab0d814685be959649ef2449f4399bd86209a991dc1b92bba3084900c2a169c14a8442b5d6d053fd42848e1af0c40ded5ed4e5466d292abe60cfdecaa2", &(0x7f00000002c0)=""/71, &(0x7f0000000440)="e0d73ca17d459f8485523377e009826d3daf7309fd46b85013ce39d06a14aac5cd100b93b31aef3ed8a190f2396543ee491c89550d4d738c30f88f19cb7f6f64db3a6c9a89c077d519a59a60753d1412e81e8f6b043c756f81760a943887c85711d7cb065e6f435b78f710292437dad3dba8658cb942829ff21192f122a3d34835b3ff5b709f4ad2f43f351b6367482bf8af27f9c5903c1b2d5c97c3442e7a856dcc942429e075867aa5c10daf7f9e814a84abd139e81ae1a3fa50e0eecac37a5c59d35547a0292ed87696d7bf04d684ac2fb8274c75b863497803a3fdbf74e1f8ca5281b532", &(0x7f0000000540)="dfe36c22222c24396700c8e4a22c94fa22039b33d6ce1eb506a44268f3957c94499173666685d2b00c422b77e4bfd69677d12bb33fb6732f575ea667d3fb0d3f9a242545c2f541b36eb6dd43fe5eaed55d3740e08972bc725e55a459eb485e0a28eb22e4504f6e1f99407e6a5db959d9f1001f80d3ca0a5e9c66076bea8ac7c1233a607712e00fdc5cf95b7de3298192ef24e437cca700ddd41ceff37dd898cabaa85c0ffc6fb043b4df5f4247b81a8d470fd793a77e314b62bf78c1d6a2a666faf662c299650386ef5b223a02657fcc7dee6d524d1e5ee7fa6000e8e75af24a0ef71932d44435035b254957d5518bc2a04c21047b540223", 0x8000, r6, 0x4}, 0x38) 12:58:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:58:06 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:58:06 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e11adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc53ae3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31cfe0e85e97c2fa12da428b80a93f7c83556d2ef61a87eca069b0047451507f727dc8c5862d4085d91fb4a34cbf0aea1a339369aed07fe43dcb4d976b67f32a52cf2934a4f2a608a215257c06bbe6e4a5c86fee373bf737c7691ceefaa42ec6dd299a0900eb8628b3342754920c37b6b46294d21548a112ec4d16451e842d887354cf5581b00f9f2488d30ef06fe1d543170e043d4c77b6639264f96e0385b86b9bc3e22c58881b8f09572d846225bc18ea85a5e7bbf862b1e1f2025441ad30a52b23af2c3b686b17473a8c19aa8bb67c137e251e53096e237d6ff086607c1d12147d458907f123e4562c2e241275d307870c9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:58:06 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1939.447157][T31818] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:06 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:58:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x6, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x8, [{0x0, 0x2, 0x4}]}]}}, &(0x7f0000004600)=""/206, 0x4a, 0xce, 0x8}, 0x20) 12:58:06 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1939.740394][T31850] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=4 [ 1939.745789][T31848] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 1939.765348][T31848] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1939.784807][T31850] BPF: [ 1939.800461][T31850] BPF:Member is not byte aligned 12:58:07 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e11adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc53ae3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31cfe0e85e97c2fa12da428b80a93f7c83556d2ef61a87eca069b0047451507f727dc8c5862d4085d91fb4a34cbf0aea1a339369aed07fe43dcb4d976b67f32a52cf2934a4f2a608a215257c06bbe6e4a5c86fee373bf737c7691ceefaa42ec6dd299a0900eb8628b3342754920c37b6b46294d21548a112ec4d16451e842d887354cf5581b00f9f2488d30ef06fe1d543170e043d4c77b6639264f96e0385b86b9bc3e22c58881b8f09572d846225bc18ea85a5e7bbf862b1e1f2025441ad30a52b23af2c3b686b17473a8c19aa8bb67c137e251e53096e237d6ff086607c1d12147d458907f123e4562c2e241275d307870c9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1939.831933][T31850] BPF: [ 1939.831933][T31850] [ 1940.086047][T31820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1940.103320][T31850] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=4 [ 1940.118231][T31850] BPF: [ 1940.129684][T31850] BPF:Member is not byte aligned [ 1940.147814][T31850] BPF: [ 1940.147814][T31850] 12:58:07 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0xc, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x0, 0xb}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x3, 0xd, 0x3c00, 0x2dce1d3d}, &(0x7f0000000780)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x7f}}, 0x10) 12:58:07 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:58:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02a231016bc5733a4f152b8bdfdfebcfdaf3d5363dd547930a8ab50bf20a1c65faa6f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x3f00, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xff9f}, 0x28) 12:58:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)='/proc/4\x00\x00s/sync_\x00le\xf44\a\x00 \x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 12:58:07 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:07 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x547c5, 0x7fff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair(0x2a, 0x0, 0x800, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0xf7, 0x0, 0x6, 0x0, 0x7, 0x800, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x8004, 0x1f, 0x20, 0x0, 0x6, 0x5, 0x2}, r2, 0xf, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 12:58:07 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000008740)={&(0x7f0000000140)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000280)=[{&(0x7f00000003c0)="de", 0x1}], 0x1}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) recvmsg$kcm(r0, &(0x7f0000006780)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 1940.871675][T31877] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:08 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:58:08 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x547c5, 0x7fff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair(0x2a, 0x0, 0x800, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0xf7, 0x0, 0x6, 0x0, 0x7, 0x800, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x8004, 0x1f, 0x20, 0x0, 0x6, 0x5, 0x2}, r2, 0xf, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 12:58:08 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 1941.672655][T31912] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 1941.737684][T31912] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1942.113649][T31889] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:09 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:09 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0xc, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x0, 0xb}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x3, 0xd, 0x3c00, 0x2dce1d3d}, &(0x7f0000000780)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x7f}}, 0x10) 12:58:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x547c5, 0x7fff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair(0x2a, 0x0, 0x800, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0xf7, 0x0, 0x6, 0x0, 0x7, 0x800, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x8004, 0x1f, 0x20, 0x0, 0x6, 0x5, 0x2}, r2, 0xf, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 12:58:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d000000950000000000000043edcff87b0ba586c199de6be15b1c0fa0322fa707d974d4100572a1c34e575e3f79c2a761c97f5ad94575824cb026d076ed52b31f2838dc4b33e3b4a1e03b57fe4de1fe92cf542186209ea7b1b18caf5f2613bf"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 12:58:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008b80)={0x18, 0x1, &(0x7f00000089c0)=@raw=[@generic], &(0x7f0000008a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 1943.195691][T31914] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:10 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x547c5, 0x7fff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair(0x2a, 0x0, 0x800, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0xf7, 0x0, 0x6, 0x0, 0x7, 0x800, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x8004, 0x1f, 0x20, 0x0, 0x6, 0x5, 0x2}, r2, 0xf, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1943.687561][T31929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1944.394978][T31952] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:11 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000061c0)=[{0x0}, {&(0x7f0000005040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/108, 0x6c}, {0x0}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x38}, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x2000c080) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 12:58:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x287f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000440)="1b2e0cab5779a1e4e1dbd30ce8744b5da683b48a942f4898e48b78b8a38c163e61aaea6184a42b2eb8a2521f288e0b973bd97830b54a7d992ff2b79abc21a72ffc3a1a164c82b6629d8f67b47be10f99a36efcabb5ebf51d7c55d263543e144ce591d574f3ec83ef636c4151909867df81dde798e2713208d540a4f0902a84d9a1865770efb667b50919ff35cd6f56bd2d1573e27700da7484660c1a81c1648d53668fa2caa642997ffee5489fc3624362d1f986", &(0x7f0000000500)=""/238, 0x0, &(0x7f0000001000), 0x3}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000c40)}, 0x1122) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "f5290f498adca9cfbb2ded1373db44dd01b535092659aefffa9f8df27a907719ae92dc484b5e0c9ff97abdd8f71965aa3eaf6d7106a30934c12f99dbda66df", 0x38}, 0x80, 0x0}, 0x4008040) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000d00)=ANY=[@ANYBLOB="0000050001ae3a19781c80c2000001aaaa2aaa0180c200000305000000aaaa76f5a70ef7056b5362f0ee05ea5f1256225ef3dd058702a6077fdd52e064dbfb816beebf24c38d099ee8f1817865d63fcc24e8992341d371fb6eed58ab2a455708e13734a9b8adabe678bf2dacfa42a4559a0a1e5e97d40070b75ea6d3d859a8a9638279b2ded00ba86c0ce04b41c86c7f63c9291511c1fca04c52b8c97b99a1451e87723ebda400d22f78c5cd91b13da246170b3a3fd43fba7c94d0e8f86dc6c42f7c10b25de7c8200df5f4e05b2fda45fd0ff000"/225]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000640)=@sco, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/191, 0xbf}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x5, &(0x7f0000000ac0)=""/33, 0x21}, 0x141) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 12:58:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0xe, 0x70, 0xe0, 0x3, 0x99, 0x4, 0x0, 0xffff, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000b80), 0x1}, 0x0, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x5, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) 12:58:11 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{0x0, 0x48}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x700) 12:58:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002f001111d25a80648c63940d0124fc60100035400c41db430012001427153e370100008000000006d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 12:58:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 1945.369335][T31985] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 12:58:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 12:58:12 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 12:58:13 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 12:58:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x287f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000440)="1b2e0cab5779a1e4e1dbd30ce8744b5da683b48a942f4898e48b78b8a38c163e61aaea6184a42b2eb8a2521f288e0b973bd97830b54a7d992ff2b79abc21a72ffc3a1a164c82b6629d8f67b47be10f99a36efcabb5ebf51d7c55d263543e144ce591d574f3ec83ef636c4151909867df81dde798e2713208d540a4f0902a84d9a1865770efb667b50919ff35cd6f56bd2d1573e27700da7484660c1a81c1648d53668fa2caa642997ffee5489fc3624362d1f986", &(0x7f0000000500)=""/238, 0x0, &(0x7f0000001000), 0x3}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000c40)}, 0x1122) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "f5290f498adca9cfbb2ded1373db44dd01b535092659aefffa9f8df27a907719ae92dc484b5e0c9ff97abdd8f71965aa3eaf6d7106a30934c12f99dbda66df", 0x38}, 0x80, 0x0}, 0x4008040) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000d00)=ANY=[@ANYBLOB="0000050001ae3a19781c80c2000001aaaa2aaa0180c200000305000000aaaa76f5a70ef7056b5362f0ee05ea5f1256225ef3dd058702a6077fdd52e064dbfb816beebf24c38d099ee8f1817865d63fcc24e8992341d371fb6eed58ab2a455708e13734a9b8adabe678bf2dacfa42a4559a0a1e5e97d40070b75ea6d3d859a8a9638279b2ded00ba86c0ce04b41c86c7f63c9291511c1fca04c52b8c97b99a1451e87723ebda400d22f78c5cd91b13da246170b3a3fd43fba7c94d0e8f86dc6c42f7c10b25de7c8200df5f4e05b2fda45fd0ff000"/225]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000640)=@sco, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/191, 0xbf}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x5, &(0x7f0000000ac0)=""/33, 0x21}, 0x141) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 12:58:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0)='\v', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402000000feffffff6fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:58:13 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 12:58:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0xe, 0x70, 0xe0, 0x3, 0x99, 0x4, 0x0, 0xffff, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000b80), 0x1}, 0x0, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x5, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af2486d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d605e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289da89cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c12e195e145367603abbca2127a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f6571013bd6ff7287858b36af3f63ace00b7218002957cc2ffe2a32e5c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee934a0a662079f4b", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:58:13 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 12:58:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x9, 0x9, 0x110}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/157, 0x144, 0x9d, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0xe, 0x5, 0x1, 0x5, 0x784, 0xffffffffffffffff, 0x6, [], 0x0, r3, 0x0, 0x5, 0x3}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r0) close(r1) 12:58:14 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 12:58:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x287f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000440)="1b2e0cab5779a1e4e1dbd30ce8744b5da683b48a942f4898e48b78b8a38c163e61aaea6184a42b2eb8a2521f288e0b973bd97830b54a7d992ff2b79abc21a72ffc3a1a164c82b6629d8f67b47be10f99a36efcabb5ebf51d7c55d263543e144ce591d574f3ec83ef636c4151909867df81dde798e2713208d540a4f0902a84d9a1865770efb667b50919ff35cd6f56bd2d1573e27700da7484660c1a81c1648d53668fa2caa642997ffee5489fc3624362d1f986", &(0x7f0000000500)=""/238, 0x0, &(0x7f0000001000), 0x3}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000c40)}, 0x1122) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "f5290f498adca9cfbb2ded1373db44dd01b535092659aefffa9f8df27a907719ae92dc484b5e0c9ff97abdd8f71965aa3eaf6d7106a30934c12f99dbda66df", 0x38}, 0x80, 0x0}, 0x4008040) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000d00)=ANY=[@ANYBLOB="0000050001ae3a19781c80c2000001aaaa2aaa0180c200000305000000aaaa76f5a70ef7056b5362f0ee05ea5f1256225ef3dd058702a6077fdd52e064dbfb816beebf24c38d099ee8f1817865d63fcc24e8992341d371fb6eed58ab2a455708e13734a9b8adabe678bf2dacfa42a4559a0a1e5e97d40070b75ea6d3d859a8a9638279b2ded00ba86c0ce04b41c86c7f63c9291511c1fca04c52b8c97b99a1451e87723ebda400d22f78c5cd91b13da246170b3a3fd43fba7c94d0e8f86dc6c42f7c10b25de7c8200df5f4e05b2fda45fd0ff000"/225]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000640)=@sco, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/191, 0xbf}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x5, &(0x7f0000000ac0)=""/33, 0x21}, 0x141) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 12:58:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002a000000350000000000000085000000230000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xff9f}, 0x28) 12:58:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0xe, 0x70, 0xe0, 0x3, 0x99, 0x4, 0x0, 0xffff, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000b80), 0x1}, 0x0, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x5, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:14 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 12:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f0000000500)=""/156}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 12:58:14 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001880)=@rc={0x1f, @fixed={[], 0x11}, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=[{0x70, 0x0, 0x5, "81866a1eda3a396e263ac4ab82763653e58d595c01317f1ad5bf18b83f56ac1a17990a8b48144fc97135bda4b017e66baaa33fd9a01d7cb819a079463ab4a08b3614fc9a424d44de0ed1b5f6370983642c59eff672489cb3d60a58a6fd"}, {0xa0, 0x0, 0x7, "6a13961391b4b488353ac8a7c97ede23bd3c369b3c3d0ef8e98796c648c3bb5f6896d2ff7e89b31ddcb36bd9b7224c91dfaafbc42d59738fa6f04b25963cfaf146348cc5d22fe2f4b3cc574cd5374dc5bf3273afbf59f3c520e2c79cb82e00c0dbf50dde365b3440d3958ab6fcfc2c99dbfd61b21cbbd27bcf996130df6c454a92a47060fec4a7ef81"}, {0x10, 0x117, 0x4}, {0x10}], 0x130}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5d6, 0x4, @perf_bp={&(0x7f0000001840), 0x5}, 0x0, 0x78f, 0x4c, 0x1, 0x8, 0x101, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair(0x2b, 0x6, 0x3, &(0x7f0000000440)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) sendmsg(r4, 0x0, 0x4000000) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x3, {0xa, 0x0, 0xcda2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xcc6f}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)="02e36ca4e2168979a58683838e9b7cabfaa5fbe91308132eb939c21d3ede1d64dc423f5446034b6ec22367eaabb72d9ba280b1782d888e00ee8950b16c4a148b1768433c9869268215cd16da8b2daa3f7e66", 0x52}, {&(0x7f0000000540)}, {0x0}, {&(0x7f0000001700)="9083825d4f602468f20841e6e84fb100586485998f61d8ae0809f1259c917716e23140d7da93bfb30e62c4a1acad2cbf876229da5ad0a72553232274e479c73a71601e3981f08fb9eae5dfd366982c746e14cf68a5faf6e7be65532da35e843b7d303607db9ba34967758cd5d4", 0x6d}, {&(0x7f0000001b80)="fc308ce0a1f09130077aee68765c55bc9356cc5f8d7571c4c168362bc33820eff9ea0b286ab24280c7891579ce435fe919cb8a58d842dbe891e611c260166242374a", 0x42}], 0x5}, 0x8041) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) 12:58:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x287f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000440)="1b2e0cab5779a1e4e1dbd30ce8744b5da683b48a942f4898e48b78b8a38c163e61aaea6184a42b2eb8a2521f288e0b973bd97830b54a7d992ff2b79abc21a72ffc3a1a164c82b6629d8f67b47be10f99a36efcabb5ebf51d7c55d263543e144ce591d574f3ec83ef636c4151909867df81dde798e2713208d540a4f0902a84d9a1865770efb667b50919ff35cd6f56bd2d1573e27700da7484660c1a81c1648d53668fa2caa642997ffee5489fc3624362d1f986", &(0x7f0000000500)=""/238, 0x0, &(0x7f0000001000), 0x3}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000c40)}, 0x1122) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "f5290f498adca9cfbb2ded1373db44dd01b535092659aefffa9f8df27a907719ae92dc484b5e0c9ff97abdd8f71965aa3eaf6d7106a30934c12f99dbda66df", 0x38}, 0x80, 0x0}, 0x4008040) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000d00)=ANY=[@ANYBLOB="0000050001ae3a19781c80c2000001aaaa2aaa0180c200000305000000aaaa76f5a70ef7056b5362f0ee05ea5f1256225ef3dd058702a6077fdd52e064dbfb816beebf24c38d099ee8f1817865d63fcc24e8992341d371fb6eed58ab2a455708e13734a9b8adabe678bf2dacfa42a4559a0a1e5e97d40070b75ea6d3d859a8a9638279b2ded00ba86c0ce04b41c86c7f63c9291511c1fca04c52b8c97b99a1451e87723ebda400d22f78c5cd91b13da246170b3a3fd43fba7c94d0e8f86dc6c42f7c10b25de7c8200df5f4e05b2fda45fd0ff000"/225]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000640)=@sco, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/191, 0xbf}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x5, &(0x7f0000000ac0)=""/33, 0x21}, 0x141) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 12:58:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 12:58:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/136, 0x88}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 12:58:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0xe, 0x70, 0xe0, 0x3, 0x99, 0x4, 0x0, 0xffff, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000b80), 0x1}, 0x0, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x5, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a000006a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f1e4a4a764f17b5fd74d49fefcafaf4c43c9878c22ae736e483dc34d45ec63bcda580cdcce133c90ba80866969308cab62f600362d9c38f1b88c368726dcde6c62baa6848c42cc10a163f7a585a227cc9223e4216b3f5900073a8b272ae5875e625a4e2cf43937f74dcc7b670109ea3fd260b72c26499da074772bd9ef2b8b792313d52d6e89642db9bc0cbeb09b8e961ff032eb9be19c184ec1be3c5280fff28d44ba819de8e662e2e81e29af0a7e2d412f2f107df459827e3565b2d52527e89642aeee665247aa2558e65a5fa799d5bcc0a3e7a0146f1835fe8e5f81a4385ccbb4b55a0232232dd50f949f6cd78b9acdd8a6cf82c3bbf625001ff03000014cf02f5e0e7a76c1025d1e6735ba69d7ff5486d716e389af79af00dad45306e8ea2f89098de7fd4f57c948e79265a3bbde4d577fc9c047951a0a927a006e763f49638d9f02b342ebd8e4782331c958bd5489f84f8e3a8e3fd4c200f4cb54942d31bed20ede3c5a7e5bfcceaf41c7812a8409ef249e1f151bc26db7e41b89cd20e54f6a3d5f5b9e189d0edb5a18276199a2bb967c408411e960854303e771804fc83c084cc6a05d36d9efeaad146a44ae32fabd0f02bbc8ea861aa3ec493851d0770d3a0ca6e563b0b2b45b14c1db52419978b2b4b4cea4e9fa354007108bc3638fdff0bfa6f998506e2235272d0a7f7c8e764ed3f5efdc74b7fd296ee0a4c233bd71ca643317242542f7fd34ab13f78f83c10fc13d8556a6dfe1c2fe617b899e21f195e85abb1da3d2cdcc776fbda18f1be75218f73a0f4e70dd02b5610a27cf090323f6151f185d83fb63e75f7371c89d89290f94567fade4a3b2ac403720f472f6f0cbb182e5a614de023644272dd07e1f68c0059341dbe48f284a2229a03aca1fe393ce35d9f15bd0a13b505c675dfe806301993d0809a1129be4547bd80f9d8042a67c94a5c2b1af6fd313948f84cc9607615bbb160e41226c9a5464bf3b94a7309008ddc2d764ea1ae6a59975f3eb93dc1d7eb5dfafff360f03014f0fd603d92ca2180692900b8247b1d9b97aa9ce2824a68f9f7bdbe40ae005915d8cf4a95ef4301b17ae39f12153c9f7302de071a3f58033961f6464ee13965c61cbdc9c8ea6a99138ff6595921a9e986d033eebe442dd6382bf0fa7c9d263d8010755c5d0444c843"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) 12:58:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000340)="cd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, &(0x7f0000000040), 0x16e) 12:58:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:15 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001880)=@rc={0x1f, @fixed={[], 0x11}, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=[{0x70, 0x0, 0x5, "81866a1eda3a396e263ac4ab82763653e58d595c01317f1ad5bf18b83f56ac1a17990a8b48144fc97135bda4b017e66baaa33fd9a01d7cb819a079463ab4a08b3614fc9a424d44de0ed1b5f6370983642c59eff672489cb3d60a58a6fd"}, {0xa0, 0x0, 0x7, "6a13961391b4b488353ac8a7c97ede23bd3c369b3c3d0ef8e98796c648c3bb5f6896d2ff7e89b31ddcb36bd9b7224c91dfaafbc42d59738fa6f04b25963cfaf146348cc5d22fe2f4b3cc574cd5374dc5bf3273afbf59f3c520e2c79cb82e00c0dbf50dde365b3440d3958ab6fcfc2c99dbfd61b21cbbd27bcf996130df6c454a92a47060fec4a7ef81"}, {0x10, 0x117, 0x4}, {0x10}], 0x130}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5d6, 0x4, @perf_bp={&(0x7f0000001840), 0x5}, 0x0, 0x78f, 0x4c, 0x1, 0x8, 0x101, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair(0x2b, 0x6, 0x3, &(0x7f0000000440)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) sendmsg(r4, 0x0, 0x4000000) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x3, {0xa, 0x0, 0xcda2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xcc6f}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)="02e36ca4e2168979a58683838e9b7cabfaa5fbe91308132eb939c21d3ede1d64dc423f5446034b6ec22367eaabb72d9ba280b1782d888e00ee8950b16c4a148b1768433c9869268215cd16da8b2daa3f7e66", 0x52}, {&(0x7f0000000540)}, {0x0}, {&(0x7f0000001700)="9083825d4f602468f20841e6e84fb100586485998f61d8ae0809f1259c917716e23140d7da93bfb30e62c4a1acad2cbf876229da5ad0a72553232274e479c73a71601e3981f08fb9eae5dfd366982c746e14cf68a5faf6e7be65532da35e843b7d303607db9ba34967758cd5d4", 0x6d}, {&(0x7f0000001b80)="fc308ce0a1f09130077aee68765c55bc9356cc5f8d7571c4c168362bc33820eff9ea0b286ab24280c7891579ce435fe919cb8a58d842dbe891e611c260166242374a", 0x42}], 0x5}, 0x8041) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) 12:58:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) 12:58:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)}, 0x4000) 12:58:16 executing program 3: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a000006a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f1e4a4a764f17b5fd74d49fefcafaf4c43c9878c22ae736e483dc34d45ec63bcda580cdcce133c90ba80866969308cab62f600362d9c38f1b88c368726dcde6c62baa6848c42cc10a163f7a585a227cc9223e4216b3f5900073a8b272ae5875e625a4e2cf43937f74dcc7b670109ea3fd260b72c26499da074772bd9ef2b8b792313d52d6e89642db9bc0cbeb09b8e961ff032eb9be19c184ec1be3c5280fff28d44ba819de8e662e2e81e29af0a7e2d412f2f107df459827e3565b2d52527e89642aeee665247aa2558e65a5fa799d5bcc0a3e7a0146f1835fe8e5f81a4385ccbb4b55a0232232dd50f949f6cd78b9acdd8a6cf82c3bbf625001ff03000014cf02f5e0e7a76c1025d1e6735ba69d7ff5486d716e389af79af00dad45306e8ea2f89098de7fd4f57c948e79265a3bbde4d577fc9c047951a0a927a006e763f49638d9f02b342ebd8e4782331c958bd5489f84f8e3a8e3fd4c200f4cb54942d31bed20ede3c5a7e5bfcceaf41c7812a8409ef249e1f151bc26db7e41b89cd20e54f6a3d5f5b9e189d0edb5a18276199a2bb967c408411e960854303e771804fc83c084cc6a05d36d9efeaad146a44ae32fabd0f02bbc8ea861aa3ec493851d0770d3a0ca6e563b0b2b45b14c1db52419978b2b4b4cea4e9fa354007108bc3638fdff0bfa6f998506e2235272d0a7f7c8e764ed3f5efdc74b7fd296ee0a4c233bd71ca643317242542f7fd34ab13f78f83c10fc13d8556a6dfe1c2fe617b899e21f195e85abb1da3d2cdcc776fbda18f1be75218f73a0f4e70dd02b5610a27cf090323f6151f185d83fb63e75f7371c89d89290f94567fade4a3b2ac403720f472f6f0cbb182e5a614de023644272dd07e1f68c0059341dbe48f284a2229a03aca1fe393ce35d9f15bd0a13b505c675dfe806301993d0809a1129be4547bd80f9d8042a67c94a5c2b1af6fd313948f84cc9607615bbb160e41226c9a5464bf3b94a7309008ddc2d764ea1ae6a59975f3eb93dc1d7eb5dfafff360f03014f0fd603d92ca2180692900b8247b1d9b97aa9ce2824a68f9f7bdbe40ae005915d8cf4a95ef4301b17ae39f12153c9f7302de071a3f58033961f6464ee13965c61cbdc9c8ea6a99138ff6595921a9e986d033eebe442dd6382bf0fa7c9d263d8010755c5d0444c843"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) 12:58:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x6000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:58:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 1949.214842][T32155] device wlan1 left promiscuous mode 12:58:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 12:58:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x40000, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) sendmsg(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x2}, 0x10) close(0xffffffffffffffff) 12:58:16 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001880)=@rc={0x1f, @fixed={[], 0x11}, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=[{0x70, 0x0, 0x5, "81866a1eda3a396e263ac4ab82763653e58d595c01317f1ad5bf18b83f56ac1a17990a8b48144fc97135bda4b017e66baaa33fd9a01d7cb819a079463ab4a08b3614fc9a424d44de0ed1b5f6370983642c59eff672489cb3d60a58a6fd"}, {0xa0, 0x0, 0x7, "6a13961391b4b488353ac8a7c97ede23bd3c369b3c3d0ef8e98796c648c3bb5f6896d2ff7e89b31ddcb36bd9b7224c91dfaafbc42d59738fa6f04b25963cfaf146348cc5d22fe2f4b3cc574cd5374dc5bf3273afbf59f3c520e2c79cb82e00c0dbf50dde365b3440d3958ab6fcfc2c99dbfd61b21cbbd27bcf996130df6c454a92a47060fec4a7ef81"}, {0x10, 0x117, 0x4}, {0x10}], 0x130}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5d6, 0x4, @perf_bp={&(0x7f0000001840), 0x5}, 0x0, 0x78f, 0x4c, 0x1, 0x8, 0x101, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair(0x2b, 0x6, 0x3, &(0x7f0000000440)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) sendmsg(r4, 0x0, 0x4000000) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x3, {0xa, 0x0, 0xcda2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xcc6f}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)="02e36ca4e2168979a58683838e9b7cabfaa5fbe91308132eb939c21d3ede1d64dc423f5446034b6ec22367eaabb72d9ba280b1782d888e00ee8950b16c4a148b1768433c9869268215cd16da8b2daa3f7e66", 0x52}, {&(0x7f0000000540)}, {0x0}, {&(0x7f0000001700)="9083825d4f602468f20841e6e84fb100586485998f61d8ae0809f1259c917716e23140d7da93bfb30e62c4a1acad2cbf876229da5ad0a72553232274e479c73a71601e3981f08fb9eae5dfd366982c746e14cf68a5faf6e7be65532da35e843b7d303607db9ba34967758cd5d4", 0x6d}, {&(0x7f0000001b80)="fc308ce0a1f09130077aee68765c55bc9356cc5f8d7571c4c168362bc33820eff9ea0b286ab24280c7891579ce435fe919cb8a58d842dbe891e611c260166242374a", 0x42}], 0x5}, 0x8041) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) [ 1949.935151][T32162] device wlan1 entered promiscuous mode 12:58:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) [ 1949.993480][T32154] device wlan1 left promiscuous mode 12:58:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 12:58:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:18 executing program 3: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x40000, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) sendmsg(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x2}, 0x10) close(0xffffffffffffffff) 12:58:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 12:58:18 executing program 1: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:18 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001880)=@rc={0x1f, @fixed={[], 0x11}, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=[{0x70, 0x0, 0x5, "81866a1eda3a396e263ac4ab82763653e58d595c01317f1ad5bf18b83f56ac1a17990a8b48144fc97135bda4b017e66baaa33fd9a01d7cb819a079463ab4a08b3614fc9a424d44de0ed1b5f6370983642c59eff672489cb3d60a58a6fd"}, {0xa0, 0x0, 0x7, "6a13961391b4b488353ac8a7c97ede23bd3c369b3c3d0ef8e98796c648c3bb5f6896d2ff7e89b31ddcb36bd9b7224c91dfaafbc42d59738fa6f04b25963cfaf146348cc5d22fe2f4b3cc574cd5374dc5bf3273afbf59f3c520e2c79cb82e00c0dbf50dde365b3440d3958ab6fcfc2c99dbfd61b21cbbd27bcf996130df6c454a92a47060fec4a7ef81"}, {0x10, 0x117, 0x4}, {0x10}], 0x130}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5d6, 0x4, @perf_bp={&(0x7f0000001840), 0x5}, 0x0, 0x78f, 0x4c, 0x1, 0x8, 0x101, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair(0x2b, 0x6, 0x3, &(0x7f0000000440)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) sendmsg(r4, 0x0, 0x4000000) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x3, {0xa, 0x0, 0xcda2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xcc6f}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)="02e36ca4e2168979a58683838e9b7cabfaa5fbe91308132eb939c21d3ede1d64dc423f5446034b6ec22367eaabb72d9ba280b1782d888e00ee8950b16c4a148b1768433c9869268215cd16da8b2daa3f7e66", 0x52}, {&(0x7f0000000540)}, {0x0}, {&(0x7f0000001700)="9083825d4f602468f20841e6e84fb100586485998f61d8ae0809f1259c917716e23140d7da93bfb30e62c4a1acad2cbf876229da5ad0a72553232274e479c73a71601e3981f08fb9eae5dfd366982c746e14cf68a5faf6e7be65532da35e843b7d303607db9ba34967758cd5d4", 0x6d}, {&(0x7f0000001b80)="fc308ce0a1f09130077aee68765c55bc9356cc5f8d7571c4c168362bc33820eff9ea0b286ab24280c7891579ce435fe919cb8a58d842dbe891e611c260166242374a", 0x42}], 0x5}, 0x8041) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) [ 1951.102761][T32213] device wlan1 entered promiscuous mode [ 1951.191268][T32215] device wlan1 entered promiscuous mode 12:58:18 executing program 1: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:18 executing program 3: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace", 0x5d}], 0x1}, 0x0) [ 1951.785024][T32223] device wlan1 left promiscuous mode 12:58:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x40000, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) sendmsg(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x2}, 0x10) close(0xffffffffffffffff) 12:58:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x5c}, [@call={0x5c}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 12:58:19 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) close(r0) 12:58:19 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 12:58:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0xe8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x0, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff, 0x3}, 0x0, 0xc, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e76588021f016", 0x9}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 12:58:20 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 12:58:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 1952.959016][T32222] device wlan1 left promiscuous mode 12:58:20 executing program 1: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 12:58:20 executing program 3: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x2, 0x0, 0x7, 0x10852, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x10001ef, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x7}, 0x6000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="5c986d9acb9a93d91bc011e93eafc73123f455aff53f9be554ac086e3bc56680f8565776670a22155666205b19f6d2a0412b44d943a598b6005d9ab207d277bbbc90347ee82573351773dc438f94d44ae8ccbbb3a6bec470a34d5d50691466de86e4695d2da713c9fc3f5f6ff9e909bc740e5562ed8ff7ea65994e751de0a5b224f038e3c46cb4e7965a8e3a6703cf1ba66595d77e33acac2ccb13e5cf57a94a30947667", 0xa4}, {&(0x7f00000002c0)="c0e4905754cddfc439306afa8cdc1914eaba4177228db2bdfa859400f1e6fe27a407549e694c8303ab18c37ce1a22c24fd3fd4f399f0e32e150c30207ec6ad9252a1abafebc9d8464ec1fd0196c842092e4f7d6593c707b75a5e9e8d0ada1fa4f9305837ac0cfcd224f8eb1c89", 0x6d}], 0x2, &(0x7f0000000600)=[{0x60, 0x1, 0x7, "d2148c5a653370c4a6337670c4a2e7cfb3cd98f0f735703918021e27969670c01e3ce53590d65bdad382329613e711745e0d8be06458cf07dd3c10645ddf60ea816455db384a2cf476bc516b43"}, {0xe0, 0x29, 0x2, "91ec8cf60475f015a718a6c5295a1300f4df899305cf046727819ab79d0f8cc250ac7aebbfc370ea4f0bc64419a6708e9612f865e01ae256fd251824ee730bcb40725bcd5cb32cae29505c6934668805428c16159e9eef13d539c805e4dc32081d7a554f8ea4cc53030864d3ff1ea96a2b2df000cf32f1cbfd032458dd6c467d8b2168cfc51a26667539ff8458ec20d57d6f0e7fc31e2826b89467c1b630e7ea3fa40a8a0ab6e173062e932eec8482f63d816a23c890ca7b1e9c43ed7ff27b1371b516ff6a2284a282"}, {0x18, 0x10e, 0x30a, "5670eb5522"}], 0x158}, 0x40000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa01f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:58:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x40000, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) sendmsg(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x2}, 0x10) close(0xffffffffffffffff) 12:58:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {0x95, 0x0, 0x0, 0x7f010000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000011c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 1953.317709][T32268] device wlan1 entered promiscuous mode [ 1953.405316][T32260] device wlan1 left promiscuous mode 12:58:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {0x95, 0x0, 0x0, 0x7f010000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 12:58:20 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0xb7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0xcc0, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e9000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 12:58:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 1954.169118][T32270] device wlan1 entered promiscuous mode [ 1954.175183][T32263] device wlan1 left promiscuous mode 12:58:21 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x3}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 12:58:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)=0x1674) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x80000) 12:58:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {0x95, 0x0, 0x0, 0x7f010000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x84, 0x8, 0x1000f1d}, 0x40) 12:58:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x2e}, 0x24008090) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @dev={0xfe, 0x80, [], 0x43}}, 0x80, 0x0}, 0x8000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x200000080001ff, 0x2402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:58:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {0x95, 0x0, 0x0, 0x7f010000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 12:58:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a48efff3f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 12:58:21 executing program 4: mkdir(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0x1, &(0x7f0000000080)="d8badad6f4a72ca7416c5719b9e5a5dd879cc5818d1968a5c12e16ef078589a20810d598045912e857c6a8ee28da19bbabd37a705f284f680ba73593e31a7af018b69f7bad6b1a526a59bb1994e316dc55d1e705716b0e2a05c3669cf66bad3a8ada74a5c5d005494e2508971d1bc4c531741053e638a0725d9763542741b4a260cc9c32f77cee79e2a6c531c48dca066333416bcb4c65b97483e85acb4f6951aa9bb6bb100fea8d73f111fa4957406f9e9dce805c6d779eba6bf18f80e849469900dceb8dff62de76454db4801160461f28dedaf5452ae76594b210eb4673353c32a1a191818c5f55ec8d28c0efb65e65c24fdc", &(0x7f0000000280)=""/8, 0x4}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x20, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) 12:58:21 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="9c88a80000000000000000008100080088ca", 0x12}], 0x1}, 0x0) [ 1954.651061][T32310] device macvtap0 entered promiscuous mode 12:58:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 12:58:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x2e}, 0x24008090) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @dev={0xfe, 0x80, [], 0x43}}, 0x80, 0x0}, 0x8000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x200000080001ff, 0x2402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:58:22 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(0xffffffffffffffff) socket$kcm(0xa, 0x0, 0x11) [ 1954.785348][T32316] batman_adv: batadv0: adding TT local entry 00:00:00:00:00:00 to non-existent VLAN 2048 12:58:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, 0x0, 0x0) 12:58:22 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000040)) 12:58:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x2e}, 0x24008090) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @dev={0xfe, 0x80, [], 0x43}}, 0x80, 0x0}, 0x8000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x200000080001ff, 0x2402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:58:22 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(0xffffffffffffffff) socket$kcm(0xa, 0x0, 0x11) 12:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89a1, &(0x7f0000000480)={'veth1_to_batadv\x00', @link_local}) 12:58:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) 12:58:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:58:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd06d}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x928, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180)}, 0x40208, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000001c0)={'veth0_to_team\x00'}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3f00}, {0x6, 0x0, 0x2}]}) 12:58:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x2e}, 0x24008090) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @dev={0xfe, 0x80, [], 0x43}}, 0x80, 0x0}, 0x8000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x200000080001ff, 0x2402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:58:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc001e00b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 12:58:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r2, 0x4) 12:58:23 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(0xffffffffffffffff) socket$kcm(0xa, 0x0, 0x11) 12:58:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x100002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x2, @multicast, 'ip6gre0\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001700)="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", 0xfc}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000028359da700000000dd2c99cfa551f1db6a02a92e326d6cf972053e5223d4c35ca26bcd2b0000000010000000000000008400000073868c5ed000000000000000fb0100000000000027cfa2f54315e01f928783de4f81ec4df95f50a015e3a82b3a5f5e2e1b8b6be1c3d9d81ccc6f2e4dbafefb28b706e5088d8647535cd47592f1da7da07ec581fefd5b04d7b5b856a64eee3af10496b17f6828a723fa996ea7dc4f63adb434c1f91676ffa3106fa0639b763d17b8673ec75f0dcb6e73cdd84415a1d95e1ef1f4cd199ea134c4aafed5656efaf6876fef71d141d00d3e7f5fc5b446c444ec0255cf388cb71ab747ce77aa96024ef30b12a535ddfd9ac9b36a00e7d925480000000090000000000000000b010000080000004f9bbf224041d1b29beb86081388be3c7cbf509a171cab52b1e79926bc530dca57ac9ee650b05b4ea1f58c49331292bd2f7f40c1939afb7639783ce45a1c16d997a452695d37b7254f2fc452179850d89bc15aa8e473089ca8022898389979c27eb4d334c409c37a4ea5c2dd1408ed194054624c14101c171f1a34b8cc9d000000100000000000000b01000002000000c615e30f225fb6219733de64a02b6438bb4e8ecec03cbd37b30e7870c2f39a344fcbbf7d969dec0f2e36caaa4701bdc91c3ad26db39131af73873d47e55050d035cfe76126dbdb1dcf24c4605ed398b940705e7d57d3b65e94dfbbf74584f89cc418eb5b381bbb7de44a1c676c5191489b8737bbf033a62b53e90c5d507c5cbe31d983ae5fd97115594a22914f1f83b8a7bfb2366661cd0793fa955d4d4ec5a3bbdf60ca746d70eaf6f07b4438428bc6504a24bfb79f0c04c36ed1649556f79ee207a325963d7ff1d588c068a6444da153339bfc109986d49b78f3c449099355345ba34b4929c34452437c96aec5e23bbf667ee9adb7fe302f2173f4d398ee6b980c682e171c3dcaf9b6b1615a614fe92031f7a7e9fa7c8290c58199629b541b3fa1571c550790190b28a1694b3f9318f9d0cabcd99a74a1c885dd199882f3c15fceba3a955bb42b48e22e199649fd0405f6c9fed7267fec8d70885fd79bea50217e37be8b2341292c6d23d0981fe2178db9e505f9da4f7f28e31f81d6674819b88bf909fcc041e5aab3aec0a314c077c4ba65e71464fc97bbfefa7d367397a227ead27fd33620efcb15ec11ed2716f90ed8a3ad511c57149e6e9638edc528587bc51b2a6bc2bbce8c95aa01a978f6e98dd93cae85ced50394eb130be1f55c443dcd81609f56f41bf0f12acd46091383314cb0b1fc3f742daf6fe2068ecf0f28e4d5f1c24b2df6d56f4c200f9911879f19e4840f3f39d21744eb6e650c6b38fc1e683a8fb5ceca0ecede5c65730ebae2bebbaedec5c6b4b5f52ad2f12ab59a13dc948687d84b70c2b26fdc323963dec31ae906eb5e8d47161f6cd4288b3bd4a69faf4df7fb485af437a5dde6c4325331e24c367ba2e5ea7eb6f38d6783933065538af9ac9a2e6fb56ce7fa9410f3e5f619a9e8ce981734c34d218920a0c00bafe72237bcbacac2917676f53f012f0f5cbb13460b9a8eb4053ae87d58637f70b280469393e1f847abfeaacbe6b44a835a31ff747a03ddd71519af26fa212d319da93f10a21052d669fd2949605aa79917249d97f6cd1041eb0b6c35630fd2cf64ce550b68500944389c81d3775d866df12f87fa8700ca1fcb5e30b4c653e7b3dad2b4e194a8c60e6e9037b0b86ea0c06c57c1b383b979131d524a740a2b564979493ca55b96c3f6e3d6691ea68a1921322044c29ea315166a7964d13694884dfef51190efe6da10d8dca00536c4df571448f7cca3ff8b62661dd80f2825584b4c02ad0810161787b203930c26ea765590330ec58f074e5ab7979b0191dedef8eaece2a7c0f41703c234d58060bc8b112c2e1ee1c3dffcf3effe9a478e5ee4469d15a0183fe5e90edde8596a53c0ab98283e7a4f905322ddf25eac6b6ffa759344e1dabcaf92f706343ddb7b4e4b90a4f5580e2724060ce99167f8a67fd4f249c002f61c6b2deeff0d00f87d238b26cbde3c71025c84a81ee3a732b9c03d85dee9b74ab26649bb99ab6009325d3f49d041b30e6366637dcaa259a34391adcbe5fd3ad92253daad94040e7c17bb143ed97ac5f9eda29b0bf1a553b870ad759941050711070dcc9aeb85b699736a481b2766e37a21cf28b9f254c34a0512a1fddb757c82878171c99a3144793e8337df3a0908b08cced6cbcc7cdcd68536dc848a3224ba959dda78110d2773ce3bf5bcd113d3f3ce064e3c2e222e08fe0b9c9132b0dc7b16dc0c3af12b95dc800bc1b21629e94c1cbb25d067c4d176c1ede7f010ecb33726eabfc2d84ada58417c63df6bacedcaa854c7c7bb5355c6fb1b0e563f8b188fcae2eec99d60085c37a8afe44e04d44801b7f9e2f439f57d50e0a3fbd84c25d005e454cc531c8d73186d0bc0df10e82bc5b64320d1b35a8703538a70e77980c4b173b839e6c8cca3049e3847e3099bd1cff0631b99a07044df278ee4a2a8d0d1623eace0438d272730cd33e38b708c028000d8eb6649b66b60c751fbf6fa1bc40fc9963727828c730274b2626a3337300540fa85e6ec7bb9846ad980598346ad0b2291cdafa2e5fb7c0f4ffdb7aa77e75939b3f1e28a71f8a962c442bbc72464e3b5e05e140ac3333fc3ebf3a57aa7a81e15686ea00f04a405a6640dfe18d6f25d33d3ad826b58dd9dac643c8044fb78c62e391a7a6fe5dbea1f8a5cca588f958b9d6cca89ef29d526b8a71f836daaf953aadee2b99cfa4feb968df58164a5ed88e7a007bfdd935fd0108b3b2416c77561590631beb2c9f9e213e29e05c1eaa5db58ae49540e8ed6d64fe42f653f87a8e8b880a2ca4ec07322d8908208e500b83dfcdf63299998ed676a4d5ac3df1ad22de7e6cac3eac0e0e76d5212cc43bb3f68e1c37297c752e8c99f10223daa087e2a724660d98125cf05b0409860a40d5a83e0ee8e89f569937599a8b3fb1f7d3350a72e8373025b55a8f1a99102bfbb7ef525d39e779924e563f17eeba99f4245340b6ed2b3d855c946e1c0c66922fc2e2990df029fe58943283c859e1606c863c033fe9f295f42dd147a30ee6fa4ff9016a1a64a27a2e2b316dfdc5c6f8d4c5d9bd9da9aedb8f828e1c249d9d05fe9c1d65fe4d00e4e787b5bac48a31f6bb1c1a8adb708cc9054554db7019c28d74eee5f211cde7b980b0b7546f34e4bf38c93faa21f699da9d48af2e5a623bb7ecf528ad7821e02d3abf81bd2bdde87dc2d026f36ded39d1f16e8cd0b6626a7e8b01fb681b33ae7515dd84ef32e3223b56e81f5ac019425f24e563c5410f89cbe6ebaf2e3ac2d29a5242a853df723a2fc76dc4ae7fc872ef93949bb04000000cbf0df71fc8771109a298b23dcd535018fc15386cd113aea2d0585acb5ed75e6c463510fca4395553f4c573ef8432afaa152026f2316c6ef1b9f0dad02bcdf225db4d4855201ad420f5abeed6477e898e68c58cac99289d5999b8c16da22972494012f137c38efa4b0ec37ebccb6ee53770708d63ecd85df12f37d21bfb947bcf65e0ef57b5b3a74256ef101b2f481e1234f151c983b964e6174f52a00a2bda7db881731666da959c77ffb4299052991657723fc69b93bbafd22968ea8c83f432cc9b5e9103e9eb0307ee7f959478a3d6e5d1279bdb372ecb04a40ec309133f40e5a4ad9a3f556a3b4c825a520837638246657727285777be9184702fec0ff08a2b4b3d92a4a2521c6e7a1b4085e402b769e1dc758c64a5cd17a11f975eea178bdce2a344940a9013b16ce25bdd82a1fef428ec4562b1c177a0f51087e91a3cf08fcd5e25db29fbc58af14a656b5b8fe9f90047cb3d574b09d6503b097f57aa75464817e9e680a23f97efe7d95c6cb3666da353b814febc7fa7a3218ab93201050a63199b6416d6a68561bb9a75ed04e85591f42f31b849ab603836b32a16426e0b465b7c3e3633830158bd5075c115bf33824f10c005a6152ef60be8b73d5897a264d82e139c78932787e42d74ce7aaf4ee7263a1190b2f0485cc9ffaf66f618b5cbd33959c2f0bf7bbc087df7fdd2681a254edf80d93ff783eba0a4b443ef40876f02ef490874a27e13419c0dd47dc36a424eab8fde84438afb5ac1a2f0529dc96559f7a92ad9cbaa9c80427a81256e73ec4d636de669b5091532235b674e98ea93471708354c13ba47d8e00a2339f45e546bddee5e099f5a26a1824a21184ef7f02010325e60eda2988df85cdf70a69a7eb4e90d85037287f2ab46b0aad8f9ab8e9007e17a42a1452b82b5cd68ec263531555af7d30890976031d7686802d0359df7143a15e94f575f1e8e31a3a4ab2397e2e4a4db8fcd3bd2b65f79e80a65c224ca129fba50b4d89da2d757ac74d9082fd8c506719da7daf993efc1f08de0803e4eebedc8d309ef6877e947cd793b1a079566f2bea907fede6c0299c26b8af99d3bb5aa1675a7e7381540f75d5a46b2b7359e8304b846dbd70dce1ff2074a5eb8e342857ae18c31fa80ef3a56c7487ee0f1253ed7f5ee6fb95f9965b9d20b1311767cc8c811b63753674a6abee984fe51ca7f7e8ff3dda82a77b4f00abd554f8be70080406a7809756737664cd88220c465ac74e82b889ec23fece2746b4d993dc348f39da8c4ef6a4e88c96299cd2297c3f2b9a2e1f39655a37bc00a596be383673074e3989381e1d5ad32e8520be08d59347b752fcf9f85470b27ad23ac12cc2d5e680925dcdf015c39f8680a285c0958b17f3c21bb4cdbed182309969409ccc6d8d372845d70a437644332262b91ff8a3b74716583c39d3641ba50ac2ed1c3bf719f1d48ae0bcb503b949df320cc7e4fe50cbb9ae5593afba7dfdeb004829c9a91562184e304d3486b39e8fbfa3056306f8d14522a4af82f87719a782747974821ec2061f0f745f8cf9591e8082b8e59ff70f40130c387f32261f0e9c685896dce17a78e3776ef0483e56354371a37c8ea91f77acc1ed75ea3c6152f14ba7e07e2ef29d6a1213f6d42a1da119d99e017fb746069aedc37f5c6ac4b6f45ad9ef9fea7b05f61558e8e72f2ba23741fce5b274a0c009d9b92ec62c2682d7ab56d4672b359a8348f5e88b9931a587a6cbd9526f9e6993dbe4953fd7f13eabfe5b4f58ee6b0917cb31fe47dbf834b7dfc71dfa70e71799897968d76bb9250a45d45a4256f1c645a289f1cf38d8d170b98c9de1543b3d76b4dc61c15142230da7868e318fd2c946febcac89372d962afc6731a7b21946060d0cdb6425a9260e5320dcf6b7994a9b92d0991377640067ac119f2c32b896c179b1dcba0b6dda728ff78d8a0b23829afb4183049fe490eb7d67790a82cc08ad0bce1c090c5eff4337160ff015982f8a00ae6dd3d137f74b87a644002f600905369f941138a05415c0848c9acf9d63ae92d5c3bd36ec6c32435a85c4f4e33a76fe195f8f67c68216ada6c96ed581e61bd0283be64f194980a6d29d8940be12cf1281cf74da90d58d143cf57624981ba9be7513b4793d4c7667fe01e51627a17c1e196b877ffa158e8a0e4c3eb878bdabe141cb64d164dfaee7a396e8f28aa8e3dcf6faa34a0a13929d7c618461e7980b66c99f0147d1e4a9cd3d11a62551ee7d13bc8e2fbad097d7c7c9d5bededa5f1e1050831f98470cdf2e4bc4943dcef187d56535b5b98226ee84e708b81e0742767d2fb49503ea9fe73a74f6dd56c4d1d72dabfc01018ae4d81446118f6d9a1b39fb3f55d0a89c1ea3499a1d08c25bbad33982a6e4ed78b96cc4fb2963c2367f197a962b8e6b5620d6cda52484a90fb074e61107eadd4589d48ad937663f6dc6b1e4ee629ee69d0af3b92a34738d4d2ea80946127748a20a94278650cb7bde2825e30855fa917ba9af2b15bcadbc2a33096c3ed27d783031a750579eeb601b1db6d507019ab22231578a70c1c1de798196641008f88a533c8a04bc0bc11e8c0df1d8c48293d5ef92b95e77ced123cb7a74effc0977f3857ce3051c9500112f68b9af11036a28ee87779ee4c345a5f674e8987827efd9bd5152b3888e1a8504139311c6346d8d8bf3df7a22c95df45b7df753dff005d727f8476ec9a685b01f0acf94da35332e98b5e14045eec4a8b4a12846d6a47a79ceaa71c32591d5a20cf64ca4d3961e48ede0657e64285b1b59f8f8cb565036fb45c9afce5b302fa72ca9acb66916c1ce6e30063b04e4b932471ad28001f86efde6e1410ac91b4a0bbcd72e567619e4af40ed923b6c86802b85e35fc4781a8d9ae5916a34b8b08c4a1fd8c6de30fc096ae5627402d51b92cf9b911bd0359669603539dffd53de9743c490000000000000000a01000045000000305c2072a8395c23aa7da6f654edf26a3e7439ea03b082b53ffce4e10602ac27b3ab87d31a9983643e7c1285eb227cbe62a1562a64ddf854b86c39f5497080a52ee7f08a0b6a7f78a11e905bdca62b448d66e4c1f3e137d7bcd1c584806fcbd79f9d1e8b2209ef04c56f7caa1504cd9f07d3b278c9f63dc186add9bd87b9cfa4"], 0x1230}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x11, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) close(r2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000000007f00a930e12362c213178a5bb605978f4657463ba756f608bf7d7f26f25a468b4b8cd710a18092fea85e177cccec3a9dd86d"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2}, 0x10, 0xffffffffffffffff, r0}, 0x78) write$cgroup_int(r1, &(0x7f0000000240), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) [ 1955.953805][T32374] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 12:58:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000240)='syzkaller\x00', 0xf8000000, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x1a, r2, 0x8, &(0x7f0000000440)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x1}, 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x0, 0x0, 0x0, 0x8d, 0xd6, &(0x7f00000001c0)=""/214, 0x41100, 0x3, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xf, 0x7fff}, 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)='GPL\x00', 0x2, 0x55, &(0x7f0000000580)=""/85, 0x1e00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xe, 0x5, 0x7}, 0x10, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000080)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x88}, @ldst={0x0, 0x1, 0x1, 0x6, 0x3, 0x100, 0xffffffffffffffea}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xd, 0x3, 0x3}, 0x10, 0x0, r3}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=r1, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000940)={&(0x7f0000000400)="e40474c04b67a150b0f1610eb0eee05957ad1cb8826181cd92532922c55c5a829b0f522f4c7faed40069c132b8ba99e4e671c8ef44f07b2d8fd5a7f2abaf8143a8c3697c972fad111056343fa53677f33eb938aeced3a56c1b0ecbcf99b2c3ae2d4a6e2b127239410c73241622421f91d8bdf89902ef9a8a92657ba6ec3ec9b2f8d7d64583c4a7d81eb8e46dfd18ac38b80ca424091c6ce18069e21b2d37c54342a00019d35f2c7464e69103200bd48a4cda93a29eac45fa6d8d573529944f1890f4aab8953a833a744b433339", &(0x7f0000000500)=""/250, &(0x7f0000000980)="0469cf4a4a52958c47770c8a572097dd521878fad61ad233689af3447f47e69aa3da005cecc16ed070cc999b1009daea6ee6608f7fad399d86e85cc89f046f81438d7fb62f6a6f5082bbd6f345b31a65eb3a7359c4e961ed42225802934e09291ad4a6b90715ed21fefbb34b9d5aeabdc2dfacca345a52855e7b3efe7f58f8316322a4d97f3ea117444b9732db2e4b6bdf6d49c1c5d8b46907db56af9a65a7e0d7a9074137218cce4f2777e112103e35221d1d947d1344acf7fa72af8e9d49893956455502ebab879c2f", &(0x7f00000006c0), 0x3ff, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000002040000189af5d9000000000047"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x70) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0xcfe, 0x7, 0x7, 0x83, r0, 0xfff, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r5, &(0x7f0000000240)="8bcdc6f55c1980406422cbebfe20871535f3299b7d96889ba3ae8a33bbf5080fb3a6bd99a91778c08b3e5d4da264fc4d46260382c6061e28b62891226793b66d233f9b1864a597d7b84f4784919abba9862a5bd05241f290f36a79ada3ad553a8b21fc895e", &(0x7f00000002c0)=""/214}, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:58:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5f, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1000000}, 0x38) 12:58:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002e000511d25a80648c63940d0235fc60100012400c0002000200000037153e370a00018004000300d1bd", 0x2e}], 0x1}, 0x0) 12:58:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd06d}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x928, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180)}, 0x40208, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000001c0)={'veth0_to_team\x00'}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3f00}, {0x6, 0x0, 0x2}]}) 12:58:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 12:58:23 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(0xffffffffffffffff) socket$kcm(0xa, 0x0, 0x11) 12:58:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8e, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x6, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, r1, 0xb) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="078e261321a0c5b9"], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext, 0xe820, 0x0, 0x70000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)="57c069cff14393ae267200a3f835646d56231e9e49135e98d556ae68e805988b4c803193986c42eb468818addd40419f8a6db75337ee06d9b9e2be4b05a0efae13ccb0808b04108116334a984f3349e9dd0b4854ce76d5d994cb9f2090f8a182d9a3640e37a1adbe565fe58d5229e1fe6ff01f3328568127cca4e47b6d0b9e4e05aa813afc4ce5603abb18c871ab0e5f1a2f52c4e03ba3f961de59eb6539aa4c", 0xa0}], 0x1}, 0x24008801) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6c}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'\x00', @random}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0x9e, &(0x7f00000002c0)=""/158, 0x0, 0x5, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="eb2044d93633ddfbbbb90051921f00f80495c361911a5f335c4a393851bf408511d2d64c4adc9d"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 12:58:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/ipc\x00') 12:58:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0xb1}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 12:58:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd06d}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x928, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180)}, 0x40208, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000001c0)={'veth0_to_team\x00'}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3f00}, {0x6, 0x0, 0x2}]}) 12:58:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 12:58:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:58:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b986dd", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1957.079591][T32434] __sock_release: fasync list not empty! [ 1957.154365][T32448] __sock_release: fasync list not empty! 12:58:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 12:58:24 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r2) close(0xffffffffffffffff) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$kcm(0xa, 0x0, 0x11) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:58:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd06d}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x928, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180)}, 0x40208, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000001c0)={'veth0_to_team\x00'}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3f00}, {0x6, 0x0, 0x2}]}) 12:58:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) [ 1957.560649][T32457] __sock_release: fasync list not empty! 12:58:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 12:58:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 12:58:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 12:58:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) [ 1958.088061][T32487] __sock_release: fasync list not empty! 12:58:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 12:58:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 12:58:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 12:58:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) [ 1958.543694][T32505] __sock_release: fasync list not empty! 12:58:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:58:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 12:58:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xd4d68, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 12:58:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x18, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000013008105e00f80e4dbc0b5f207c804a01e000000302e20000000a3030e000cc0090004000021ce204b10", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:58:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-*$\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 12:58:41 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f40)={r0}) recvmsg(r6, &(0x7f0000005540)={&(0x7f0000004f80)=@tipc=@id, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005000)=""/196, 0xc4}, {&(0x7f0000005100)=""/203, 0xcb}, {&(0x7f0000005200)}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/118, 0x76}, {&(0x7f0000005340)=""/57, 0x39}, {&(0x7f0000005380)=""/41, 0x29}], 0x7, &(0x7f0000005440)=""/217, 0xd9}, 0x2000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) 12:58:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd06d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x928, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180)}, 0x40208, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x70, 0x8, 0x0, 0x0, 0x4, 0x0, 0x2, 0x1901, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb976, 0x2, @perf_config_ext={0xfffffffffffffe01, 0x3}, 0x0, 0x9, 0x0, 0x0, 0xe67, 0x7, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x401) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'veth0_to_team\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=""/8, 0x41000, 0x1, [], 0x0, 0x17, r1, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x21fd4}, 0x78) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3f00}, {0x6, 0x0, 0x2}]}) 12:58:41 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"/1490], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)='t', 0x1}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)='5', 0x1}], 0x1, &(0x7f0000002c00)}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 12:58:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x97}, [@ldst={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 1974.317188][T32538] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 12:58:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x18}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x4661, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xc, 0xb, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x5, 0xf, 0x6, 0x3b6, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, @map={0x18, 0x7, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x0, 0xd, 0x8, 0x5, 0x0, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001}, @call={0x85, 0x0, 0x0, 0x32}], &(0x7f0000000280)='GPL\x00', 0xffff, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0xf, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001300)={0x2, 0xc, 0xffffffff, 0x8}, 0x10}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'veth0_to_hsr\x00'}) [ 1974.375234][T32540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:58:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 12:58:41 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f40)={r0}) recvmsg(r6, &(0x7f0000005540)={&(0x7f0000004f80)=@tipc=@id, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005000)=""/196, 0xc4}, {&(0x7f0000005100)=""/203, 0xcb}, {&(0x7f0000005200)}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/118, 0x76}, {&(0x7f0000005340)=""/57, 0x39}, {&(0x7f0000005380)=""/41, 0x29}], 0x7, &(0x7f0000005440)=""/217, 0xd9}, 0x2000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) 12:58:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xcc, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa122, 0x0, @perf_bp={0x0}, 0x52b40, 0x8, 0x7, 0x8, 0xffffffff, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x44, 0xff, 0x20, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x4000, 0x3, 0x7ff, 0x0, 0x7, 0x9}, 0x0, 0x3, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x2084, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x1000000000000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x1, 0x0, 0x6072, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3}, 0x20) close(r0) socket$kcm(0xa, 0x3, 0x11) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000140)="e7789a6eb2a118d4117a40047f9ff85cf79b862c7ee37a442745414221a2f1179d7b7b5735ed5cf5fe458e", &(0x7f0000001dc0)=""/4079, &(0x7f0000000080), &(0x7f00000015c0)="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", 0x78000002, 0x1}, 0x38) close(r2) 12:58:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0}, 0x1c}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:58:42 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f40)={r0}) recvmsg(r6, &(0x7f0000005540)={&(0x7f0000004f80)=@tipc=@id, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005000)=""/196, 0xc4}, {&(0x7f0000005100)=""/203, 0xcb}, {&(0x7f0000005200)}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/118, 0x76}, {&(0x7f0000005340)=""/57, 0x39}, {&(0x7f0000005380)=""/41, 0x29}], 0x7, &(0x7f0000005440)=""/217, 0xd9}, 0x2000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) 12:58:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x81003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='\x01') r3 = openat$cgroup_int(r1, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000240)=0x8, 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x3, 0x70, 0x2, 0x9, 0x2, 0x14, 0x0, 0x7, 0x10142, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000140)}, 0x5064, 0xfffffffffffffbff, 0x533, 0x1, 0xffffffffffffffff, 0x10001, 0x4}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') 12:58:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x80, 0x0, 0x6, 0x0, 0xf20, 0x400a2, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x1ff}, 0x8221, 0x4ce2, 0x9, 0x8, 0x5, 0x2, 0xdd0e}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x607, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}, 0x31}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 12:58:43 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f40)={r0}) recvmsg(r6, &(0x7f0000005540)={&(0x7f0000004f80)=@tipc=@id, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005000)=""/196, 0xc4}, {&(0x7f0000005100)=""/203, 0xcb}, {&(0x7f0000005200)}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/118, 0x76}, {&(0x7f0000005340)=""/57, 0x39}, {&(0x7f0000005380)=""/41, 0x29}], 0x7, &(0x7f0000005440)=""/217, 0xd9}, 0x2000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) 12:58:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6236d311c603b690, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={r3, 0xc000, 0x18}, 0xc) r4 = getpid() perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x9, 0x3b, 0x93, 0x9, 0x0, 0x6, 0x201, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffd6, 0x1, @perf_config_ext={0xfffffffffffffffb, 0x100000001}, 0x1200, 0x4, 0x9, 0x2, 0xb5, 0x7f, 0xf72}, r4, 0x3, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x491, 0x0, &(0x7f0000000100)="0000000000000000000000201000", 0x0, 0x6ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:58:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000003c000511d25a80648c63940d0224fc60100004400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='f2fs_direct_IO_exit\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 12:58:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x4, 0x8, 0x0, 0x8, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x367c, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x1, 0x2, 0xffff, 0x0, 0x1000, 0x7fffffff, 0x7}, r0, 0xe, r0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xb, 0x6, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0x63}, @call={0x85, 0x0, 0x0, 0x15}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x101}, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xca}], &(0x7f0000000440)='syzkaller\x00', 0x1, 0x9e, &(0x7f0000000480)=""/158, 0x41000, 0x9, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x9, 0x6, 0x9}, 0x10, 0xffffffffffffffff, r0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0xc, 0x0, 0xa9a, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000280)='net_prio.prioidx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYRESOCT=r3, @ANYBLOB="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", @ANYRES16=r4], 0x29) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:58:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x80, 0x0, 0x6, 0x0, 0xf20, 0x400a2, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x1ff}, 0x8221, 0x4ce2, 0x9, 0x8, 0x5, 0x2, 0xdd0e}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x607, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}, 0x31}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 12:58:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x81003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='\x01') r3 = openat$cgroup_int(r1, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000240)=0x8, 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x3, 0x70, 0x2, 0x9, 0x2, 0x14, 0x0, 0x7, 0x10142, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000140)}, 0x5064, 0xfffffffffffffbff, 0x533, 0x1, 0xffffffffffffffff, 0x10001, 0x4}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') [ 1975.949268][T32618] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1975.999176][T32618] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 12:58:43 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x2, 0xfffffffc, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000080), 0x4) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 12:58:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6236d311c603b690, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={r3, 0xc000, 0x18}, 0xc) r4 = getpid() perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x9, 0x3b, 0x93, 0x9, 0x0, 0x6, 0x201, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffd6, 0x1, @perf_config_ext={0xfffffffffffffffb, 0x100000001}, 0x1200, 0x4, 0x9, 0x2, 0xb5, 0x7f, 0xf72}, r4, 0x3, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x491, 0x0, &(0x7f0000000100)="0000000000000000000000201000", 0x0, 0x6ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:58:43 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x9, 0x2, 0xe0, 0x3b, 0x0, 0x9, 0x100000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x58046, 0x2, 0x8, 0x0, 0xc518, 0x595, 0x2}, 0x0, 0xa, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x180, 0x0, &(0x7f00000000c0)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x3) mkdir(&(0x7f0000000140)='.\x02', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 12:58:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_devices(r0, &(0x7f0000000200)={'c', ' *:* ', 'r\x00'}, 0x8) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000840)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/26, 0x1a}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000740)=""/181, 0xb5}], 0x3}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240), 0x4) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x40, 0x4, 0x20, 0x1, 0x0, 0x8000, 0xc4, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x10000}, 0x1981, 0x4, 0x5, 0x1, 0x7, 0x3, 0x1000}, 0x0, 0x9, 0xffffffffffffffff, 0x3) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, 0x0, 0x0) close(r2) 12:58:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x80, 0x80000001, 0x4, 0x180, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/7, 0x3a, 0x7}, 0x20) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1, 0x80, 0x400}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x3, r4}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r4, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1d, 0x1, 0x5, 0x6, 0x0, 0xc9f, 0x0, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x800, 0x3ff}, 0x10a4, 0x2, 0x7, 0x0, 0xfffffffffffff801, 0xbaeb}, 0xffffffffffffffff, 0xd, r3, 0x9) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r5, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', r1}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000340)=ANY=[], 0x6) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={r6, r7, 0x4, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f0000000000000007000000181d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000180000000104000000020000430200009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, &(0x7f00000004c0), 0x41100, 0x0, [], 0x0, 0x6, r2, 0x8, &(0x7f0000000500)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x7, 0x1, 0x9}, 0x10, 0x0, r5}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 12:58:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020007f0ee00f80ecdb4cb9020a000004fb1200181b40d819a902000000030fa737a0186621fe2668bffeef08c6fc8463fd6283cf7ca1fec11da8da0aa4b6246c8a106be53fd7d1ef67838554f66a63c1d0fe0bca7302d3cfe4821de92fd20b1a81d245ddf4f99107133f00000075d57def0ddc2e070bdff182c04a77c683f54556724ccdddfd1271de269e28610b725841f73c4a23a565fd6ac15c3aa706bd9996e1cb00000000000000", 0xffffffffffffff7b}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:58:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) 12:58:43 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x21, &(0x7f0000000000)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 12:58:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="2a38b6f5fb7ce7fccf2863e5f8aa5eefcbbdbe8e258f08fd6e4d67bd80e6315e855399067c3a27488c4526ccff871582a9be43c6ebb22a", 0x37}, {&(0x7f0000000200)="cf86a1b05e5aa10aeaad1e7d01a87b5d51bd418e468b54f19d7fd94fe8f47c44dc724c4a2db9844ed2a1624973aefa55fd7b8c6028c9da81", 0x38}], 0x2, &(0x7f0000000280)=[{0xd0, 0x111, 0x9, "7dc3087c1516fb3c182796505829a084b8c449f6bbc1e293ef11c525dca399549ef4c28e119cfd41e4824cfbdde4b6d7bfd2bf7d86f6a4ff2bbce613308648b54588915379700fbefabd77c03899b1418560301531084172cf5c1afa547b3f30cf383b9f7bc797ce19693586b80aed6794277fbedd4ab38c685b9de1cc980f372cadffe5538dcceaa288abf562d03a444f861f22b58407757951c0f1419f38100a56bd3e0afe228dce2f1c70f9a344d36e688d58bdc9bb5a9d84"}], 0xd0}, 0x1) close(r0) sendmsg$kcm(r0, 0x0, 0x4004001) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)}, {&(0x7f0000000380)="d4d7aed215a86a8dde52fc5937f287242242ab6afe30b9149457f4b5efd6330059d113b29b33e844205bbfd0b2f4690fd112595160ce08615b8cca1d19938ef4f49de4252a513e8cd96f", 0x4a}], 0x2, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0xca}}], 0x18}, 0x0) close(0xffffffffffffffff) 12:58:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, 0x0, 0x2004c800) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) socket$kcm(0x29, 0x4, 0x0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) 12:58:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/1, 0x1, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/127, 0x7f}], 0x1, &(0x7f00000004c0)=""/176, 0xb0}, 0x10140) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$sock(r2, &(0x7f0000000840)={&(0x7f0000000600)=@ax25={{0x3, @default, 0x8}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)="01ee9069cf18d16f7f6ad43dc7344b8aec76f7a8ba2e3f69cbe85ab5c173b04f7297d3a76cf0891ccc62e8fe8bf0788cfb7745ea480c4b8f6e45e2a9a989a02f746528c8c8cc58cfd9a1e0a0e9d2aa5ea767552db496558a61e5db88c978d7f608d4d4730a70209cdd2b2dd6ecf90e5252e2095d1391", 0x76}, {&(0x7f0000000700)="0cbd808eb23bbd7a1208fe18d7c67ae1d7523902e26db6f44ccb83698b19617f412d207a6c77f37e91c3a5d6a843682587b81422c6ee8d2a913bf78cd6e9f6a81936cfcb86527ca08c75604afea0b88d48ea4dc35647704a969c4801f9e3652cdb73f8cfa449a3c5f1f36fba5da2df533d4c66ea72158bb04ef6f8a63db6e8eb2ddef3e9c62603f6f8bc20345340970ef37ce896ba72169ea472f3cf11daf3bb96b2cef717af", 0xa6}], 0x2, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x7fffffff}}], 0x18}, 0x10) perf_event_open(&(0x7f0000000580)={0x6, 0x70, 0x8, 0x80, 0x1, 0x9, 0x0, 0x81, 0x9e31880a4aac673c, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x7}, 0x100, 0x1, 0x9, 0x6, 0xb5, 0x2, 0xb92}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) 12:58:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x5, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="2a38b6f5fb7ce7fccf2863e5f8aa5eefcbbdbe8e258f08fd6e4d67bd80e6315e855399067c3a27488c4526ccff871582a9be43c6ebb22a", 0x37}, {&(0x7f0000000200)="cf86a1b05e5aa10aeaad1e7d01a87b5d51bd418e468b54f19d7fd94fe8f47c44dc724c4a2db9844ed2a1624973aefa55fd7b8c6028c9da81", 0x38}], 0x2, &(0x7f0000000280)=[{0xd0, 0x111, 0x9, "7dc3087c1516fb3c182796505829a084b8c449f6bbc1e293ef11c525dca399549ef4c28e119cfd41e4824cfbdde4b6d7bfd2bf7d86f6a4ff2bbce613308648b54588915379700fbefabd77c03899b1418560301531084172cf5c1afa547b3f30cf383b9f7bc797ce19693586b80aed6794277fbedd4ab38c685b9de1cc980f372cadffe5538dcceaa288abf562d03a444f861f22b58407757951c0f1419f38100a56bd3e0afe228dce2f1c70f9a344d36e688d58bdc9bb5a9d84"}], 0xd0}, 0x1) close(r0) sendmsg$kcm(r0, 0x0, 0x4004001) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)}, {&(0x7f0000000380)="d4d7aed215a86a8dde52fc5937f287242242ab6afe30b9149457f4b5efd6330059d113b29b33e844205bbfd0b2f4690fd112595160ce08615b8cca1d19938ef4f49de4252a513e8cd96f", 0x4a}], 0x2, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0xca}}], 0x18}, 0x0) close(0xffffffffffffffff) 12:58:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="2a38b6f5fb7ce7fccf2863e5f8aa5eefcbbdbe8e258f08fd6e4d67bd80e6315e855399067c3a27488c4526ccff871582a9be43c6ebb22a", 0x37}, {&(0x7f0000000200)="cf86a1b05e5aa10aeaad1e7d01a87b5d51bd418e468b54f19d7fd94fe8f47c44dc724c4a2db9844ed2a1624973aefa55fd7b8c6028c9da81", 0x38}], 0x2, &(0x7f0000000280)=[{0xd0, 0x111, 0x9, "7dc3087c1516fb3c182796505829a084b8c449f6bbc1e293ef11c525dca399549ef4c28e119cfd41e4824cfbdde4b6d7bfd2bf7d86f6a4ff2bbce613308648b54588915379700fbefabd77c03899b1418560301531084172cf5c1afa547b3f30cf383b9f7bc797ce19693586b80aed6794277fbedd4ab38c685b9de1cc980f372cadffe5538dcceaa288abf562d03a444f861f22b58407757951c0f1419f38100a56bd3e0afe228dce2f1c70f9a344d36e688d58bdc9bb5a9d84"}], 0xd0}, 0x1) close(r0) sendmsg$kcm(r0, 0x0, 0x4004001) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)}, {&(0x7f0000000380)="d4d7aed215a86a8dde52fc5937f287242242ab6afe30b9149457f4b5efd6330059d113b29b33e844205bbfd0b2f4690fd112595160ce08615b8cca1d19938ef4f49de4252a513e8cd96f", 0x4a}], 0x2, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0xca}}], 0x18}, 0x0) close(0xffffffffffffffff) 12:58:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="2a38b6f5fb7ce7fccf2863e5f8aa5eefcbbdbe8e258f08fd6e4d67bd80e6315e855399067c3a27488c4526ccff871582a9be43c6ebb22a", 0x37}, {&(0x7f0000000200)="cf86a1b05e5aa10aeaad1e7d01a87b5d51bd418e468b54f19d7fd94fe8f47c44dc724c4a2db9844ed2a1624973aefa55fd7b8c6028c9da81", 0x38}], 0x2, &(0x7f0000000280)=[{0xd0, 0x111, 0x9, "7dc3087c1516fb3c182796505829a084b8c449f6bbc1e293ef11c525dca399549ef4c28e119cfd41e4824cfbdde4b6d7bfd2bf7d86f6a4ff2bbce613308648b54588915379700fbefabd77c03899b1418560301531084172cf5c1afa547b3f30cf383b9f7bc797ce19693586b80aed6794277fbedd4ab38c685b9de1cc980f372cadffe5538dcceaa288abf562d03a444f861f22b58407757951c0f1419f38100a56bd3e0afe228dce2f1c70f9a344d36e688d58bdc9bb5a9d84"}], 0xd0}, 0x1) close(r0) sendmsg$kcm(r0, 0x0, 0x4004001) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)}, {&(0x7f0000000380)="d4d7aed215a86a8dde52fc5937f287242242ab6afe30b9149457f4b5efd6330059d113b29b33e844205bbfd0b2f4690fd112595160ce08615b8cca1d19938ef4f49de4252a513e8cd96f", 0x4a}], 0x2, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0xca}}], 0x18}, 0x0) close(0xffffffffffffffff) 12:58:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0xf0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x5}, 0x40400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x3, 0x98, &(0x7f0000000200)=""/152, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x10, 0x2, 0x7ff}, 0x5}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r2}) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:58:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, 0x0, 0x2004c800) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) socket$kcm(0x29, 0x4, 0x0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) 12:58:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_devices(r0, &(0x7f0000000200)={'c', ' *:* ', 'r\x00'}, 0x8) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000840)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/26, 0x1a}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000740)=""/181, 0xb5}], 0x3}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240), 0x4) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x40, 0x4, 0x20, 0x1, 0x0, 0x8000, 0xc4, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x10000}, 0x1981, 0x4, 0x5, 0x1, 0x7, 0x3, 0x1000}, 0x0, 0x9, 0xffffffffffffffff, 0x3) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, 0x0, 0x0) close(r2) 12:58:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000100040000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 1977.736792][T32707] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1977.799974][T32707] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_devices(r0, &(0x7f0000000200)={'c', ' *:* ', 'r\x00'}, 0x8) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000840)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/26, 0x1a}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000740)=""/181, 0xb5}], 0x3}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240), 0x4) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x40, 0x4, 0x20, 0x1, 0x0, 0x8000, 0xc4, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x10000}, 0x1981, 0x4, 0x5, 0x1, 0x7, 0x3, 0x1000}, 0x0, 0x9, 0xffffffffffffffff, 0x3) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, 0x0, 0x0) close(r2) 12:58:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001980)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b7", 0xba}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa379b", 0x15}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="1c000000c60e56ad0000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812b8ef849c1ef11eceb0900000000000000d68871205b0958f2044651dcbbcd04f553d37fcc7d"], 0x140}, 0x8818) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001940)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r3}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) mkdirat$cgroup(r3, &(0x7f0000000600)='syz1\x00', 0x1ff) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg(r4, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e40)=""/177, 0xb1}, {&(0x7f0000001b40)=""/179, 0xb3}, {&(0x7f0000001c00)=""/146, 0x92}, {&(0x7f0000000f00)=""/167, 0xa7}, {&(0x7f0000001e00)=""/92, 0x5c}, {&(0x7f0000001e80)=""/133, 0x85}, {&(0x7f0000000cc0)=""/173, 0xad}, {&(0x7f0000002000)=""/85, 0x55}], 0x8, &(0x7f00000006c0)=""/27, 0x1b}, 0x40002140) 12:58:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0xf0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x5}, 0x40400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x3, 0x98, &(0x7f0000000200)=""/152, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x10, 0x2, 0x7ff}, 0x5}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r2}) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1979.442492][T32755] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1979.507880][T32755] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1980.007607][ T28] audit: type=1804 audit(1601989127.279:447): pid=300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir091884562/syzkaller.1e2G6w/206/memory.events" dev="sda1" ino=16061 res=1 errno=0 [ 1980.068517][ T28] audit: type=1800 audit(1601989127.279:448): pid=300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16061 res=0 errno=0 12:58:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 1980.373603][ T28] audit: type=1800 audit(1601989127.649:449): pid=300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16061 res=0 errno=0 12:58:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x1}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000280)=""/158) write$cgroup_subtree(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7f, 0x5, 0x7c, 0x0, 0xa1fa, 0x20210, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x800, 0x7, 0xffffffff, 0x5, 0x6, 0x40, 0xff}, 0x0, 0x3, r0, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97fb4aaab28c40f2"], 0xda00) openat$cgroup_ro(r2, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2a00, 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:58:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000100), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2649d}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0xe, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) 12:58:47 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x7, 0xfe, 0x2, 0x0, 0x10001, 0x84, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x90, 0x6, 0x6, 0x0, 0x1, 0x7fffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040010000000028000000401", 0x2e}], 0x1}, 0x497a675b7d36dbc1) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX], 0x418}, 0x20044804) recvmsg$kcm(r0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000940)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x81, 0x0, "658f0cfabfe6cc9731bdaf56b939412a597f280a8f32a19e3d6414bd5256a12ad123ef5706b4199ad4a60f0f162e741a3a458bd4ba1849aa9d8d6a666a09e6", 0xffffffffffffffff}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)="4a645a928f2fea121a75748ef1d959560dc6f67509ed77433da88fe3786d0169d57223b2599d26bcdb70aebc09aec1daae8fb9681ab6422745478162849f58c93f4a91e1c0ca5f4df1eb13f72f28113fdab17361619185ebade11c4fc7d34f220df4f8ed62", 0x65}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="b000000000000000110000000400000037228c7de0eebb42fdfa919126f339f27a96d3fbfdb39a88379b5a62fadec9afd9259cb939cd50b46ae04da5a4f6acb0224e3bdbc8c3b4030065fe65d9fbbeaa8e9b55d848d1e0fb24fac4e9fc06a3d9dd065151eb7a26a83d924eeed75d974c211f5627cd4ac09e41eb2330b98c9aa297a8b132495e7b1cabb4b2aa723eecfa88caa35adc112a8ade191924ace0fed6004000000000000000000000000000030036290d3d7a340625dc0a345da2000000000d944369d7c298f62e9b160172216c22a4ddcf03550ff8510496ad7bd32e00"/234], 0xf0}, 0x4004095) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0400"/24]) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r3 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x2, 0x81, 0x1f, 0x1, 0x0, 0x1, 0xc1010, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x7d0c, 0x354, 0x5, 0x6, 0xfff, 0x101}, 0xffffffffffffffff, 0xd, r1, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x5dcc) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)="44316460f06a3235070768e0d61db3bc06444cf8b77dc3b6cd87a36d05000000000000dd4f33c6d5080b7d9b4fb93a07a981009d892d683178693839910b6c2d98d3adcc9077d9e561943714fef65218bb6118f600df32cb6287eb0c8ed442943a6ca409b2c656a60d6baf3d80d3d14b62eff2795216d5d42b5f8ecbaaa79c93fd5fbd35a6ea7730a7daec58c18e9208aa79f83a0c6eebbcb3f3bd588a020fbd5229fc12beba0380d67ea8b4d060c886a0a5cb6ae6b39da0aef2ac7ffb2e13c2d321be9882d2054dfcf463094d5821eff0b4a32966b13f1d9e73babd", 0xdc}, {&(0x7f0000000140)="dfa49a2bf3e4", 0x6}, {&(0x7f0000000180)="bb4eb7488c686a4cef9473a2353d9581210d9102b0f014c1528ceefdad57bfe27ec1914573c818e4b2366df77232b761c17bcc5190745f85a506bf122af4c179fbb19a02fa6085fab4ca3ccefdb49de0e0c5a0f0378ee4bd16f973010b41c56400", 0x61}, {&(0x7f0000000200)="c8203f30be7182667bd78f9f2f70e515a9e8dccd11af2776132aac631e2f8ac473b08acd39b74b14b2810d4320a8a21ef0ca16a1d39195738a140e6ab740b0dd0f51e8dd3dc238cecb82555bcdce30db52b426f377d670bc157742d527ef173d28d5594f0fbf186a87fa1faecec74df72021e70df145687a8a8035de9c5984567213f181f535253344", 0x89}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f00000002c0)="98b622fedcdc8d677188d7dadf8e244627aec3572a99c2e69e431286b732b0e8c8d26ad9937c63d245fbd8", 0x2b}, {&(0x7f0000000300)="720378ed0479b049f4f01395831bbc1e9c78ccb04bf96e4bc5e4e61c289228101c04027ec341855ee8c5f6c172002e2fba925178d17c2e95447f178f4fcda0f91694281405448582fea33b8a44b8eb096e8377764ddea9f460447a631763407cc189af5fc1bef04e632f53da7d06152ed670db0f3f73e68ee454e6a601ac2f9e62825e6e576dd0b05d730b36b927c2d7a146130f77a9aeaa12a1ce463bdba4120ea35464e349074dbfcb288ca5d3903a38afb723769de0d955948a7ffc7c946c58ee5c90514a", 0xc6}], 0x7}, 0x0) 12:58:49 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000c80)={0x2, 0x4004, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00'}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='fsi_master_gpio_poll_response_busy\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000009c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000400)=""/180, 0xb4}], 0x4}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r3) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000200)=r3) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x4, 0xffff3873, 0x4, 0x200, r1, 0x2, [], r3, r4, 0x2}, 0x40) [ 1982.272997][ T368] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1982.297279][ T369] device wlan1 entered promiscuous mode 12:58:49 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x44}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffff0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1f, 0x2f, &(0x7f0000000240)=""/47, 0x41000, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x3, 0x7}, 0x10}, 0x78) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:49 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x10, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x6, 0x7, 0x0, 0x0, 0x1, 0x4000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0xc000}, 0x2840, 0x7fff, 0xefd, 0x9, 0x2, 0x9, 0x1}, r4, 0x6, r1, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$sock(r1, 0x0, 0x4000080) socket$kcm(0x29, 0x0, 0x0) gettid() gettid() r5 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x7, 0xc2, 0x0, 0x9, 0x0, 0x5, 0x450, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0xa000, 0x3ff, 0x200, 0x5, 0x4, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000000c0)='\')\xfd/\'\x00') socket$kcm(0x29, 0x5, 0x0) 12:58:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000400)=""/180, 0xb4}], 0x4}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r3) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000200)=r3) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x4, 0xffff3873, 0x4, 0x200, r1, 0x2, [], r3, r4, 0x2}, 0x40) 12:58:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, r1, 0x20}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='devices.list\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT=r7, @ANYRES32, @ANYRESOCT=r4, @ANYRES64=r7], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r8, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000000) 12:58:50 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000c80)={0x2, 0x4004, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00'}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='fsi_master_gpio_poll_response_busy\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000009c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000400)=""/180, 0xb4}], 0x4}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r3) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000200)=r3) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x4, 0xffff3873, 0x4, 0x200, r1, 0x2, [], r3, r4, 0x2}, 0x40) 12:58:50 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000c80)={0x2, 0x4004, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00'}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='fsi_master_gpio_poll_response_busy\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000009c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x44}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffff0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1f, 0x2f, &(0x7f0000000240)=""/47, 0x41000, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x3, 0x7}, 0x10}, 0x78) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:51 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:51 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x200}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006240)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb79e61800000000000000fcff18001000000002000500d97a30007b409bdc000000000000000000007fd53fbdc3f341113101dbbf8e857e5c65b74129e23ac76b07e804a13928f7850e2caf4e"], &(0x7f0000006140)=""/236, 0x2a, 0xec, 0x1}, 0x20) 12:58:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:58:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa0202, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc", 0x13}], 0x1}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYRES64=r3]) [ 1983.934179][ T432] device wlan1 left promiscuous mode [ 1984.009263][ T436] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 12:58:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x5, &(0x7f0000000040)=[0x0], 0x1}, 0x20) [ 1984.060928][ T436] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:51 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x4, 0x7, 0x9, 0x0, 0x0, 0x4, 0x410d2, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x40200, 0x570, 0xffffffff, 0x8, 0x4, 0x6, 0x369b}) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x4, &(0x7f0000000040)='GPL\x00'}, 0x30) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000380)={0xa, &(0x7f0000000300)=[{0xf0, 0x0, 0x3f, 0x4}, {0x9, 0x40, 0x4, 0x19}, {0x6, 0x3, 0xa0, 0xffff0001}, {0x5, 0x81, 0x1, 0x80000001}, {0x0, 0x1, 0x0, 0x8}, {0x2, 0x7, 0x3, 0x1}, {0x101, 0x4, 0x8d}, {0x6, 0x40, 0x7f, 0x1}, {0xff, 0x8, 0x0, 0xc0000000}, {0x7, 0x0, 0x8}]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000020000000070200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:58:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x5, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 12:58:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x5, &(0x7f0000000040)=[0x0], 0x1}, 0x20) [ 1984.760607][ T438] device wlan1 entered promiscuous mode 12:58:52 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:52 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x44}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffff0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1f, 0x2f, &(0x7f0000000240)=""/47, 0x41000, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x3, 0x7}, 0x10}, 0x78) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x100000000, 0x86110, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3aaffffe, 0x0, @perf_config_ext={0x20, 0xffff}, 0x2814, 0x9, 0x0, 0x0, 0x400000000006, 0x8, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x6, 0x3f, 0x1, 0x7, 0x0, 0x99, 0x8004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_config_ext={0x5, 0x4000000000}, 0x3005e, 0x400, 0x0, 0x2, 0x797, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 12:58:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_pid(r0, &(0x7f0000000080), 0x12) write$cgroup_int(r2, &(0x7f0000000100)=0x8, 0x12) 12:58:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa0202, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc", 0x13}], 0x1}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYRES64=r3]) [ 1985.026698][ T473] device wlan1 left promiscuous mode 12:58:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x5, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 12:58:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) 12:58:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) [ 1985.766074][ T475] device wlan1 entered promiscuous mode 12:58:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="4f62400baf4b2b9871f1f7841800000000890000000000000000000060120000000006000000000000000000233a7331c34958e060433580402f15d4a11c210000dcc513db207201ff4a4c53374a6cfa523d21b3cbdbf4026e27e587b6ce8100000000000000000000000000000000f177c0beb4806683b74e3f72a4f4bfad5de71d9b9b796c293dec87cfee8ff6f40fc40d7ada7a13c32f43ae60788059e19b75"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x122c, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0xc, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x2, @empty, 'vcan0\x00'}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000280)="a31d0b51c76f109722a27e0440b39a9f973ec732a7c985ea49", 0x19}, {&(0x7f0000000b00)="9ef4256a9c194db3c5cd1eb00a972f756feda61b9ac903fc8c286ab8393ae64197981effc44fe75b9aba2e368ea0cc56b6cc23dad9749c7ca2fa259dd07b1e4766a4a08fc827ae94bf9b45507882f1f56bb5ab17d197136fd9d383a3cce47bae6422f3bb9e534627dc87a075fb400be21b3da75c265a782a52539b7169237c952041860119858aae09628ed3953ca19f031ba3a87bd3ddcbbd92", 0x9a}, {&(0x7f0000000300)="52fb2e0448f4bc49830336e7cbdfe29d0f884b9b8522bba86e9f7ccb4a762b3fa35a3f89", 0x24}, {&(0x7f0000000640)="9eef729b1b7918b0664f9059a8af003d4a0a08b721cdf672c82e7567a5e5ed3febbbade1b2f034f5fc7ba0e0f8d75b", 0x2f}, {&(0x7f0000000bc0)="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", 0xfc}, {&(0x7f0000000900)="c0da4fe581dba2c875c248c15ebf3edc44b59a92dd771263b6aea72d50c6c524324e8057605236b4ce6811e5ccbf520191a82067913bbd297f3ba7c7f55d9a462d9507c383373fe029031e946c48c98364acc02b926bce9de0e12d28a88bb93ab18c315063a6946297f1bbda45a533d7c809f23831bb670b6b4048d0a519", 0x7e}, {&(0x7f0000000cc0)="53a733caae85b9324b1eaf570e1271cc61e65fc36aa94174c4777dee96846ed0c5a9bb23d5e624710249cca74030659706627700514bcb8bead72f79dbb0363b7c1f553857f84ba53fa6b338438b7e64872a7848538d79fdef3c79335f215589d6821263903fae7d8f0d82ca4c69adef73d55d44b11d3bbe8d5cb47506fde39865de37d07500997727ae30ab90b0e61bcf639b8107fd5d71e461c48ca835691be710da1c6b7c4701a5214349cadf768a82dfda000f5273ffd871c8079ab5c4c9bf1e870d7729fd153ae8897ae6919042a935e8bb5b92a34a18cff73056abc5de1d14da6795f1", 0xe6}, {&(0x7f0000000dc0)="cf47b2459d5fcc2302946ad9f366245a4aa50ffa93617d2dce46562f7eb5694f386786d06ff6733c833f2991346acc76f0f76843501bb3f2b39e93c0b24ca86ac638b23dff6b9e868b5b291bd1bd92978221e1cfffa12759c73038f023c2105f03c846e889c9f62eaf35bcf2c6f482f9fcfa9774814c986d93c8feafeede53fe3bd8d8045e6ce0fd93b458f9391b49b677b26ddf6bee1e700972fef76b6fff7e2d65e1087695873f39143d607cecf903846a1bb4f9f605b2fb7a829edd9222bfc56d4a70c8e96f982b5f93c9cf86cad6660a1e232316aa49c3765493520df2e890e5", 0xe2}], 0x8, &(0x7f0000000f40)=[@txtime={{0x18, 0x1, 0x3d, 0x138}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x30}, 0x24000886) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x0, 0xb, r2}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)=""/74, 0xa8, 0x4a}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000740)={0x3, 0xd, 0x0, 0x2dce1d3d}, &(0x7f0000000780)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x7f}}, 0x10) 12:58:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) 12:58:53 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0}, 0x1c}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x0, 0x1000, 0xd8, &(0x7f00000004c0)="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", &(0x7f0000000200)=""/216, 0x5, 0x0, 0x1f, 0x38, &(0x7f0000000000)="3b7084559e9704623ece64a56639a840d25c7443a953d53f9f41d288b373a7", &(0x7f0000000380)="0e0f1735c3639ac23d8a7d37dfb70c4008e7439a62329ad8ec5b96acde26dcd5bda9c5192a8ef56623eaadaf19f56ce878d22b52fa79eec0"}, 0x40) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:58:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x100000000, 0x86110, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3aaffffe, 0x0, @perf_config_ext={0x20, 0xffff}, 0x2814, 0x9, 0x0, 0x0, 0x400000000006, 0x8, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x6, 0x3f, 0x1, 0x7, 0x0, 0x99, 0x8004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_config_ext={0x5, 0x4000000000}, 0x3005e, 0x400, 0x0, 0x2, 0x797, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 1986.142469][ T511] device wlan1 left promiscuous mode 12:58:54 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x44}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffff0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1f, 0x2f, &(0x7f0000000240)=""/47, 0x41000, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x3, 0x7}, 0x10}, 0x78) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') 12:58:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) 12:58:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x100000000, 0x86110, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3aaffffe, 0x0, @perf_config_ext={0x20, 0xffff}, 0x2814, 0x9, 0x0, 0x0, 0x400000000006, 0x8, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x6, 0x3f, 0x1, 0x7, 0x0, 0x99, 0x8004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_config_ext={0x5, 0x4000000000}, 0x3005e, 0x400, 0x0, 0x2, 0x797, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 1986.723600][ T514] device wlan1 entered promiscuous mode 12:58:54 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:58:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x81, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext, 0x0, 0x4000000000000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x81) r2 = perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0xff, 0x4, 0x1, 0x0, 0xffff, 0x49000, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0x0, 0x17}, 0x2003, 0x100, 0xdd, 0x7, 0x1, 0x80000001, 0xfff7}, 0xffffffffffffffff, 0x4, r0, 0x3) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1c, 0x1, 0x0, 0x80, 0x0, 0xffff, 0xc40, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x3}, 0x40, 0x20, 0x2, 0x0, 0x20, 0x800, 0x4}, 0x0, 0x6, r2, 0x8) [ 1987.066100][ T544] device wlan1 left promiscuous mode 12:58:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:58:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x100000000, 0x86110, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3aaffffe, 0x0, @perf_config_ext={0x20, 0xffff}, 0x2814, 0x9, 0x0, 0x0, 0x400000000006, 0x8, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x6, 0x3f, 0x1, 0x7, 0x0, 0x99, 0x8004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_config_ext={0x5, 0x4000000000}, 0x3005e, 0x400, 0x0, 0x2, 0x797, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 12:58:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x51) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 12:58:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r4, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb, 0x6, 0x7, 0x2, 0x0, 0x1c, 0x1030, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x4000, 0x1, 0x80000001, 0x7, 0xfff, 0x0, 0x7}, r4, 0xe, r1, 0x8) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:58:54 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:54 executing program 2: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 1987.727695][ T568] device wlan1 left promiscuous mode 12:58:55 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x44}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffff0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1f, 0x2f, &(0x7f0000000240)=""/47, 0x41000, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x3, 0x7}, 0x10}, 0x78) close(r4) 12:58:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r3, 0xf, 0xffffffffffffffff, 0x1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000380)) 12:58:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xd}, 0x920, 0x7c4, 0x0, 0x0, 0x0, 0xea, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfd, 0xff, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000001940)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000400)="4539e15aa70c887f0a9d4bc83730cd5a6b06ad30a441fe5c19c722a94fd83e044a34cc05b7549124747bae8c5ab53bdf4daec3ee182a52d24882ac45b4f348baf074158f7c324f59e1a5ab4f9d916d8cdc9fa90cc9699a7002b1cbe93d79f1e92a051931e8b523e09b3dcafbdc1c36488ed191d980dfec4d5a5eb3f334d0591dceed6bfcfa08f853df0f8dd5362cd13cdd3a17d3715676175cd4e78e07acdf6376e1e6961d3dc273e0612b087be00abc7ee3eeecef", 0xb5}, {&(0x7f0000000380)="15", 0x1}, {&(0x7f0000001780)="18d0919366207d368dfcdf5ac0020098718efac6571d586b8d02a6927003354272283e37b6c81d58472fe87b55f5e0d03b197dd2f68121dc97bf1a10b5be9399567c2de840bebd91796f505182dd34f9ea2ca8118d09ce9d09d38969d9c41c99522aaf5db16c14c1a2f3d23d7881c8ab882a3bcdafb557de4e2ccd2f8f48d63454c7b667475ed11c686056d1ba791238a087a8219d9cb314e7547cd301706dee807ea5512224fe05b4576a1312f437cd37a8f96d99d188f3cc685bb4256850a83b13e67daa3883f0dcd6fbdaf9a05dd0c5905be527d061b2433c0742319edfc5ecab601ba9f7a7cebe20ceef2f", 0xed}], 0x3, &(0x7f0000001980)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYBLOB="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"/673, @ANYRES16, @ANYRES16=r0], 0x140}, 0x8818) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="7822ec89b6d77b916c57aa003818e26f99573f2387c58ca8939b3a3c2dac1e255a75181033a0bfc47b0bcc1bd3481f41b05c25a5674864982b1ed152c844a434ccb3792993e5ba2a8595419e00227b5dbb15645bee1df48c3a71a4ef8c3cdbfcac2de308909def2f187a50d53b48c9ce02d3d6b8633adada3ae6af581eda2854ea86bdc1ea50e08dbbe914e0cd43c40da7e46d7bf16dc77a8482eaff11821dddcfff696d8b2ef578dae0999e316543c6b0fdce73a7228b236c6ccb4d88d51f944ab20bf5da2af2a9944bf97f06b81c66c7c14404d9268b478c2e1791c8f59c5a32d342e4209ee25fe856cd5ab7c1ca18bbeba3d9c7185a35d77146a7f82a6660951ab9886032b30ef726920ba20c9d8c5482cee12e416779e082887b7300d7eca2af3fa51689c5ce4562255f4634079efba13cacdaced42e6200aff63b459e18c72ee6dc6fa1a78301216833e23d788f45223a0893b7ddaeeb3bd83e650f35c43fa3be910b4ee37cc25d54fd08188b0f298aaea4c261344e7e7be5677421bd32628b2891ce6d70a8771a2910012b0ab75ee46d06a0938eee3228a44d6289002294718aa927f6eea4004bd706ea8197d0e11e21be65b13a4856eaebfaac87dfe856227e9a8cdd5448a1199088964f437f29744cd2e5c8ec1a05bc789cf6bdb2d49335f7317a44001e6e2f9cd03897bb9450a75e0847cecbfd3e8341cf717360ffd82de919741bad4868c0552166b11246799b708b43b3f6d63a53446741eecfd6e0ad4c32ed5db1f2af9da85b1f5a00a2f51c443e1868e5e20a61dbd67d138e048bcc7a0f5d5ec08206228022f50afc37b5ead2d76e1172e49d56d2fe9fda5ff0b131abf1df0f484a05963c1157477ece1c7fc7465797f67617fd9a81aa273ee685419ae2448126af5a4b97b9af94636d8f87318fda32059cc7486cf254a65fd76bd80d00eb5abd148473c7a570dde6bb37f9cd78c71c832815a53a6342c67d44fdc526b15b54e053c2a6bf26437555e1bc2cdae2d466b88e2e5072ae62bea32e06e7353623c656a7031a9c46dfbbcb5ab900b1e99e42be84a0592ead5356748a93ba14e9363c47a5ddd7227334b53911fca6a0903b003f19b5340ddef786455cf884914ab6355c8b2233d24b205e55969724b1265878a43e20c72e7151bcb43376370165ddfac7ce39d8bc9397482c49f02ea64227b89497f34cca784d5c6a92526e73320921206a0b2f62750a3d66b4737f13d932468829cc8e12af112e34207e5c24ddd01d663cd93c5de1b5b2c63988c1ee75b019b088b00941d2fe4ead2a9c7663a03081b606be307c4e2fcd35a4faa6e0a1b8c909a94f5cb22db4a6a2255ff68ad9c6ab9846866aa2437cced5a7ceab69e81290a35fcfa70d344801a8b76de4bea84f450f2fa9576173d96d76021273edd6c9b1b589d0a867fecfe0dd5fcc43aad9e08ce6bfcf785f192feb2756a9b478799a71859d8fc9d2cffa149e90337b402c6e8f48e03345bca32d3b056fd144577613a25062479bd0c808d332e8cc8f562c6a5997136dbc9867080c5104dad4404833a8f806527aa82e06f7470476d9481a5ed401fc57496e302a5fa2e32dc3fab6e500f85abe4f97a363d9134661c0b10037e43838c675ea320912d1293dc29b3d46b6ff719eb412dbf444b6510603d14cd3709bb6ab302c37dcfb8662156e4dd1b2a366535d912e1b288ebee6d6a698c0b001130f3f8b6d09753274bfa5263de271bd22b04321eb4c6bbab45ae8688eae6a3940fdab6660bdc9ab6f383f9e7498db54e2d678154ab6193945e2db1f74d93087c639fd974ed8dcb69c14589abc72f563b5fc640adba1dfad2f251bd066d4cd7bc547444eef154450f55bbd0d5d1593261e7631a5f31f62d1690c56077b7b3d6a4a537ce3e1b084d32dece97d78f46e29de376c9c6aebbe7c97e4beeebd76857a4ed5dd74eedce3400844ab176a831b9deeb631642765b66fbc9b68bf0eb1ec428b1a8e919ab701b970ab6b13e60a78db2259fff5e63beebd4547613e2879370e8539495b48aa23208da780ad45f80468088e0375a87993478dd9d189a057f3d20d7182bf0638588f433166e980cb06392adf9d523a7f37a953f31bc9040d00d7fafbeda102a1fe31f43c1cd7dd3ec71ac1f007ec395f0c76d60bafa23fa419915ba006f46479834fde3f88bbc12ca23a311595afc5027e7fdcfb0ae373831d8ea93c66064e5770b554fdd185b8796470db94ef52833817ed08633f7bb6ad5ba255c7ce9319cd8cd8d47b8043dd442cf2f41afce3e2b1906132f9309356588154e8adb0ccb599d6e5d24099376858e80a18dd9faf43e8f181d03cbfec44d913637e22fced0855a1bcdf8ee0c03621543ca4d2b55f5aa28a34a13c3ac13f51640fef9016985cef473fc21f1ca2875c223014d8b4f1894fa26b250481c8c8a3cd066460d872a6d2d9352bbb9ccb408657eb2dcbc119636a126cd6a4f117e9b7af3f72f1558784449109d390b6b7074bc4ff4999af007df6e5b583fa3fee23b1ae62d16d203423165a92d9ec7afc74f1477fe4b83134108d084135b4e5217b722eb54971a103b93a35f33e812248c6e4413f3eed5d5253b91124103d655f3423b2a46e86fb50104ce386264702b41391023d78cedd18493307d1bbaf9bf41c0eccf32cf1b24abcbf672c758b94ed064cbb37514db88b6e9546050aee10000b35d4ad525d2c8ec58839e7dc8d491d01d7ff32dab0c7f00c6a260ac935965b3b738c9e9020b6970fde76b8208bbab3b6ad7a42475b2c81831b6bdf24810eda180dd67006f24ca2ce6c8fabafd01bec4ce341bcbc95c400d85d4296d1947aaa7d2cc9e306bb5d5cd16523821741b7d8226292d19872e63cc27201d65035cfde303f59493892f4f8aaa017735c03a885e62819b7f1d5e2c8adb75ee86baa751b5467c355f16777386d691c4c739b9d65ec82ab5895e6c3dc82f1e389e75a4b2755c6bc3c3a2b8e5ff352eb06612d14439dfb3d7494757334b01cc2ba92d5ea41582d225ddd7fc34192cd82e610446b5c21bf48fd08c2a1774d3b3e4428806e077023da6474b75307e2de4b9b03db73c97970a6af4242afafc7dc76414a1c08ffca5c7955faa943e1bd9943fa85497974a0686680b98c049848a03fa9b2511f110c380263f0f727e21b5a003e1fbeb976330018ef4da5a1908bbfee5fe76fbc5fc56047bfdeb883cd5579192124b155b0ccd1686eb5bb1bb7ff5c9ac5bf5202f62986728161af0a432b0ab2c4f66dd7573a526f6e21ed847e474d0b3d77decc7029b42e7e17ca48899b87ec8aa30876b6a1ac52f021b280dba27fd5f2f065b3871d9bc11e4aeb6e472014fab61a9d1152721ac605d5ea2c0b56d9076e00a11b38f44c5e0fe1b4aa974b0bae9ba70cd25e32a0ad07150fb4d3ce9b0fb89af665e6ce4f75926eaac65bb1832e7cc54ac835ecb2631951d109a7c1f4035cd8683aa8ec2c1414363d93bffcaa639d884cd01c90cd99f224d7c28c15c56afeaa203e96826d5b92726bd7c158b0cdb434463e255dc87053b0a883957861600a2c30bfc4ab07ae6b4c7a346719c4a7cbed318cbe36c492216fa6a890377c83e357ba0d90245870f88f6b522a957514bb507906b9a4a4c9badd8e308e5e97e9d7460447ef6411c375606e8f53ebd6f8bb0d92ca19536a70eb14dcca20e6de1dbe1f1eb2f3e26b8f59ac7e0e5240c602ed33a83dd6e9b06d5a90312731ba22eb4bebe97b4191cc63ff98cae2d6ac6e4c6472a82702610e0350e4c47d574ea9f31a461d2727c6f6f59e6e8d47213deae88254385c51697aa80b793287484c950d15d611711efba8ee9e45e031fdf9acfa6589ecacd7a32aa1a98aa97243dcbe65f572738d2949b32a7772e718555a98ab7b43157d6055cb6a645514e325fc96f5f535a34daf49382ce40a04af6674c3fc63e5a0f9393452b7f0adfc29fb438f05f1e8f530571ab01a8ccbb38766297b77092dd02eaef98ad9298594049bcbd41ec60c6f8a12f1a607b9b205714be85fd50996ff7b7af07c01101a02ff1a13d936e02acaf18f799a2a4ea497a9209a00ff416f74ce7fc54bda4514c8350daeda8bc140369f675d5c31cf099b74533c6de7e1b8c240b694003a85ec1c482924b8abc4423f1950b6908c1a1a2c4d19df3b339622bcd3c9d419e71751ef68eaa113dcd8e708bf79ed2a99f3f6e779a75d464b27b3e863e438c1aec48871ec88d6011bfb06a525a0240239835d3441bd4e8b5a0c0245d2c0c9f6ba408626bbe6f069504672a8fc4cb0ca5dd90f1b6f95a92b12ba40fed83a61ac527eb614ab705b7720d5cc2048e6654966ee2d41bc26a6a72c8e3eb812c124b4a33e648d3f9d2c937a21296b66b11b541d4c955d565d4c9889520d4a95e8da61f9b761359be9ad4869023955c427829ee84d8b4f6918debaa52311b78828540cbc99f54c27e19c1ee356fc7d05f3d8354469b167f3ca83c396dc3b46f0430b26160f5d3929d3ea26452de600b2a5c757769af47b7034001d74b9560c596cbb277ba0f7e44d34f7fcf952b4d5b0b534637294956041a9b0a301108125dea9295a842a241d1834ca489137102f29f5b09cc0478e6b4899f623668ea42ea786ae27521e47db8c906641a5a029296c98b7bf9529cdcd47f8d1d9eba47ecefa65c659d5d70b9664bb2ab641e9ccb21cd3e3504a975fe812a51d56dca9c178f8ec1006f2f1989f8498e40b9d9f01cce25b754f2b15257ce29a35d70fbd37a7cbbc7d85b97260788352f3418ebff65bfade21074604bc119b0fadaaab4fa3338ef8793a8e954ab54aada8e4ab8d19420ea3d86e99874c7db3515c142710272b2bfe7db15ecafeb603be9fa18aa24cc658e2e912dfc815ce841133c02fdb2c617ba321c968919cf396830d36fd9e84489cd207e5762037a005e834f63e69c7835475000fa9875ccb6ef0833c654147208c3c055b298ec5997155a1b12a4afa51e5bef6ea21ac64d7956d51a2e7a9cebd7e5e173b426c4b95f46bcb9ad8c85dfcf240b29ed7e71835b7e90baeb2d3ac3e48e78f604cccbe853ec10276ddf5d12f9655959115d3094b70e9a63951e34ee7191cee4a894f25d95dd3233f189fe4d48dac52308fb13be063d303851e816533f37b87db5fc88dd00d2d7e06fccfbdce955b8a7385fc186782f687cd7f7870ec19f442df28bcd706dbf054d473ea462b0333577cadfd148c1adfe4d736517c8edc46539bfef32754134f5728f497ede1ae3344e3ca41fdb0b8315a9cc36931f088fd420916f3e0060b743db3590f550c71f0dfc37e6b6c5f82a106174d3be6cc762caa44785aee4f96f1b31a18a087386498631b6b87c7ef6c5b7be6de114badf6ad166c851628d40b958ac65b3eb6272a398593db395199c9eb68c4ed8d9d0db227a424336d475adf678c0cbe33f98be87242148a70ead7b9080994aeee24fb2546f156d8a43e52e4670c0cc7f611f66ec8444169d12bb269c315c9e042c8516c446ce8595d7e83d934acef2a9c506098bad45cb26a5ff18c37e4c0efc881daa278acd50be4e42a0ca04c647741f068d82afb34d0c05c5b9fc0fbf17475b6288779838391d27af6264fb7f4946df8474a5acc0c0d5f6baba70690e5e8eaf3e7c0cf3a8ae7865399c066db05ec679dc0e90238d19f61a92ab3b359e940735164b0495e784acbe820b1dfb62d28746611caf4de080e7711f20e36933ebc6466e01a4eaa42e480564b019f1cabc2", &(0x7f00000000c0), 0x9, r5}, 0x38) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r5, 0x4) close(r6) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) close(r4) 12:58:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) getpid() r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000380)) 12:58:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) close(r4) 12:58:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000380)) [ 1989.225681][ T609] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1989.344279][ T591] device wlan1 entered promiscuous mode [ 1989.360950][ T588] device .0 entered promiscuous mode 12:58:56 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000380)) 12:58:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xd}, 0x920, 0x7c4, 0x0, 0x0, 0x0, 0xea, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfd, 0xff, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000001940)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000400)="4539e15aa70c887f0a9d4bc83730cd5a6b06ad30a441fe5c19c722a94fd83e044a34cc05b7549124747bae8c5ab53bdf4daec3ee182a52d24882ac45b4f348baf074158f7c324f59e1a5ab4f9d916d8cdc9fa90cc9699a7002b1cbe93d79f1e92a051931e8b523e09b3dcafbdc1c36488ed191d980dfec4d5a5eb3f334d0591dceed6bfcfa08f853df0f8dd5362cd13cdd3a17d3715676175cd4e78e07acdf6376e1e6961d3dc273e0612b087be00abc7ee3eeecef", 0xb5}, {&(0x7f0000000380)="15", 0x1}, {&(0x7f0000001780)="18d0919366207d368dfcdf5ac0020098718efac6571d586b8d02a6927003354272283e37b6c81d58472fe87b55f5e0d03b197dd2f68121dc97bf1a10b5be9399567c2de840bebd91796f505182dd34f9ea2ca8118d09ce9d09d38969d9c41c99522aaf5db16c14c1a2f3d23d7881c8ab882a3bcdafb557de4e2ccd2f8f48d63454c7b667475ed11c686056d1ba791238a087a8219d9cb314e7547cd301706dee807ea5512224fe05b4576a1312f437cd37a8f96d99d188f3cc685bb4256850a83b13e67daa3883f0dcd6fbdaf9a05dd0c5905be527d061b2433c0742319edfc5ecab601ba9f7a7cebe20ceef2f", 0xed}], 0x3, &(0x7f0000001980)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYBLOB="ac1414aaac1e000100000000d000000000000000000000060000000083124be75550c3cc46e27b0e9eb5ad899b84443472d3000000000000cba16401eb01000000056401010200000000ffffffff00000401ac1414bb000000400a0001020000104f4fb92f62e9251181d02311c8ce62fb008927e700000000ffffffffac1e0101ac1414bb00000000ac14147546fb24d45db44fbbb3340085bb14fcbbe000000264010102ff16237dc3c167e59a751c04b3500e0e7f000001ffffffffae1e000183273b0a018101ac1414bbe000003530e1c6eadcfa6902ac1414bbac1414aa950001020a010102040011000000000000000000000001dca200000000010000000011000000000000000000005401000000af0000000000001c00000000000000000000009d9350531517020be93187611547ac8828eebabfdce6fb3d4901807ab2ebc20e6887d9b813f38ddb10bef98b1ffc119dea2601af8b22f8c466699d0fbb528b6928f18485a84446893f08010050d445c8836043deace44bbd8a7f267bfeed7b55b688b1829f0eadbbb682abf04463600b90087f0679f0ab36de7fa720c9bf00e111ff4ba030688e90747998aaa50dbd2179df03242c19cc0fa7414495440e8b67acc8c275d1585b9e477cf83c87ca5a706431a0d94e31ca5445c29327b7b8cd17533302838bd244917f1ec0d460e200a1f2271e4f3a2dfe9ed8b22d09818fece57ac23af0a0068b2a3fcac79e7d84ced459d66ec6f10b22f90103786be35991ee1c68666aa1b1a30e8983ee38ad2c6ae1c92215dfc3e6bc4bd2897b905108900f9e85d1c576510700926bf459d287714ebc888d9a138d6100800000000000000053656c7e075133c73ef0064147853c3213e76b54502ad0828a1eb5fbaafe4c1edb9417db299100"/673, @ANYRES16, @ANYRES16=r0], 0x140}, 0x8818) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f00000000c0), 0x9, r5}, 0x38) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r5, 0x4) close(r6) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) close(r4) 12:58:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000380)) [ 1990.288902][ T639] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:58:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:58:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000380)) 12:58:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:58:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) [ 1990.584380][ T626] device wlan1 entered promiscuous mode 12:58:58 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) [ 1991.078399][ T639] device .2 entered promiscuous mode [ 1991.100851][ T655] device wlan1 left promiscuous mode 12:58:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001000800000003ddb698660d9d1fe8d301fc22e0d00001500b92e0a480e003800000001bd6efb25030900a5e192a161c69fbf1dbc6fda326ac898c010861e16e76274ce08aa71b30386f3b41802b04766cc729426ab9ee68bd0a14ed303d2c91743f0d75e63800a7e01c30af226ec421c6c55a27a2ebf5628d07cf9ab63a9d3b4e0ffcd1189b6a508835d4768c4cf879827082e69dc1c61a0d650f2", 0x9f}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:58:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:58:58 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x1, 0x4, 0x87, 0x0, 0x5, 0x10, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x767cc04b8f804df9, @perf_bp={&(0x7f0000000780), 0x4}, 0x6047, 0x1, 0x6, 0x3, 0x7ff, 0x0, 0xffff}, r0, 0xf, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x2, &(0x7f0000000000)='/\x00'}, 0x30) r2 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 12:58:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:58:58 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 1991.340703][ T668] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:58:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:58:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000340)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000380)) 12:58:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) close(r4) 12:58:58 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 1991.647125][ T656] device wlan1 entered promiscuous mode 12:58:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:58:59 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000380)) [ 1991.845249][ T668] device .7 entered promiscuous mode 12:58:59 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:58:59 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) close(r4) 12:58:59 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:58:59 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:58:59 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:58:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000380)) 12:58:59 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:58:59 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:58:59 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x44}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffff0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1f, 0x2f, &(0x7f0000000240)=""/47, 0x41000, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x3, 0x7}, 0x10}, 0x78) close(r4) 12:59:00 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:00 executing program 2: mkdir(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x60000000, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x6) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) 12:59:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:00 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:00 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:00 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:00 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x4, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:59:01 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:01 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:01 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 12:59:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000380)) 12:59:01 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='&@[\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) 12:59:01 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:01 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) [ 1994.512834][ T778] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:01 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) [ 1994.572341][ T778] device wlan1 entered promiscuous mode 12:59:01 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) 12:59:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) [ 1994.630172][ T783] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:02 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:02 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) [ 1994.935557][ T794] device wlan1 left promiscuous mode 12:59:02 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:59:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 12:59:02 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:02 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) [ 1995.459981][ T798] device wlan1 entered promiscuous mode 12:59:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) [ 1995.592324][ T801] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:02 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:02 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:59:03 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:03 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) [ 1995.805874][ T828] device wlan1 left promiscuous mode 12:59:03 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 12:59:03 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:03 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) 12:59:03 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:03 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 12:59:03 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) [ 1996.381912][ T836] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1996.411234][ T832] device wlan1 entered promiscuous mode 12:59:03 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:03 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='&@[\x00') 12:59:03 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 12:59:03 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) [ 1996.710773][ T859] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1996.799743][ T864] device wlan1 left promiscuous mode 12:59:04 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:04 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) [ 1997.240475][ T866] device wlan1 entered promiscuous mode 12:59:04 executing program 3: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:04 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 1997.538260][ T893] device wlan1 left promiscuous mode 12:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:04 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:05 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:05 executing program 3: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:05 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 12:59:05 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:05 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:05 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:05 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)={r1}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) [ 1998.191577][ T919] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:05 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:05 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) close(0xffffffffffffffff) 12:59:05 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)={r1}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:05 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 1998.344524][ T922] device wlan1 entered promiscuous mode 12:59:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:59:05 executing program 3: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:05 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) close(0xffffffffffffffff) [ 1998.502009][ T930] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:05 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) 12:59:05 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)={r1}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) [ 1998.638530][ T938] device wlan1 left promiscuous mode 12:59:06 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) close(0xffffffffffffffff) 12:59:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 12:59:06 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) 12:59:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) [ 1999.093902][ T942] device wlan1 entered promiscuous mode [ 1999.180376][ T949] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:06 executing program 3: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 12:59:06 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) 12:59:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) [ 1999.392595][ T974] device wlan1 left promiscuous mode 12:59:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) 12:59:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:06 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:06 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 1999.873137][ T978] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1999.897804][ T977] device wlan1 entered promiscuous mode 12:59:07 executing program 3: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) 12:59:07 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:07 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:07 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2000.082452][ T998] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:07 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:07 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) [ 2000.160956][ T1004] device wlan1 left promiscuous mode 12:59:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) [ 2000.619253][ T1005] device wlan1 entered promiscuous mode 12:59:08 executing program 3: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:08 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:08 executing program 1: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) 12:59:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2000.701736][ T1017] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:08 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) [ 2000.951800][ T1032] device wlan1 left promiscuous mode 12:59:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) [ 2001.407912][ T1028] device wlan1 entered promiscuous mode [ 2001.416008][ T1034] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2001.443618][ T1035] device wlan1 entered promiscuous mode 12:59:08 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) 12:59:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:08 executing program 1: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2001.610744][ T1054] device wlan1 left promiscuous mode [ 2001.649474][ T1058] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:09 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2001.704973][ T1054] device wlan1 entered promiscuous mode [ 2001.737505][ T1061] device wlan1 left promiscuous mode 12:59:09 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:09 executing program 1: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:09 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2002.190833][ T1068] device wlan1 left promiscuous mode [ 2002.321910][ T1063] device wlan1 entered promiscuous mode 12:59:09 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:09 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2002.375576][ T1075] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:09 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2002.428954][ T1072] device wlan1 entered promiscuous mode [ 2002.530543][ T1074] device wlan1 left promiscuous mode [ 2002.544317][ T1077] device wlan1 entered promiscuous mode [ 2002.559644][ T1084] device wlan1 left promiscuous mode 12:59:09 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:09 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:10 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:10 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:10 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:10 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2003.079623][ T1088] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2003.106755][ T1089] device wlan1 entered promiscuous mode [ 2003.189001][ T1096] device wlan1 left promiscuous mode [ 2003.198815][ T1100] device wlan1 left promiscuous mode 12:59:10 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:10 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:10 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2003.628173][ T1101] device wlan1 entered promiscuous mode [ 2003.658853][ T1103] device wlan1 entered promiscuous mode 12:59:11 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2003.733206][ T1112] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2003.766733][ T1116] device wlan1 left promiscuous mode 12:59:11 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:11 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:11 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:11 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:11 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:11 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2004.207498][ T1118] device wlan1 entered promiscuous mode [ 2004.228349][ T1126] device wlan1 left promiscuous mode [ 2004.236833][ T1134] device wlan1 left promiscuous mode 12:59:11 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:11 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:59:11 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2004.612598][ T1135] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:12 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2004.672668][ T1133] device wlan1 entered promiscuous mode [ 2004.693383][ T1136] device wlan1 entered promiscuous mode [ 2004.775343][ T1149] device wlan1 left promiscuous mode 12:59:12 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:12 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:12 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 2005.198185][ T1151] device wlan1 entered promiscuous mode [ 2005.300755][ T1157] device wlan1 left promiscuous mode [ 2005.306653][ T1159] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:12 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 2005.355482][ T1162] device wlan1 left promiscuous mode 12:59:12 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:12 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:12 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:13 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2005.801372][ T1165] device wlan1 entered promiscuous mode [ 2005.840096][ T1183] device wlan1 left promiscuous mode 12:59:13 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)={r1}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:13 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:13 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2006.188737][ T1188] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2006.217672][ T1185] device wlan1 entered promiscuous mode 12:59:13 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2006.309988][ T1193] device wlan1 left promiscuous mode 12:59:13 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2006.674059][ T1192] device wlan1 entered promiscuous mode [ 2006.682003][ T1199] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2006.708967][ T1206] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:14 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2006.732750][ T1207] device wlan1 left promiscuous mode 12:59:14 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:14 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:59:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:59:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 2007.217379][ T1208] device wlan1 entered promiscuous mode 12:59:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:14 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2007.311378][ T1217] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2007.342106][ T1222] device wlan1 left promiscuous mode 12:59:14 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) 12:59:15 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:15 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2007.773581][ T1226] device wlan1 entered promiscuous mode [ 2007.857428][ T1238] device wlan1 left promiscuous mode 12:59:15 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2008.252922][ T1240] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2008.270520][ T1241] device wlan1 entered promiscuous mode 12:59:15 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:15 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2008.302315][ T1247] device wlan1 left promiscuous mode [ 2008.310144][ T1249] device wlan1 entered promiscuous mode [ 2008.331291][ T1253] device wlan1 left promiscuous mode 12:59:15 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2008.715926][ T1254] device wlan1 entered promiscuous mode 12:59:16 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2008.853844][ T1259] device wlan1 left promiscuous mode 12:59:16 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:16 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) [ 2009.155387][ T1264] device wlan1 left promiscuous mode [ 2009.161979][ T1265] device wlan1 entered promiscuous mode [ 2009.175033][ T1266] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:16 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x5, 0x80, 0xff}, {0xa3d, 0x7f, 0x8, 0x3}]}) socket$kcm(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) [ 2009.203040][ T1267] device wlan1 entered promiscuous mode 12:59:16 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:16 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:16 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:16 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2009.396115][ T1283] device wlan1 left promiscuous mode 12:59:16 executing program 4: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2009.743758][ T1287] device wlan1 left promiscuous mode [ 2009.749648][ T1289] device wlan1 entered promiscuous mode [ 2009.761937][ T1293] device wlan1 entered promiscuous mode 12:59:17 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') [ 2009.786784][ T1292] device wlan1 entered promiscuous mode 12:59:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 12:59:17 executing program 0: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:17 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x953d04aa05e6dd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x80, 0xfffffffffffffffd, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) 12:59:17 executing program 3: socket$kcm(0x10, 0x2, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^98\xee\x8aG\xdd2') 12:59:17 executing program 1 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2009.993703][ T1310] device wlan1 left promiscuous mode 12:59:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0044000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 2010.087356][ T1314] FAULT_INJECTION: forcing a failure. [ 2010.087356][ T1314] name failslab, interval 1, probability 0, space 0, times 1 [ 2010.154240][ T1314] CPU: 0 PID: 1314 Comm: syz-executor.1 Not tainted 5.9.0-rc6-syzkaller #0 [ 2010.162890][ T1314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2010.172952][ T1314] Call Trace: [ 2010.176412][ T1314] dump_stack+0x198/0x1fd [ 2010.180773][ T1314] should_fail.cold+0x5/0x14 [ 2010.185386][ T1314] ? tracepoint_probe_unregister+0x1be/0x6b0 [ 2010.191380][ T1314] should_failslab+0x5/0xf [ 2010.195811][ T1314] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2010.201989][ T1314] __kmalloc+0x6f/0x360 [ 2010.206261][ T1314] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2010.211862][ T1314] tracepoint_probe_unregister+0x1be/0x6b0 [ 2010.217692][ T1314] ? perf_trace_sched_kthread_stop+0x430/0x430 [ 2010.223888][ T1314] trace_event_reg+0x181/0x350 [ 2010.228879][ T1314] ? lock_is_held_type+0xbb/0xf0 [ 2010.233839][ T1314] perf_trace_event_unreg.isra.0+0xac/0x250 [ 2010.239780][ T1314] perf_trace_destroy+0xb5/0xf0 [ 2010.244649][ T1314] ? perf_tp_event_init+0x120/0x120 [ 2010.249861][ T1314] _free_event+0x2ee/0x12a0 [ 2010.254396][ T1314] perf_event_release_kernel+0xa24/0xe00 [ 2010.261011][ T1314] ? fsnotify_first_mark+0x1f0/0x1f0 [ 2010.266322][ T1314] ? __perf_event_exit_context+0x170/0x170 [ 2010.272152][ T1314] ? lock_is_held_type+0xbb/0xf0 [ 2010.277118][ T1314] perf_release+0x33/0x40 [ 2010.281548][ T1314] __fput+0x285/0x920 [ 2010.285572][ T1314] ? perf_event_release_kernel+0xe00/0xe00 [ 2010.291400][ T1314] task_work_run+0xdd/0x190 [ 2010.295940][ T1314] exit_to_user_mode_prepare+0x1e1/0x200 [ 2010.301690][ T1314] syscall_exit_to_user_mode+0x7e/0x2e0 [ 2010.307264][ T1314] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2010.313201][ T1314] RIP: 0033:0x45de29 [ 2010.317115][ T1314] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2010.336775][ T1314] RSP: 002b:00007fbd34ea3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2010.345220][ T1314] RAX: 0000000000000000 RBX: 0000000000002040 RCX: 000000000045de29 [ 2010.354208][ T1314] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2010.363011][ T1314] RBP: 00007fbd34ea3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2010.371550][ T1314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2010.379791][ T1314] R13: 00007ffc837a8d8f R14: 00007fbd34ea49c0 R15: 000000000118bf2c 12:59:17 executing program 4 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2010.461517][ T1313] device wlan1 entered promiscuous mode [ 2010.494933][ C1] general protection fault, probably for non-canonical address 0xe000096ba085a04b: 0000 [#1] PREEMPT SMP KASAN [ 2010.506779][ C1] KASAN: probably user-memory-access in range [0x00006b5d042d0258-0x00006b5d042d025f] [ 2010.516301][ C1] CPU: 1 PID: 27485 Comm: syz-executor.4 Not tainted 5.9.0-rc6-syzkaller #0 [ 2010.524952][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2010.535004][ C1] RIP: 0010:perf_tp_event+0x1d5/0xb60 [ 2010.540372][ C1] Code: 89 85 68 fd ff ff eb 0f e8 78 ee e3 ff 48 83 eb 60 0f 84 4a 01 00 00 e8 69 ee e3 ff 48 8d bb d8 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e 36 08 00 00 44 8b bb d8 01 [ 2010.559964][ C1] RSP: 0018:ffffc90000da8880 EFLAGS: 00010006 [ 2010.566010][ C1] RAX: 00000d6ba085a04b RBX: 00006b5d042d0082 RCX: ffffffff8179f01c [ 2010.574222][ C1] RDX: ffff88808fe56380 RSI: ffffffff81929947 RDI: 00006b5d042d025a [ 2010.582167][ C1] RBP: ffffc90000da8b70 R08: 0000000000000000 R09: ffff88808fe56387 [ 2010.590113][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 2010.598058][ C1] R13: ffff8880ae531c70 R14: 0000000000000001 R15: 1ffff11015ca639f [ 2010.606023][ C1] FS: 0000000002f2c940(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 2010.614923][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2010.621478][ C1] CR2: 0000000000748138 CR3: 000000006ad36000 CR4: 00000000001506e0 [ 2010.629422][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2010.637378][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2010.645331][ C1] Call Trace: [ 2010.648595][ C1] [ 2010.651452][ C1] ? mark_lock+0x82/0x1660 [ 2010.655843][ C1] ? perf_event_mmap_output+0xa30/0xa30 [ 2010.661361][ C1] ? __lock_acquire+0xb92/0x5780 [ 2010.666282][ C1] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 2010.672238][ C1] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 2010.678195][ C1] ? lock_is_held_type+0xbb/0xf0 [ 2010.683107][ C1] ? lock_is_held_type+0xbb/0xf0 [ 2010.688024][ C1] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 2010.693560][ C1] ? __update_load_avg_cfs_rq+0x6a3/0xe00 [ 2010.699272][ C1] ? cgroup_rstat_updated+0x5f/0x370 [ 2010.704532][ C1] ? lock_is_held_type+0xbb/0xf0 [ 2010.709444][ C1] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 2010.715223][ C1] perf_trace_run_bpf_submit+0x11c/0x210 [ 2010.720855][ C1] perf_trace_sched_wakeup_template+0x364/0x4d0 [ 2010.727071][ C1] ? perf_trace_sched_kthread_stop+0x430/0x430 [ 2010.733209][ C1] ? tracing_record_taskinfo_skip+0xaa/0xe0 [ 2010.739074][ C1] ? tracing_record_taskinfo+0x22/0x270 [ 2010.744604][ C1] ? perf_trace_sched_kthread_stop+0x430/0x430 [ 2010.750733][ C1] ttwu_do_wakeup+0x254/0x570 [ 2010.755398][ C1] try_to_wake_up+0x565/0x1350 [ 2010.760145][ C1] ? migrate_swap_stop+0xa30/0xa30 [ 2010.765228][ C1] ? find_held_lock+0x2d/0x110 [ 2010.769969][ C1] hrtimer_wakeup+0x43/0x60 [ 2010.774443][ C1] __hrtimer_run_queues+0x6a9/0xfc0 [ 2010.779631][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 2010.785590][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 2010.791539][ C1] ? ktime_get_update_offsets_now+0x1c4/0x250 [ 2010.797592][ C1] hrtimer_interrupt+0x334/0x940 [ 2010.802503][ C1] ? rcu_exp_handler+0x308/0x3c0 [ 2010.807508][ C1] __sysvec_apic_timer_interrupt+0x147/0x5f0 [ 2010.813528][ C1] asm_call_on_stack+0xf/0x20 [ 2010.818193][ C1] [ 2010.821109][ C1] sysvec_apic_timer_interrupt+0xb2/0xf0 [ 2010.826713][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2010.832728][ C1] RIP: 0010:get_counters+0x340/0x630 [ 2010.838010][ C1] Code: bd 63 fa 8b 5c 24 24 48 c1 e3 04 48 03 5c 24 48 48 8d 7b 08 48 89 f8 48 c1 e8 03 42 80 3c 38 00 0f 85 14 02 00 00 4c 01 73 08 <48> 89 d8 48 c1 e8 03 42 80 3c 38 00 0f 85 4a 02 00 00 48 8b 44 24 [ 2010.857605][ C1] RSP: 0018:ffffc90009057b50 EFLAGS: 00000246 [ 2010.863656][ C1] RAX: 1ffff920026c8201 RBX: ffffc90013641000 RCX: ffffffff8712ca0b [ 2010.871600][ C1] RDX: ffff88808fe56380 RSI: ffffffff8712ca19 RDI: ffffc90013641008 [ 2010.879988][ C1] RBP: ffff8880a5e36040 R08: 0000000000000001 R09: ffffffff8d10ba57 [ 2010.887929][ C1] R10: 00000000003e89b2 R11: 0000000000000000 R12: 00000000003e89b2 [ 2010.895870][ C1] R13: 00000000003e89b2 R14: 0000000000000000 R15: dffffc0000000000 [ 2010.903824][ C1] ? get_counters+0x30b/0x630 [ 2010.908472][ C1] ? get_counters+0x319/0x630 [ 2010.913171][ C1] do_ipt_get_ctl+0x634/0x9d0 [ 2010.917826][ C1] ? mutex_lock_io_nested+0xf60/0xf60 [ 2010.923169][ C1] ? get_info+0x740/0x740 [ 2010.927470][ C1] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2010.932985][ C1] ? find_held_lock+0x2d/0x110 [ 2010.937757][ C1] ? wait_for_completion+0x260/0x260 [ 2010.943105][ C1] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 2010.949070][ C1] nf_getsockopt+0x72/0xd0 [ 2010.953512][ C1] ip_getsockopt+0x164/0x1c0 [ 2010.958082][ C1] ? do_ip_getsockopt+0x18e0/0x18e0 [ 2010.963270][ C1] tcp_getsockopt+0x86/0xd0 [ 2010.967805][ C1] ? sock_def_destruct+0x10/0x10 [ 2010.972724][ C1] __sys_getsockopt+0x219/0x4c0 [ 2010.977547][ C1] ? __ia32_sys_setsockopt+0x150/0x150 [ 2010.982973][ C1] ? __sys_socket+0x16d/0x200 [ 2010.987620][ C1] ? lock_is_held_type+0xbb/0xf0 [ 2010.992543][ C1] ? syscall_enter_from_user_mode+0x1d/0x60 [ 2010.998412][ C1] __x64_sys_getsockopt+0xba/0x150 [ 2011.003506][ C1] ? syscall_enter_from_user_mode+0x1d/0x60 [ 2011.009390][ C1] do_syscall_64+0x2d/0x70 [ 2011.013785][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2011.019666][ C1] RIP: 0033:0x46093a [ 2011.023551][ C1] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ed 88 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ca 88 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 2011.043151][ C1] RSP: 002b:00007fff2f2cac38 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 2011.051556][ C1] RAX: ffffffffffffffda RBX: 00007fff2f2cac60 RCX: 000000000046093a [ 2011.059516][ C1] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 2011.067470][ C1] RBP: 000000000074de60 R08: 00007fff2f2cac5c R09: 0000000000004000 [ 2011.075420][ C1] R10: 00007fff2f2cacc0 R11: 0000000000000216 R12: 00007fff2f2cacc0 [ 2011.083367][ C1] R13: 0000000000000003 R14: 000000000074bca0 R15: 0000000000000000 [ 2011.091333][ C1] Modules linked in: [ 2011.095220][ C1] ---[ end trace 0dab510a1bc78374 ]--- [ 2011.095286][ C0] general protection fault, probably for non-canonical address 0xdffffca420a5a04b: 0000 [#2] PREEMPT SMP KASAN [ 2011.100681][ C1] RIP: 0010:perf_tp_event+0x1d5/0xb60 [ 2011.112370][ C0] KASAN: probably user-memory-access in range [0x00000521052d0258-0x00000521052d025f] [ 2011.117727][ C1] Code: 89 85 68 fd ff ff eb 0f e8 78 ee e3 ff 48 83 eb 60 0f 84 4a 01 00 00 e8 69 ee e3 ff 48 8d bb d8 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e 36 08 00 00 44 8b bb d8 01 [ 2011.127259][ C0] CPU: 0 PID: 1313 Comm: syz-executor.0 Tainted: G D 5.9.0-rc6-syzkaller #0 [ 2011.146842][ C1] RSP: 0018:ffffc90000da8880 EFLAGS: 00010006 [ 2011.156796][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2011.162840][ C1] RAX: 00000d6ba085a04b RBX: 00006b5d042d0082 RCX: ffffffff8179f01c [ 2011.172893][ C0] RIP: 0010:perf_tp_event+0x1d5/0xb60 [ 2011.181185][ C1] RDX: ffff88808fe56380 RSI: ffffffff81929947 RDI: 00006b5d042d025a [ 2011.186725][ C0] Code: 89 85 68 fd ff ff eb 0f e8 78 ee e3 ff 48 83 eb 60 0f 84 4a 01 00 00 e8 69 ee e3 ff 48 8d bb d8 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e 36 08 00 00 44 8b bb d8 01 [ 2011.194671][ C1] RBP: ffffc90000da8b70 R08: 0000000000000000 R09: ffff88808fe56387 [ 2011.214278][ C0] RSP: 0018:ffffc90000007880 EFLAGS: 00010006 [ 2011.222340][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 2011.228382][ C0] RAX: 000000a420a5a04b RBX: 00000521052d0082 RCX: ffffffff8179f01c [ 2011.236418][ C1] R13: ffff8880ae531c70 R14: 0000000000000001 R15: 1ffff11015ca639f [ 2011.244393][ C0] RDX: ffff8880a712a580 RSI: ffffffff81929947 RDI: 00000521052d025a [ 2011.252363][ C1] FS: 0000000002f2c940(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 2011.260312][ C0] RBP: ffffc90000007b70 R08: 0000000000000000 R09: ffff8880a712a587 [ 2011.269218][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2011.277170][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 2011.283733][ C1] CR2: 0000000000748138 CR3: 000000006ad36000 CR4: 00000000001506e0 [ 2011.291683][ C0] R13: ffff8880ae431c70 R14: 0000000000000001 R15: 1ffff11015c8639f [ 2011.299646][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2011.307612][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 2011.315558][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2011.324485][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2011.332444][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 2011.339019][ C0] CR2: 0000001b30c26000 CR3: 00000000a88c1000 CR4: 00000000001506f0 [ 2011.354153][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2011.362134][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2011.370112][ C0] Call Trace: [ 2011.373386][ C0] [ 2011.376275][ C0] ? mark_lock+0x82/0x1660 [ 2011.380706][ C0] ? perf_event_mmap_output+0xa30/0xa30 [ 2011.387162][ C0] ? __lock_acquire+0xb92/0x5780 [ 2011.392107][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 2011.398102][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 2011.404401][ C0] ? lock_acquire+0x1f3/0xaf0 [ 2011.409253][ C0] ? update_curr+0x2e1/0x8a0 [ 2011.413938][ C0] ? __update_load_avg_cfs_rq+0x691/0xe00 [ 2011.419670][ C0] ? cgroup_rstat_updated+0x5f/0x370 [ 2011.425233][ C0] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 2011.431043][ C0] perf_trace_run_bpf_submit+0x11c/0x210 [ 2011.436690][ C0] perf_trace_sched_wakeup_template+0x364/0x4d0 [ 2011.443036][ C0] ? perf_trace_sched_kthread_stop+0x430/0x430 [ 2011.449385][ C0] ? ring_buffer_record_is_on+0x4d/0x60 [ 2011.455252][ C0] ? tracing_record_taskinfo_skip+0x48/0xe0 [ 2011.461422][ C0] ? tracing_record_taskinfo+0x22/0x270 [ 2011.466987][ C0] ? perf_trace_sched_kthread_stop+0x430/0x430 [ 2011.473508][ C0] ttwu_do_wakeup+0x254/0x570 [ 2011.478199][ C0] try_to_wake_up+0x565/0x1350 [ 2011.482984][ C0] ? migrate_swap_stop+0xa30/0xa30 [ 2011.488106][ C0] ? ktime_get_update_offsets_now+0x5b/0x250 [ 2011.495046][ C0] hrtimer_wakeup+0x43/0x60 [ 2011.499745][ C0] __hrtimer_run_queues+0x6a9/0xfc0 [ 2011.504936][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 2011.510994][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 2011.517143][ C0] ? ktime_get_update_offsets_now+0x1c4/0x250 [ 2011.523482][ C0] hrtimer_interrupt+0x334/0x940 [ 2011.528425][ C0] __sysvec_apic_timer_interrupt+0x147/0x5f0 [ 2011.534728][ C0] asm_call_on_stack+0xf/0x20 [ 2011.539476][ C0] [ 2011.542590][ C0] sysvec_apic_timer_interrupt+0xb2/0xf0 [ 2011.548334][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2011.554312][ C0] RIP: 0010:unlock_page_memcg+0x4a/0x160 [ 2011.560036][ C0] Code: 01 00 00 48 8b 43 08 48 8d 50 ff a8 01 48 b8 00 00 00 00 00 fc ff df 48 0f 45 da 48 8d 7b 38 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 de 00 00 00 48 8b 5b 38 48 85 db 74 34 48 8d bb 88 07 00 00 [ 2011.579634][ C0] RSP: 0018:ffffc9001364f778 EFLAGS: 00000246 [ 2011.585700][ C0] RAX: dffffc0000000000 RBX: ffffea0001e5b540 RCX: ffffffff81acfa51 [ 2011.593671][ C0] RDX: 1ffffd40003cb6af RSI: ffffffff81acf132 RDI: ffffea0001e5b578 [ 2011.601640][ C0] RBP: ffffea0001e5b540 R08: 0000000000000001 R09: ffffea0001e5b573 [ 2011.609626][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2011.617869][ C0] R13: ffff88809532adf8 R14: dffffc0000000000 R15: 0000000000000000 [ 2011.625870][ C0] ? page_remove_rmap+0xa01/0x1690 [ 2011.630991][ C0] ? page_remove_rmap+0xe2/0x1690 [ 2011.636016][ C0] unmap_page_range+0xf6b/0x2bf0 [ 2011.641037][ C0] ? vm_normal_page_pmd+0x5b0/0x5b0 [ 2011.646706][ C0] ? lock_downgrade+0x830/0x830 [ 2011.651556][ C0] ? uprobe_munmap+0x1c/0x560 [ 2011.656223][ C0] unmap_single_vma+0x198/0x300 [ 2011.661089][ C0] unmap_vmas+0x168/0x2e0 [ 2011.665406][ C0] ? zap_vma_ptes+0x100/0x100 [ 2011.670074][ C0] exit_mmap+0x2b1/0x530 [ 2011.674302][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 2011.680271][ C0] ? check_preemption_disabled+0x50/0x130 [ 2011.685986][ C0] ? kmem_cache_free.part.0+0x1b0/0x1e0 [ 2011.691534][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 2011.696647][ C0] __mmput+0x122/0x470 [ 2011.700704][ C0] mmput+0x53/0x60 [ 2011.704413][ C0] do_exit+0xa8b/0x29f0 [ 2011.708555][ C0] ? lock_is_held_type+0xbb/0xf0 [ 2011.713475][ C0] ? find_held_lock+0x2d/0x110 [ 2011.718221][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 2011.724982][ C0] ? get_signal+0x34f/0x1f00 [ 2011.729576][ C0] ? lock_downgrade+0x830/0x830 [ 2011.734417][ C0] ? lock_is_held_type+0xbb/0xf0 [ 2011.739367][ C0] do_group_exit+0x125/0x310 [ 2011.743946][ C0] get_signal+0x428/0x1f00 [ 2011.748353][ C0] ? lock_downgrade+0x830/0x830 [ 2011.753190][ C0] arch_do_signal+0x82/0x2520 [ 2011.757859][ C0] ? __might_fault+0x190/0x1d0 [ 2011.762674][ C0] ? _copy_to_user+0x126/0x160 [ 2011.767430][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 2011.772966][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 2011.777898][ C0] ? exit_to_user_mode_prepare+0xb9/0x200 [ 2011.783604][ C0] ? check_preemption_disabled+0x50/0x130 [ 2011.789311][ C0] exit_to_user_mode_prepare+0x1ae/0x200 [ 2011.794933][ C0] syscall_exit_to_user_mode+0x7e/0x2e0 [ 2011.800476][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2011.806354][ C0] RIP: 0033:0x45de29 [ 2011.810248][ C0] Code: Bad RIP value. [ 2011.815628][ C0] RSP: 002b:00007f0cdef67cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 2011.824221][ C0] RAX: fffffffffffffe00 RBX: 000000000118bfd0 RCX: 000000000045de29 [ 2011.832214][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118bfd0 [ 2011.840188][ C0] RBP: 000000000118bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2011.848148][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 2011.856110][ C0] R13: 00007fff329c1f6f R14: 00007f0cdef689c0 R15: 000000000118bfd4 [ 2011.864077][ C0] Modules linked in: [ 2011.867965][ C0] ---[ end trace 0dab510a1bc78375 ]--- [ 2011.873417][ C0] RIP: 0010:perf_tp_event+0x1d5/0xb60 [ 2011.878783][ C0] Code: 89 85 68 fd ff ff eb 0f e8 78 ee e3 ff 48 83 eb 60 0f 84 4a 01 00 00 e8 69 ee e3 ff 48 8d bb d8 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e 36 08 00 00 44 8b bb d8 01 [ 2011.902292][ C0] RSP: 0018:ffffc90000da8880 EFLAGS: 00010006 [ 2011.908343][ C0] RAX: 00000d6ba085a04b RBX: 00006b5d042d0082 RCX: ffffffff8179f01c [ 2011.917266][ C0] RDX: ffff88808fe56380 RSI: ffffffff81929947 RDI: 00006b5d042d025a [ 2011.925225][ C0] RBP: ffffc90000da8b70 R08: 0000000000000000 R09: ffff88808fe56387 [ 2011.933181][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 2011.941149][ C0] R13: ffff8880ae531c70 R14: 0000000000000001 R15: 1ffff11015ca639f [ 2011.949114][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 2011.958049][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2011.964632][ C0] CR2: 0000001b30c26000 CR3: 00000000a88c1000 CR4: 00000000001506f0 [ 2011.972594][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2011.980574][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2012.438275][ C1] Shutting down cpus with NMI [ 2012.444215][ C1] Kernel Offset: disabled [ 2012.448572][ C1] Rebooting in 86400 seconds..