, 0x1, 0x3e, &(0x7f0000000040)=r4, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 10:56:03 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x28, &(0x7f0000000280)}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/139, 0x8b}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x40) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r3, &(0x7f00000002c0)="c70049130fdcd725ea8eabb2722a8d7f4620a79cb3796cfe4f810052fcb55c54f7193afab172c4c9bf1b5a82935b06b2eb62d78cc491878de221e0c9d6e9c400c55c424427dbd956c0af42e7d6032f47f9691f7021bc2feefb5cfdda9740eda556fae09edb4c5a538a2e518aee0290c1108c0a3b0c97c807d842112e6ff245352166cc9d5ab973", &(0x7f0000000380)=""/77}, 0x20) 10:56:03 executing program 2: socketpair(0xf, 0x2000000003, 0x0, &(0x7f00000005c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x1000004, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000340)=@ethernet={0x6, @dev={[], 0x1b}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)="d87103594d8f4162a8c961deb96cb03fe5b833cca2c7a44aa2b94349d95974af3d39e92edeb2f2f31857efdfa09b02016d94a8a332de00de1bb1336eccfd351028991a6d7ab355e55d444e47ecfe6c48e2889a0cc93c2a0f65b6c7b0ff994a", 0x5f}, {&(0x7f0000000040)="93f3dcc2bfbaeeb0daf44ce4126591b563567cee0ca51d01d85d47c740bb", 0x1e}, {&(0x7f00000004c0)="f95b835d88554d4285af576099c3f6af7b8d86dd65a4282b7a122bbf739a3c93005f10ab6993297cea0df24ad9cbb186d9904db258c40a9f7d985b4c1bdeed2e286504398d70eb50160a10b1b908d181ef7c9293d03dd67c11e154b1676ac69f13cf53c77fdba55587a0c3506265dc34219fa4cf2878529fb439fb82b93211eacc8e0e862b9382a5194c1e459b4a8855175efe33078c259f6b992eca19184619d7f7726adc7e7f81b174663e030d7f8ead95da390761e7922f1aaee22ddaec03a0285ac51c89d5b4e3e93fc7430f3ef40a3c69c954a4bc5d02c63c91cc7b9fd2fc", 0xe1}, {&(0x7f00000016c0)="6701249e51ba8cb90919bc9b94d1c7d62ef0c90a01336fc4724cef46454c781f1262819f8474f70e8140f718b645b1b8b89b91946d3af00eef2cc700dbf8485fd004c57b5e81a15c0cf483152a7cd3dc11f45afcf5aab4528cc102d3107962234db0d66c89a058a7045e1495c47e8642e2d10a5347825cc79f1256a28372ade78324d6dd9dd2cc5674a5292c29cc9d72115b1df577c20e46e5f997b8da2b9e32f5b9671daf4ac72f43bb65e1f6e7454cca5f4d8db84d271c544d7094fa237ec7c69da06264b4ca4d85fcaed516d9fda8d239de00c8c064324a17e02fa03cf8f6507b26d2409cfbc226886d0ffc933334", 0xf0}], 0x4, &(0x7f00000017c0)=[{0x58, 0x3a, 0x2, "997ecb711d069b166f767b7684af6c74c3f0b49220446d78ab2f3cf64302ea7a46c3baef85dfa8aa9d35703106f49378234c573bc496ef6c81a907361b5a659269"}, {0x48, 0x111, 0x5, "f077c7d3ca182358c587cc757bf7cc95c72b8776f1ed3c8dcbc2ce4e48d9bc1ae34125584fff8508414f8833b450e1144065400ef047db0e"}, {0xe8, 0x109, 0x10000, "2f0950128bab5050efc8913ff0b1382a8c397707053ad70803690de811967f714828def7f6ff58e4b50b96e30e31e98d46fa21d2bcb6b06398c8ffe12525cf5f108cb64e049c1ab243b96631b74c9bc2a469a07c84778e65a18b10c798274b02ce440c216ea31ada0b3c1fb5f438723a9e0a1a5ec8db90831c3e5245e9280a2af640cd855797bd713444398f94bd9d8764e62ecc3311a2f5e1dfea324975d1b080547fca1cd7180fc35980634b1d0a95bbd3e969e011797ad9ab48ed17750f65a2fc33ef3cd15bec9fbcfe73b49049c31f34"}], 0x188}, 0x1) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000640)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB="050000008efd", @ANYRES32, @ANYBLOB="0001ffffffff18241000", @ANYRES32, @ANYBLOB="00000000160000008704e0ff0100000018130000", @ANYRES32, @ANYBLOB="0000000000000000c7a90000fcffffff063b00040400000057725000ffffffff"], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r2, r3}, 0x78) write$cgroup_int(r3, &(0x7f0000000000)=0x80, 0x12) 10:56:03 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x9, 0x9, 0xffffffff}, &(0x7f0000000100)=0x4000004, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xcb}}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) 10:56:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c6394350524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x10) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="4c000000120081ae08060c0f006b3f007f03e30c0000000000e6fd31d3eb6209010cac490ce60000ca1b97a2133edc28be48dd97aae2e5d54e8806a6bd7c4938d08a56331dbf64700169381a", 0x4c}], 0x1}, 0x0) [ 395.598252][T18694] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x80000000, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0x8, 0xba8f}, &(0x7f0000000140)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3d}}, 0x10) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) sendmsg$sock(r3, &(0x7f0000000700)={&(0x7f00000002c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="84e2729040c8f06d0c7f5d9b449cce64ca15eee8b7c173be1838e565ef3df27139eb5ea50c45ee43b807faa13c94d21d4971ac8d16a394ad7b62f685e158d883c0ef85e28c75d8e1587758117dc2edb648996cbea7915ecaed1d1599eeda5d034e", 0x61}, {&(0x7f00000003c0)="a92e0b3127304793ea010fba9e179cfb197cbe8be8e17a48272b3411755c75992b4f435fff6d13318aed8d0481f4a24d1645a192c22134121911c2408ef578b3b10d87ee049c29ccd273aab110fc34405dc2d1a1f2049d05968dc579b51e35cdbc564f275efc1a54d54e873ce8d7791a5f45d21633566b616d76af9f14269d51cd382a3126c31275f0fc4888cc68ba2c9ceddc6f36f83c14ffe2361261c33a62d6cc5c3959ae73845fa90675b9248a5a0032c28d2923c82a4bde84672c56741216f942ec617f8a3f8b35", 0xca}, {&(0x7f00000004c0)="8076a82c94187d1f58ae730b0f978458642367f5c14128b75b4203cb7f361ba93d68aa2a6c7ed19004f6e56363678bc1e17ab9fe98efc7a2b48d4b7fff5d8a3816b89f935309e0fa81ff04d4643f235e04c507395b7ae092951a22ff9c76651ae452caf7563f667004d958b27ef5f2385c45b228f1f0887d913737627f09b372c243335271046013dcf38e8cfa0e2fc850e839c0bf2675a27531d5c46a557dbecd3ea85067be3bf84d9ee01021834f30b807afa4af3e013c48d71b89c00076c06233c3a27100bf6a558c1188", 0xcc}, {&(0x7f00000005c0)="96d117dfed3a17f8e583a01b5d6fc1270544766f01959cdbb1e390ff2ba553cbfc9ce2f25e8be404ac3d2d3ddf99274b248ac0544fe901f094fefc2aaecfdd4669a178", 0x43}], 0x4, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0xbbe0}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}], 0x48}, 0x4000000) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x1, &(0x7f00000038c0)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10, r2}, 0x78) 10:56:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63943c0524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:04 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='rdma.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 10:56:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b000506d25a80648c6356c10424fc00100000000900f000053582c1b0acea8b0900088004021700d1bd", 0x2e}], 0x1}, 0x0) 10:56:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000140)="bcc5e58197c2e7f5223b98a78188950b91dcabce09f642881afc7ad7203654a0c6de3fcf3798ddc816571b9f343e8ba51bed4486bbdda5922a2611bf825863028dec615ea32b905a6fde909cb4ad46644b02b57f4b0f571dbe5801f87ccbda33676af794c7bda80c7f28cd9e260543d3051ef546410023715bf12d4c008e6b3815e5d02960055c93225e8533ad903fcb1274a2bfdc09", &(0x7f0000000240)=""/137}, 0x20) close(r1) 10:56:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000d00000000000000000000000061116000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c6394450524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) perf_event_open(&(0x7f00000018c0)={0x2, 0x70, 0x6, 0xdb, 0x80, 0x3, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x5, 0x4}, 0x200, 0x3e, 0x800, 0x5, 0x3, 0xa8}, r2, 0x4, r3, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00ba99b7749ae6d24e6d656d6f7279ea"], 0xfa38) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f0000000400)=""/139, 0x8b}, {&(0x7f00000004c0)=""/100, 0x64}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/195, 0xc3}, {&(0x7f0000001640)=""/237, 0xed}], 0x7, &(0x7f00000017c0)=""/229, 0xe5}, 0xa140) 10:56:04 executing program 0: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="2e0000001a000535d25a80648c63b40d0724fc60100006400a00020002000000b900000537153e370a0003800300", 0x2e}, {&(0x7f0000000200)="0359e742ba8d608a164626336a0a147eb9c200ec7d6eb471083b2395f5cad0af1f14279d72b88da7bc13f3c63f98b71fc97bee2345c0cc9bf99965f54f3ca5902dfa022e3059b427b53622a0109572ffa85dd00233a4bc24d4950b13a052643ecff074e42babeab3da695c50f61a415709e0dc1a679e91e39402e1bcbb01b4bd841b4b43d39eb24d9dc4ac862adbe775b5049c9b06627d285b2b81622ab6fde7ac39c5389f4347bb890624400d3b7e50db77bae35cfa46fa0ac24963fd0692b3a1e0e117cecf7dbb9144ce9c0b4fe42bf34f1104609da0f7f895f85af8730af6092a16f230b3e52ec8ce2dfe833bd9abb154", 0xf2}, {&(0x7f0000000340)="6416094e6fd16659e4172043b31cbd3cc17f7f4674167d72c76b9e05a93672819b6aafa6aea4c044ad29e9e676fd7c6efe4549ce4bb504c3c38fd574641f3c87f488bcc8c37a15bed5f4d75b9fe810b98e6a57d7f3f05ac9071bd6c6a5eb695a5b88282e34eb68b0701d2c5a58c8c741a69ef8383d6c40d195092fec83e4066a3d396d3e20de8b63db94602a77f5e9cbf8b3d80005dcde82d49e6b9c72324a14a030392154d48707eb129b16d2557eb90ba19c450c8d1eb33955659b9ddaadb1b78a25c423cd9a3c12582a53e2ea6a8685502e07e64fb1ea5e4080ba28155b592e5669a53fd82b5c96d3b2769d", 0xed}, {&(0x7f0000000440)="2b6f61f9d2cec5c28a2c2943e9278bc21d1a44916b2fc0f03892f88724d93e84fa9009413529cb340214f95b0eac4c717e3bd7958c0d9a92d63ce80d3c55e951641e29eb8d3627e86695e4839c752bf8eb27e60e8a5d29d2c6ce610548e5d8579367efa83ef4adfa47b22b8dda583fceb7b7c1e9c06c6c8d5cf91e30aee7a6f6bae69e6f55685673c5eed7ef5a454536f617a6345cd2610ba1442943132057bff7e4f68031e61e231bfb5d", 0xab}, {&(0x7f0000000500)="3baa9893ac7166fa2b1b2765cb659fa062a4c8c7e57043f4e51c79ebbbf8e6d58922752f7532511f2d7117782555108106599c6b648f2074c4b57e6a610b30fc52091768e531e8a20bb29e1cc49b056ce9f90c7bf32e51c60306440c89b7123807e32953cb8d7a34f97bc071d9620921c6cf0ad9a44ab6ab3cfc6f896e7042083539cbf59bcc8b9826d1c6b5b5d93d267b1cee39cc1c642919e9", 0x9a}, {&(0x7f0000000040)="381f40b586f25c17bfe4e82e9bf25d9f0e998fa6dede1aefb43b88e064ab717fb6e332d33d6e9db65f79a54d921168f6", 0x30}, {&(0x7f00000005c0)="95014d37fd36003edf34f8faffc766216942616a8c4d1316ac039cafd54decd6b3447b3fe6f2e96096259b76b98e6350a74c47b3adb9fa47a4f318f356fdc42853c914ef6aa062c1c33336fe2c705108fbbe2df1f61a5baca5553aa54614c0ae162fc16e68b29e92f1c37b4764a93a17eb449209a9846eabd79f49de94d90019c84abcef68ea0ec625e0500ab836ce50808929459d4703d8", 0x98}], 0x7}, 0x0) 10:56:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000001c0)=""/249) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff00, 0x20}, 0x40, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xc000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0x5) socket$kcm(0x29, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x339) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r4) 10:56:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0xfffffffffffffffd) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x400c441) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={r6}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="94d2525b480a"], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) 10:56:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63945a0524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:05 executing program 0: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001280), 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x6, 0x5, "a1d26233cc970ff62fd808416c726607f5a57f72d5a1c3bb19c10e54547af066d792c11731eabe1799334fe346994a2058a97b4d54ffaffd92de50bcdccf10", 0x22}, 0x88, 0x0}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400000000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 10:56:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r0, r1}, 0x78) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f0000000000)="f66df88674f710bef45cd649ebf084e83346d9c9c5eec3aa63d4ffa1009c3f7446a09382d296b5d2b846ff645f1d29d2c5f310bf39d404ecf1cd7be6f0f151924fe4535da3759200eeb99ff5a83f6a78dbe0ffd33a22e213a4e5f4316f83fa942c4f275e86173de74cda2a296d40413e2bf0306994d0545d2aa51d", &(0x7f0000000080)=""/52, &(0x7f0000000380)="d57e2db15a417cbc7751fe3fa1d8a07b63577c5d8039ebe774f894c39345609392eeedcef87574b61c0043b6d4595e94a68f8cbded369197120ef945c7505ca06d891765f26e676ddcc3d5f1181d130f76cc686b45561253ad22803c832b024fd1848fc43a15caab35749f35e7c17e513c653bbf7e55cdaf80094a5d50acb982dc97ac4d6ebd77d4dbdc13bfec40ea194b31b8a1ab5e98830d1dc5f6749dc46e5152046559f71b8105a4ba5b6f13c09d64923de161c260c0a9ae17b79b913fafb9f6072b2fb2a8d6bd2df51d31bcf4fe93cf6d5bc7a9a64a67ccb2212b", &(0x7f00000000c0), 0x2, r1, 0x708b67e613cd57f6}, 0x38) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) 10:56:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c6394630524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 396.827693][T18735] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.834893][T18735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.866620][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:56:05 executing program 2: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x1, 0x5, r1}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r2}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r3}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x11, 0x1, r2}, 0x14) r6 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r6, &(0x7f0000000440)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000ba9eaff00000002189f9ab48f393b71c1db8e8c791a28b4a773ed27f658a9af24ce146420aeb8ba8c47986fee11d951a21bda44319bc0c99bcf37e0044899df8876cedb36a903ae1917eb190699f48715c3e02cbd5fb8878ac8a5b23eb33c18ec3fe85afdfeb71b96692e4b302bdaedb872879decf6c051848ce67bb0f2c974bd4bf14abea0c89cd4ad79ba822bf520065f1a85334d5e9133dea9256f4abb6e1ba120406b3e9dac8f5e44"], 0x18}, 0x0) [ 397.053287][T18757] validate_nla: 7 callbacks suppressed [ 397.053297][T18757] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:56:05 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000003bc0)={&(0x7f0000003780)=@phonet, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000008180)=""/4096, 0x1000}, {&(0x7f0000003800)=""/18, 0x12}, {&(0x7f0000003840)=""/94, 0x5e}, {&(0x7f00000038c0)=""/101, 0x65}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f0000009180)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/254, 0xfe}], 0x7, &(0x7f0000003b40)=""/127, 0x7f}, 0x40000001) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003740)={&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003380)=""/116, 0x74}, {&(0x7f0000003400)=""/150, 0x96}, {&(0x7f00000034c0)=""/233, 0xe9}, {&(0x7f0000007180)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/116, 0x74}], 0x5, &(0x7f00000036c0)=""/87, 0x57}, 0x22) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x23, 0x5, 0x800, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000180)=@isdn={0x22, 0x1f, 0x2, 0x80, 0x2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)="9142574c0ab6d4b1009a9c75631d21eade8f161ce9549bdbac05b5a41148e35c298c5e43f5c46fa0f44583c5a055a364f3f673a62d84b606ee1e8cf5f3c3f74c8b7948534df019aa140069a5a774373e26dce6", 0x53}, {&(0x7f0000000400)="9de7160d908529f74176639ba1b1f1", 0xf}], 0x2, &(0x7f0000004ec0)=[{0x1010, 0x11, 0x3, "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"}, {0x48, 0x1, 0x79, "f4b1a8e631499911c296f12bfbe9fd0bae464960d6b68e53f5b9dbe9f8ab0b77b07884c5204398c3b7ceb7875355a8ec106f507bf8"}, {0xc8, 0x3a, 0x8, "13d5e14c824a3ac3ffb3482ceea004e9371a4f37a020707d34288f06200a086bd33cb5273d8899cb0e56f5003422817ff0c4972a85f8c91e344157e1556568fc86cd1596eb34495901197c661cc5b6057f854ccc9e17b4d81750340150115b4cc6461941bc94e6187177d9ba65daf4695986544816f739cc91cab83abf831ac07f9df7094275c641e4a1fb57539ec144105d1e23d72672366655d6a3cfaf412b07e3e9ef2e544e207d305d68e1cd2b22b6d72ef8c329cc"}, {0x90, 0x114, 0xfffffff7, "9805a0403ef60d4126ded31fc96bb2da036f162cfdc3440717685164f77485006850c8aeb4ebacd79479a527c0442bc39308b0597d9ffaaf8b3dcd5e055eb910d9e8eb55d0446193cb5fc74102aca734f1a1e9781a75cacfc422f45c661b29b2b7ab44a916df7f3d126655dfdf5a41cd55aae7e5ddbae09c7b3f"}, {0x1010, 0x112, 0xffffffff, "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"}, {0x100, 0x84, 0x2, "39c5d4d8af4d56f8729b8ef5466ba098b1a64bc88a76607ef7a692833e4d7ec3a8c54b1ecde0dba05fa4ef571be5eafa44c21cb7666dd9089bedeb5f2ff0b2e982ea15d7fcdd95289254c28aedc5853ef19cdd2722b107c3d32cf049feb33401841da6d407d7ad9cdc497d83a08360f5596a89380cb830394fe18f14d4942dd639a0236ba7b84265cb5df5c4e06814433dc35173848def404fdebe3de2e1e129b9e35ae5cce1182c09e75f95916008dbf02dfa2e9f8cd1f414e474e88fcbe27caaf8909cc44ed1932f6f2d607c412d3fcf7cf470ce43d38772587a37d139dd035dae0589e4bc99a20ee7"}], 0x22c0}, 0x4000) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x22, &(0x7f0000000040), 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r5 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg(r4, &(0x7f0000003c40)={&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e24, 0xf83, @rand_addr="db9a75ddc57e90feaa1207d6a5c8e36c", 0x4}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000640)="4ca58989f5c53c5abbc9e08d2a91ad92e756454e19cfc90c5534063157d47d5fd027667ef7e8285e7c19f85da6afb2f9e39a59e7218f69f35204a0fb6e43d1c40c8d33719dddcda50ecc8bc5fadefaa97fa14830ffdb315f1783c791a8c3f4bdf67c7852634095f100ed977856", 0x6d}, {&(0x7f00000006c0)="bd8a291302024b1a5951ed788de4fdbd6fc727b813f89f5c3723224eafe84ed244569e9f15e0279e783872838415fa5c434926cd7e41175cbf9b0b70c0d825d6e35a0578df55ed0cf60d95a1277fa42309540c1dbeec8032cb93471d670910da65aaa217d0ee44ee5a89126993684ceb7e5541721f6d5c5fa4b102cd8b832e878eaba8a50c474f15891c9963bed7fcbd6e89075a3f1fa9c19fdb1c7c235b6d1a8fb6de60f19c07b83f513bc3a5550d770f7a50f5befce891b52f1cd5b3e47bd79c4c97dff70a289aa7c803f48665f02ad322ad245ed772e28be3c582a4a40ed1a82d34106659933685b78649a814eafa46c425566e58c4e85e0f9713ef10eb720e72892da0b287700db75290b48d1dc033151dbe2b16bbede6c234efdb1de4602365c86f98fbfb4c51624d9e3d37db95667899af1a6f84433d3c5856d8aab54d389a7e7657b36f4332068a84db03e4bdad98f6233b8d0444efe3612f9f19cdde60557ee71f840cbf2cc69a22a24cb8f53d98c6996d7a5065f617b50e973c43ac205ebdc7214b0d11133bd886aa2d40bf983c2ac07d280aed75b223981e8f189c4a532e6abfb2079484818eee4f8e0b1fa193b22f875b3cea733515c5f10aea3b524018fce9b809bdd1947f92e3122df7a0a6b51a8ecfe6c20f848d8184840f0231aac87508ca25788aaf81fcb073115a7631b629d6a2b34fff6544b0db56a7d2508b123f253864191d6440eee76d70bb9974f08015c81104890614f83f6786015a8dfd3e4d950a0df286bda333ade1f0ed57d7654c65a00918dc28487c38e05a37aea9998a4cce9cc605cd0119cc67abcab1ede2b7eca46f30ca7fe043360aa248d6acf92686a85d95dc5bee139dd63da6870d92e0bfe043e24f15490af11efd4cdb38dc7a9519c89d699a3a23919887f5472c3b0838a7ccac1eac985fd00424199db50a156b3400fa0b534b17c3b221f05670ec5640e4d327cc9ef6f85f6871c943aa831ecb499774869ea82d3ef6699193b3386a4618ad6ed3610a15129abba3494cc261dde46fdea9e84c5981427d8b38040795b18bc553a72ba4571d8da1115491a7c5de5bf3a03b29e905e8cdb64ca081d03c0dca1a48393af3d363440c083053e88b3d63b8cc8dfa9b5d2f915a2307b25b16bf7896f1b7096247417e891d22683dbfe09c25c09f25d15c6732261e5c0417f14e352dab5d18bd12053f761d53de8d953f5cb227825a336d61f63eb86594d810e1748f20cacc360bf8fef9a26ff7a68edb0b31a630ed5381e5868575e58b524bffd85605f6bf72e4d8dfd12173bd83ee777cdad237a2889b448db1bc10c1f0981aaf24e35b3af364e5a212766f3e90716200119ac1ee4142b055a60a90dd18fe6e3040ae299436e571ea16c74e5bd48377572be9475a0c3856d133f8ce09c9ea6ccb5a22024107db711d8cd1baa2c4ba9c461046e1957b33633d2e35c484190302c9ce28b6001af4f02420f7659d6b8945ca9baec7cc1e06005be5b3bd4be2b77200733d5a0f7f1f6d32c204eb7dba263c37034572b3bad5589cf4bbd44b3edf732f9b8a05500027043983b2319b295056675292ec4c002a82c1d9ea0ed4f356a643e6b83b7b9a9bf46251cbb5a4e26e1aef6616dd6dffe4ece8eb5079d5430c2ee4240ece796a8b623fbd331f7f159e1a9b9f5cd3f8d93f4c84a9830f56747093e7aca55217e6bea6e6d5886909e876417745013e4a4e913a22499984021e4f51a6e360af0bf83261aea181426c57ae1737cea94863b8c87df8df5df48a630d2b43044a95dfbadc3c7aebd1add91f341f6cc566764d59ca8d930ee342a6f9059f706ddce4d88dda9cd40772e047a2e54c993e54c75e2e58ea59b5b4aa9d07b1a1f2396f10d2e130a1bcff2eff7facbf9ce1de1c25a6680161ebbefb09f3126cb2018aaa71170ad863faad484d7c111d3b66d0d7b3ee56e9f4ba86233402d7371a71b08ccce020646e8fc90a3ef75f31b95f0f73b3d6d9ca2c4f86587d11bba1e6b0e11d1f3fb4416276060eb9b79424a854a5c4349fd5d2be895e1a38367164d44747fd75900adf7fc2a2fc629cebb3cc450e2fff868548b5e49e3b1d4119c9ead0980fce7555468f34c5b8902b90f95b834c134e028dddb9e623870d95b857866e3dc569bb4890a74f1a531a7779db8906163ced1d7bfe6aee37fb929d7139e4445021a16ab13e6d9f0a7e21d2175c05b00a2fca261a3e3042df984ff84511158c4768e8fd439f420021040f7f217f09cddc80ca1c0a3802d5b4cd37c86a188af704e05e2c81da1eeebc789eceaeafb2c2476c3fec4a6d15922f71cd667f13e6098e86d8cee3460d15b2ecc19f8b1c02b6207858eae621bf5442875520aed2312c9c698232f646fcef5372d53838f7d8e9f654d1d9150ddd5631da59f897085444deaa1434c6da0b413b8fb56287c7cc26d9334a75bb8ca058adb1d156f292f6b3fd4aaa9a217aaa06af54e0ffb034b951e6757dce59422f7b853f8dd437bfde80911a8cb98eef1d771a43062234d2f226ca10bd43fb941551d329aa8fe70cc336ab6953d4dc21e54077a1057a14b2b129468e6cf0fcec61b6398f803f226902e911b93bc3587cecd2c42204a7a65c49e43690cca0c5c197225d158e738c4cc20e17716084f947b3eea661a657fd8a85505d7a2eb7f70f6e2dd1ff1e97d34d1f209f2c44cdc7e7421d040fb96f4bcbac245d55e50626cda0c3c95c8ac9502d0f3c25304a3a1a88ddbe82410602e04bb31048c210eb345732baeb5d66e7a4eaf96393676bdbb178078b9f7e566b15d26e241b92996a1ebb94926570928d99a1387db3a5136ada2a1c6962eca83087abf10627b02083644ec9315e2d669ba096e49b6e06b5310fbbb935893ef622f9df138444c6b9628b4c787b91527a778708193a233fa0c7227a57b74e35c59542b452d265abefd91c9105847c94e31f44fe8349391403c1368b20266ecaba11397ded4efd60bcc8a112631059d1b7bcfe2dcb86aaa04c14316d11b275788c084f1652d94a058fdb836336ebea39fe1890e2ced572ffe5dff565ae78abf2d136f4d9fe294f6a535f0cf72921b55408fe816158f48c465329a669cec1c7d8dcab485afbebbdef4c55721d5d928cba0a711b6b42b8f0a7ef91c55245ef32892b149656ad41d0d353b649c70b36fc6ce5d67ffcdbfdabf3617db12cd0467e260f1ea99c5759f50b8ffa8b9a7e5ef0b80d5602b8d88e6fa9e316ca603e1da334659e937980daef3fe0cb3fec12ea10e3368d2a4d23f22f59fa803d978db40b47b5013f542ff36e6db55b54c2d205681f8bb82839684f1c10451054c797b5d95c939353fe4f6abfb6e25d046607a565fc9ff1d018fe7f698a194bb7be897d5360f4ec8ff154959667e347a947bee4db1f077414124cfd429ed96bfc69a4ad8cefb412cb410c1564deefe1cb571be7072b32f49ff6c310e38b2eabdcf8c9ee43b9fbaf5bcb458f8458e719ea3d8b2cd6564c68f70b68135d1d74469c260b04f3331108fba0bca0331f5ee7a0338017ee5121ff62b5774d6e15a11a9d8be40f46b5dc30a12b21385391fa874a51ef99a309ef604bb9d87c894045aa83695900a0f7baeda1b6c921508095176efd1a297b091c09898cdd13425b1b92434677b269674f4c5f99723f85c9c4193bd129f2249dd44ea278d1e29981d88f85702b35f1105013631a3f8f003d93aa5f1df8f6e23ff734293899be7074e8f218bd9b91e45b1e98d1e39c424522eca597303a1ad0cdd77cf4a92c77d5372f06c101fe0d19a0b54a2966e5b1a83177f5fd02ed20416f0ef9114e8b452967a0266dec7d8ab1c23c6b728d44c0709f53cfbe3f0923bffb76fadc2651ef2fd06d1986fbef00a4635e9b7e4ae4b318ecf9f8aad211f53df24ba2ebca762e9f18fe544c4fac2b09c08715d961dfc7b8c174ad12c7ad99644eb45e91fa20ae7fa6baa0f01813b7727fb438ba47a4966cd595b8c8e1fbe5bbab68d559e46fb9c840115b6ab4ec4db3a71eb26036cdade7951265594f7d741f4e3dce493a971e33e64675450b18a81933bb7eebf9d1c7ed297c632a04cf1cedfe6753cb3ca9af38e4545e0a9d3b9b2b47de8aadaa1289fe504027de2ba8ac751be849e6f5d5cb9b40a2293c24e4466185ce16d0249c9ae58b9384c89406672ca558de8491b601c1ee42ccbd94b7c67cd50361f761b84afc0cc5a48c7591e28650b30c84700cae4a8aea0a8d47bd5d83b4e705ec30bce8571317176045e0cb20acd873aeca472751f158f6614e809ee4f10516e3f7e0da0c8ef9caab6736b4573cb4270c9c71c252e66d50a6dcb6f15360fd1029d789a40766bfa5de7c45e90ebee8ac43225a01b3e11c31dfd3e5ee18ccb464761584a2d92627b28feacbdb9ed5a68068d7843cc288b0b0f03e5ec32afc7fdffa6a73eaaf2d6e90c734a5bcb209940737c3765a0733d400cc83056f13a7ec090a955df92fcefcc25c25c7b6a5475067178abd54e41ae2836d56dd1113c46748e358355a945f59defb661709e436d4718fa206351cbd1b19f4f4c9f7777cb8bcf8c420b73e5598a1e9b58b990674092d99912029bfe4fedd622806753ea5e985f020b351d0372f823ac8628d2b5b30dcaf18a8921f8719d9185e52fa6cd6f701da937cf059c9e755f84e6ec10ef3ea17656f3c0942adb466b628f1e87694a827b4505ce261a5b52b90b0ff76edca5ada367ac7b975747f46a1ce7de94d6c5a67f627d573eeadd9c604f0c923e1646e9f2fec4324bad77b73023b16d59c26eb80e2479e3cfd3735c2779ed7c311df5a10d91a18f2916acd5ea9daec183c67414e4fdb5ae3309cec9ce1c769c01b7c7d46ed794f263a4129667748737b5dc3fab19ee538a5eaf67f3cd3ebcbfd605092b0827a776840dad59eea140f303d9fb4bf6b606af45f9821451dc411b6f6dfcf84f9a174599b92b4a33f2551b6e1e4ffb7d7ac1a1f79ff0bdd090ad47c9027eecf7bc5eb4f9173616ca71f0ec313fa7101004bb28e1db30be26d1ec57f9fc4b47c9390953edf9b95a4eaaf15eb971155e2791eb93816075241db480b77392aa12c97c1fea66d4cb042724d0d822ad5d0470bf3631fcc8d8cdf8c81999d9625e009323e4f276546a33a14858fae15e67b52960fc650b3b3a226da38ef6d11504ef71d5409f0226a88db9e2e902b230fef83e863bf2058510facdaeec4fad624148471aadd0dc54ccecb6fc7b6818dcfe1f35b721b284d61f4b85143241250044463882221fa2d9aa6707a31aef5f9df308c1bf6642696ae6b9dd390d0c239d1a7eb83e2bb71283399eec82233255ee2e8da19579ba427975510c906dcf6fe314c16419501fe395c837934e71ce840f86fd128b01f80afea525cd3be28f2f9e76b01a30781ce4c38cc00d737163dfb5781ad40b447d493783d7f5a75491b5fa03fee739947781d14e5b469e2be4a1c22af914c4b12cfde9dcfeb0bd5db38dd5ab17f60b48583a6e667a43ede7b05748e27ba9dae2fa8f04d9b9b8983469da1fffee0c1d21908fe681a584fcc216501b978034879376b95d796188c9ea47df57eea25feaf1c3495d897b07a57d81167318b0aac471dcbbb9e12d3bc39ea97e6fc6e10e09f96d5ffc8d4f6f46718c0383b8526aa265e1e32635d1e0e52f4c0d553f009a634e9f691640d1577c0a80c297a1ff7c7ddc5eb0e15cf7ab631e34ea1dc29d653687dd6e551fecc593d813ab9f8e3eafb7a3aecf5b8985664ffe47d39d3a9f24c9f19605a85893c71e3ef6692", 0x1000}, {&(0x7f00000016c0)="610dfce0676e7ee9c4e8ed0c1ccbdc7b4fb50ee366471c7ca4ab2c2aff5f57169b8db8c17829f2eebf3d5e4e710bf12b56389aa3433f0a760a1998ee334f5cb2ca1242a336b2c9d4c2035d1aca290aba4b32ec0e4485f1854b9e6fddaff6e277ff7b0b2f0f50a9f6a05b445a8fa2e60fc44720a4b8461a09659921ce52c6c5f51961cfe8c221b7233213f56f36473abd49fb6e83125ed927584be7ff7e614e041fa6f04989a2efaf2fe3d52a118632a27ab4168089ba3ffc4c9e7d17cfc4d7d86c66544247a010e8033cba7f313dff90a1a5eb8a38dde1", 0xd7}, {&(0x7f00000017c0)="b3701e82d084496e90ca37da0a500f7d4fd23efe5b6b0d1c7468869b28128813f5dd5c695fc4e8b0c6af0ec6225dcc42a529373a992ab91c7f2414005c470cf80e4cef05a5f5d2eb59367abc58e58380a12a5c4c7599ab9d8cf11dfba226d5db269f47e1dd19dc76b8498e959c", 0x6d}, {&(0x7f0000001840)="0b92d59e5100ba4ce18fdc02b3a00cd84159724cd64b6f9206808681054bfb95b9cf7eeee5561046f32844f40412d85ea5607d", 0x33}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="d504b438c4a6dd0ec8dd71e280e8dd285d4cff6af4e362c50acdded85b15af232ff746296aabbe94cf98c991ef30a26eedefb61a62df709aa6c1274514663d7f102b35cf2794bbbd983c9142d0f999e1850e71149b39d65dce22ab656c678c16d5b9c256c71e7a78d547c02e96939e1fe3a4aae1f2c05ea1e27641d7fee2236cbfe5a27ddfe63f8c30dfcfc3d5fea80bb5904dfea89fc09deabd7684626d41fa824797753bf3f86f22", 0xa9}, {&(0x7f0000002940)="f164653d78e7057a7090ab5699c583cc96e7e3c03a4dcbf6ca07586e1ec46c0938f20b523a33e8a33d9dde1a0eec8f716cfa356ebe9e85553ff18d7c44b78f1918656a3e41761637e63f75432f654a787678d0629eed1564567280941360183991d02749957cd5cd2c8d670f401964f1dffb92f76d74932698f4ecb1751f5f51ccb7db1c29f43c9f7bd8a50d690c758106aaa69d892fcd993c19abca5cbafb029b58215af5117074aba0effa3441a747913491f8287564766fbff6a497d890279a56", 0xc2}], 0x8, &(0x7f0000003cc0)=ANY=[@ANYBLOB="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"], 0x1180}, 0x8001) 10:56:05 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r0, 0x0, 0x0, 0x2d, &(0x7f0000000140), &(0x7f00000003c0)=""/45, 0x3, 0x0, 0xfd, 0xa8, &(0x7f0000000400)="05f0748c4c65d51b111de90672920f4b5e93cb39f5b9a01136ee98a73a130a6f2c8bcb888b705feb4801033f69773554f05fac9384c7352b0dbb0c80a351e8e7e458fef7c30a27d76f94a23c458e34c6ee65b1ac082d99a2a36f65c17a00d745c8998852ad1be21364488a2aba27a650e99ba1970b897cd88a97061f71274ebcf1625d3fe09ab1bd340f0410be53bcae76121d36a249d7d02bf5d1157c6d68ab5c96f00232a21f6dfd1cf99b5e6d8333677a5fd4001f8ec28d55aabbd1382dbc4ca4c4b0d63369a5e5d2dc444ce7cb848b5a3a05ad4e72a9c0ef4dccf1c5ea24852ea7b0c660b3a53ab318a5df7b44ea727b88fc56f3a2004eb4e6c76e", &(0x7f0000000500)="d1131886cebdf517cc98543314e485f941c545c3e7986748badc4d3327d71c07ad3fdac386253be9979f20fe21295a283270066198821ce1bbb2a4598de8d338063d138f37f2980cfec3d0524cf97a1f57df8af42e9dbb51e314df02442715d2b816369c6c75f0c123e7c4c476ff5b424703af9530aaf7c517ffcf25f517ce962ae8d05f2f696b3ba6a7a42a8fd595b6a7eb6508943f8b3620799dc0e3242d7a590b3d39cfa1c88f"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f05a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x2, 0x2000005}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)='\\security%+cpuset/\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)=0x23) 10:56:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x1800000000000060, 0xc, 0x0, &(0x7f0000000040)="480e003f0007007e5bc5795e", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/8, 0x79, 0x8, 0x1}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r1}, 0x14) 10:56:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xff, 0x7, 0x20, 0x20, 0x0, 0x8000, 0x2b3a01092c22cedd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x6, @perf_config_ext={0x100000001, 0xfffffffffffffffa}, 0x0, 0x7, 0x6, 0x8, 0x400000, 0x4, 0x401}, r2, 0x8, r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 10:56:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63946c0524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 397.567033][T18784] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 397.623767][ T27] audit: type=1804 audit(1585824966.130:120): pid=18785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir126639575/syzkaller.Cec6VC/321/memory.events" dev="sda1" ino=15708 res=1 10:56:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) 10:56:06 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 397.735006][T18795] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:06 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x12) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x141200, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={r2, r3, 0x0, 0x7, r4}, 0x14) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pids.max\x00') sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x12c, 0x0, @loopback={0x8, 0x7ffff000}, 0x6000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1, 0x0, 0x0, 0xa8050000}, 0x60) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b4000000000000006e000062b2f52795df08f500000070049833763371a1e728d6a23a6e6f5cb052fa133cfcc2e11dc612dd5712d1f80fa0416e84a93db615000000000000007c6d2711b63fb775fc137fcb771f5905000000642b84bd967ac802b0252adf5494347090d5f16538a83afc7c135452f1d4535f5721b890ff83c3464cb2f7a94f3461f57c46dc6404972cebd958f56688"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000280)=0x1) [ 397.782851][ T27] audit: type=1804 audit(1585824966.190:121): pid=18785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir126639575/syzkaller.Cec6VC/321/memory.events" dev="sda1" ino=15708 res=1 10:56:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0224fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:06 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x4000}) 10:56:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4085, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xd5}, 0x140) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="ad5f1736f02eccb8bfecb2f4a78f84839cb609464f283d3c2d8266767e2f96f267b8077e4ab88a52d91fb50f7303eefc2a051337d478ebb8a0910babff12a420a47b7c", 0x43}, {&(0x7f0000000200)="497ca3d6af9cd4a9a27be0ee7470e369ca1d3e4922d050914afcc101db58b3a14db7c3d7e1fdd93ebe9ccd627cd15911e0e5feec2bdca071ce8299bcecb4f66f9931132db04759967556e24746c851e8ba01115f5ad322caba990996dc34f5380f17ab4768cec5db5e802a99fc4948b67cd28331ed6d4ab14d8559424341b5b91ef7ff36bbf3ff27150d138a387799cd8d8cdf835ad8", 0x96}, {&(0x7f0000000100)="b0cf9a72739045e04d448b941137b9d84118c2248f6b123d2e745d0d884bf6efae536e740e587dcc4abac2c9a3df4f5d95ee20c37d6dafb0ef96fec4111b8f6d2e1023786bc921e89fa57cb54e5fa69034659ddaf11e7213c7695a1178a6e40241d1c26a1f81023c2657a520ad4dc5891bac3a055a6b3c066e", 0x79}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="023223c8842a51ab71a6b21d606ef60facb928f3216572178032c70858087da84cdd4f4fd001255ca050a0a8776ae3a456bb32117ecb2d312c4aaade7180bc2db86841eddb5c183db32e28af7a8d945c5bef78122c47b39f1164a644277e8805251d25a93e191a737c544d5908b58a8326abd67181681a1320c1e3c8c0de3a83da9ee112cad258c8c54d6da8fb69684c81d2ca1ca83aafe445936776903fb9c6d56b7eba28b52f2be8f6f69e444659af884d8dd686f26047460e", 0xba}, {&(0x7f0000001380)="517b1f36f5683e13a5963b6e16c996f4af964156467e5a2e45f9a5568ddf", 0x1e}, {&(0x7f00000013c0)="8054c8fca3881c0d9f5df657f75108cdafecbdd1b5a06b75499320f942f737946c8df72fc8322982541275572ce78bacb22dcfbfa40dd5a3342766cad2baf395bbe867898716be8b60af34501ad165f187c7cafcedca5ed7ccc74e9de715ab620ffb0c8b64ff7f23c14531a182ae649d3d83187226e7b383334c0cf940b6e78a1ea4262a65701f1628377e0383eb11c4ecf55faf521952", 0x97}], 0x7, &(0x7f0000001500)=[{0x88, 0x117, 0xbcc, "4e3a7df786a6f6d4801aa2ae5bfb30830ffad2fd6d295eb1230597fe086add3945c9dcf0cc00bcb6e92647be623dfee8b7f27cc762c2ffc36def49bba0c9d27b5a8c55467bccd57d0c8f139a1ba7435c1d425e60ff2f9061ed4f664dcb4416d62c2d86263a980faf5b29e9830d34f87268e5aee2b5fa5110"}, {0x90, 0x112, 0x3ff, "4ff6bc60b0247bc3dbfd44193a911868dd2bcf852c9de6f11c4c63d84743233462b4dd5b965ee8941af42efffb2fb26c511480c2d8d910ed6023812a6cc25034bc93f77e72f60b551f3373b9a168e0e036e004e5be5840b63b3baa11052fa5f2be16a125dd9aca5d4e1d87d6912ea969460bdbf48f6c38d3aefe231b7863"}, {0xc8, 0x117, 0x9, "c46bef2da67f67c7a265187691add20bf048d68d9c4cae00251da3ec467f6086761b9725ece5db409711273a3fee4b64e30b7c18032a6fd014bbcbb54ef115f491124a3b966dad172a448cb4b89069b27c2e7116b4e608abcea72af9ca3ad03918e7ec508511721a8eb1284e6922ff5402c85dada193cea5d8543f976ab79d87816ee444c6916244dd0f150edccf5a712c1911eab075002f31731f7f1b6ef32d70777ba8d2ed9ab1140ea774dbeb27e438a2103c9f592509"}], 0x1e0}, 0x10) [ 398.096750][T18809] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400003) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000280)=@generic={0x6, "efd98348cb6b825fa897ed70c2e36015d5a44a121989a591d2ed6604ae62c666f94a0273f89045b86ae9dd31a3bc18ac746e063d7cac3a833c3ed64b9d57abc21567a740d8a0d2e838c057cb6e2fc59fa2f42f56270b0c620fb6b7d8c0e9213c64dac1b3b1b07348092c6ec0305ae7413971800149d0e39b98b71b7b6d19"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="7e29257a4b72428e54286353efd7af19bf047338cada7773f5ba4679f951d516218be955d69e93d1a73be96cb77e8a2274fbafc42671e8fba9dc7d", 0x3b}, {&(0x7f0000000380)="adc9bf61f21451ee9a5d6174173d83f1fa87e8f854e95ccba702dd51276b8f12f0dd290aa73308d4bd8c9e1bc0c115eebb8e936e733966dcd2fc0dc14eacada56fcf55cc399c7c55d2cf058e48b740d3e0610abe16148438c18bbcf273b8562bff10116e515533f226f03fe36235f5b7ea91b05c0c028392be14fd2257e986f29226031b37399463b07c7e156e5e7ed4fe5f79105cf6bd740adce0115ad7bee3", 0xa0}, {&(0x7f0000000440)="40fb93d27a7cd10cb4fb3caf30d15e0ff6b4c25d4efdb8f2836a297720b284a44acf2193ce67cf192315b3536102c5bad06985469fa5389324925782f43be68cc67739fe94f19a4937a325ba134791", 0x4f}, {&(0x7f0000000500)="ab7dc9a4b41c515e258cc1a6c9321cf47c87c0703ef96c0a7deb641d3f0a048cc3cf03d7a69fb4f175f2ce9b09a8fc77c3c5512360817707798f31667760a4203a70d52a14cdd04e29859928e9f2e3b8ab7eefebd84a30a776336c10355b930b6d1f64645f325c0bfc5f5872db70b8ffe632715cff704a21c0b571b87c929052a6820380fa46d543cacafe67544cf6d1203fcd631b4a80", 0x97}], 0x4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x29f}, 0x20004810) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:56:07 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000002a80)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]}, 0x20000804) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) perf_event_open(0x0, r2, 0xb, r3, 0x3) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) r6 = perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x7, 0x3, 0x80, 0xd3, 0x0, 0x7fff, 0x1140, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000300), 0x9}, 0x9000, 0x1, 0x2, 0x3, 0x4, 0x6, 0x2}, 0xffffffffffffffff, 0xa, r5, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x67, 0x19, 0x4, 0x10, 0x0, 0xfff, 0x8001, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x4}, 0x8100, 0xffff, 0x6, 0x0, 0x6, 0x80000000, 0x22f8}, r2, 0xffffffffffffffff, r6, 0x1) sendmsg$kcm(r0, &(0x7f0000002a40)={&(0x7f0000001540)=@rc={0x1f, @none, 0x24}, 0x80, &(0x7f0000001980)=[{&(0x7f00000016c0)}, {&(0x7f0000001740)="8a10c3826fa6460af08eb8fb472b8741a5a7504bec4d1b23afd1f1ab3f4bfd221de0a1fb4535ee7a8fa876043796bdf64c4b2d4f6b77f5c8d832aaffd17803440daa10149bbee67f4b29afa65394543c12ca4849b95d275d38c6fa700bb096133acc02d0021cc5ba73ae6a3efeb9f4a248ed3d7972efb62b22aced9c700b2f50", 0x80}, {&(0x7f00000017c0)}, {&(0x7f0000001800)="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", 0xfb}, {&(0x7f0000001900)="0811dbf9f26782180e3972f1287e2e6dfa2c5658492ee4cfa1155e5b7988d496435c1498c0dcddea09a98e356d9323f161516553cda2852fd2cde85cc91b412b35a036fa574426a418d4c4242f2e7457d3c3", 0x52}], 0x5, &(0x7f0000001a00)=[{0x1010, 0x115, 0x9, "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"}], 0x1010}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 10:56:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0324fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r1, 0x0, 0xa, &(0x7f0000000480)='mime_type\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, r1, 0x0, 0x12, &(0x7f0000000440)='{,vmnet1procppp0)\x00', r2}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54794e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f0000000002ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad02000000e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae00000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9cbeb379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716378c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f26127b41306f44c6e1638d32f12d58447d22e192e783f7a9d2556f50d0ea8762dd7014fc419033e00133d5a9341d36606f711f8fdda27c974305566d3ee4759786338b3c937c07b77a9deb8"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f000001f900)={0x13, 0xe, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@exit, @map, @alu={0x7, 0x0, 0xc, 0x5, 0x0, 0x921b219660a770e9, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0xd}, @call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={&(0x7f0000000300)=""/176, 0xb0}}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x40047440, 0x770000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x8dffffff}, 0x80, &(0x7f00000000c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 398.632429][ T27] audit: type=1804 audit(1585824967.140:122): pid=18821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir710322917/syzkaller.OB4gsu/309/memory.events" dev="sda1" ino=16792 res=1 10:56:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}], 0x20}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x5, 0xe81, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r5}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x7, 0x7fffffff, 0x5, 0x89, r4, 0x0, [], r3, 0xffffffffffffffff, 0x5, 0x1, 0x4}, 0x40) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) gettid() r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x2038, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7fff, 0x7f}, 0x2ca8, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) 10:56:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x81}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="0900000000000000bfa3008cd03f5b52ccbe00000000000703000000feffff7a0af0fff8ffffff79a4d0f0ff00000000b7060000ffffffff2d640500cad33250baab9a71469ce60a4e1a0000000065040400010000000404000001007d60b7030000000aae006a0a00fe00000000850000000d000000b7000000000000000200000000000000e0ca57d70ac261a6b40c977b060000000000000093967b636c9f8bcdff2e92fe0c467155ec8c1f8101ac0000000000000000b8df91ed3de256b0d82abd4223f7d8a8cc9dca62715276f529e3d92a2e292b75b2d8574cd55acb5cd177c21eeca773cde63b6da9f60a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x26d21784}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x770000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, r3, 0x9, 0x5, r3}, 0x14) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x8, 0x40, 0x0, 0x0, 0x40000000003, 0x1002, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x4000, 0x8000000000001, 0x3ff, 0x1, 0xffffffffffff8001, 0x80000002, 0x2}, 0xffffffffffffffff, 0x2000000000f, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)}, 0x40000c0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc020662a, 0x770000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) 10:56:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000040)="2369b7693acd33dfa44e42e6b52ac7fac80dfea5ce83ebac1941e2e15cedfd200dddea6558d69363adeefde8fd10cb06066f347c4f0550d167bfd620844ec52dcb5d6cb6ccb71fe2e92639a506d9da27abc676f6200599bece9f2fc6777326a1aedc5533a8585a5bfd770cda", 0x6c}, {&(0x7f0000000180)="889635559d2615cec83326ef2c2f841aa389e2698f21c28599271d1e313aa9b77a02e3dd287abf0b314ee9578934047f7c5f34c6da5d76e145c4483153a42ac14bbde70c60", 0x45}, {&(0x7f0000000200)="d9f333c8dfe99f7831342055177be7dec69863c241297d0790e5d4d9ce0eb15e279518a8cd713176be6ec59038adf7d36672bea7076104b98db74cc9fcab32a9fe010c8d49f6bfd48a0660947e83f876454819349a15bf7943331aeb674c2d6313ce2c9ec12e641b44161f21790184d729d8b0a1a745d650c36035c5ef1078d5255d184c9748cc589c2cf219ba074f19088cf251dd8a8efa1c07a0d10894c581d11bfef9847297a2237a64", 0xab}, {&(0x7f00000002c0)="00f085b15d629db9e3234bfcece7982140e8c275440bc7012696203cec44a328c87de89dcae4c5f4dd0432ae18368fda5f451d2b5258d81044feaa5729f07552ece1dc7fe1f160507312fc596db6d6414e43d473a97434a56a0085397819b62e79d5a83c01c7451673a7f5a59f130c9cf74785d13c67e1010032633524c89da5fc7e92f55d8c23e5ad8c183ce58c79310fc8577a175d34b19889cf22", 0x9c}, {&(0x7f0000000380)="5c9717b4e159c68fdbb54928c9a7ea6015818f2c92f3bc249be76fa32c90a62db2026d41cb957be7d9f32d9b102b17e0c884bd4b3ae7e3215e79ce47dfa31d1d24a4a28cd33dea83875d5203a074354cdb18885038ffa030f62c", 0x5a}, {&(0x7f0000000400)="be090cd5c7a5261f5ee4aeae3a916b31780abe6488ad09c6933ebe8ab7033129e7523f6fb4a396b1722d08d7cd2c9c8f706893a87899e5a873eb6914b90bcf8f1bcf0347fa412e4464f85fb2ea6ba970ce20107aebaab07bafa768d37715c1d9aea15e2f9baa404c7f83be66ebf296ba8e153fcbfd4209cf2c2ef7ca311631d80f2e35ce22906ea2f06ea18bb97b3546134c435db02ecc7b4de7c0276529eb4d02c0eaf013548c9fab6a015f73e446b62e787a7508710be7a938af2e53e67e481fbe6548f44828905435e6a2a3775478065fb4df102a025a7362ec184fb29b61a064c5d89ceb300ae1ef442518068593a89fc950cea3a3996086e1425be7586435f3b945515dd06a6c99b5f06f702e387225563939da7353bd201312ca7ea88a53f10c423cb185ba673b8394db7a6466efd662b844da00aefd0a75d42f69598fa82b70e3c28026d7f95175f80ed6136f612363c8c9cb5d2d3de96af6540ee50e5fafbd116b705c0ddd4c614bf7c311aec047c29e175e1f85584685e4fc0b2f83fe313d0848e5dfd3b4f122d5ce64c54a0f9e09941340bbc1fbc87ee68963d25e37899e2f3e8dadae6cad37343a62835903d9013933e8c83513e0106c60f91dbecfe4a6f44bb1ad0caeef4e23d6498c1d5c2b5b5d8f791964f83636e7d407ad7840a304b15ea21f60e7974899a468ee80ee1a95d4a0f365476716a1ddaee8299d2e03fc60678284fc60f061978c83b1004e96093ad47ef0c42791359d5f139cbedfa0d859a77ba509cfa5f9063f658fd3a133ba91ff87ec6d9e889afc63225907840dfa075ad1ad3d998191d3273309cec4f407886c13b925772a47a1f32c5dd1796df92b6eefebbc11eb97a488bf3f5e181d1445be7537ef4b9cd7184f28ecf80000b67642ae1092b2611e5211999aa0ec92dab6a22d8d53be1e05dce09df3e01912e503d6428420b95a7a695133d3a17f480389daef085c55d580ae49fb3c31fa61089de3743447b9d246fb5ff7b3acd30fb0a3365481d93aa5b9803907229c4c92fa7eedfe1c09d39ac2f062094dc1c58301b5df2b1d6c47a8beaec390b5f140d90ba9292c9311b1697614c1f59f5715a87905d173692e340f1fb47d0accd0bfb4defd83fc0e44f90e33d915b48ba21e947fe983a9d6196cbbbd48b8dbc73037660b567c3091cd5ce3aeb303e9b602a74e5dc9aafe6b0ec47ac4ecba80973fc17e3a58e63d7d26bf2d1ab7112165cff7d0a73205e143a9dc24fe622330499350245f50f744309e2acf30b392b38fdccf62b8fb50435d0d9c28364dbb6a2843cc5c769d37c90487a5331614b2f30d55047ddbaecf346fc1092351cf77374133503c596ffa36fce6a9b72078715ba9fd78bc0020fb03f98d8d3eb643078f7ab2dd1118f889162835cb5d7b88e4ff52313b56260dbea9bf18d251804b533568854a63b340428dd98a197fdcf91146eab8ca42123f91f161a7f2c2d5d60ddeb36f3cbb9cc4b77f7f181d8333f5fe0a2829fc1b126e779c61077b30f508e0c22ccc462345de8ba30abdb0b55562b1a65bb64bcd3bac4ae277f9e4fec05d9b2c86e505a4aec54b2efbcbff251250706c80e6d6cab90ed6d601a5b7f4ca79caade0446fd0294eaeabea124ed62b3ec8b203ebc60ab65fd7e3b1ce27c4cb94d5ebbb13eaca6912ccfe81f68f2efb5d81c538ec37d3e5e2b0f0ee7cb1ecd5094010c586c2fea8499ebaf081ada1c8d98eb7965a51648118e53125488381cf70a05e53a9fd2f3342ce0b96abeeac90c7dca22f6645b8c8ba261769e653d0395b25d8e06b432159fd5042ca79724cbbd27e27d6e8cd4eed8e2f4bea2f5f9a2e26f44d78e41ad2dff6b3c6381b7939bd35cdc18b877eec5ed3183859b9bed7046cfd20a775bbf699ff6d94a634a13d2057122e84f15047d82509a90f52656e6319f266979c8f567664d8ddf329625a1281523a849b8d7eaa8038b55c30db1eda8f5b3c3d409bb4c73c0be51bfab3ebcedf2d5550fed8efb9adf884c456ce0b1fe3198fe33b51d261328f69b10eb1d677cf7d8cee626147931411380c4571531bb6dd1804f96a722bcb1f2e17ada9cba3e62ba6e0bd576a31ae2be263cda6ac03eb09d84ae67fb1b5795d15d05017b43462242f3b220cb52a83862b1933d324fa4c3104e5fbc3bb55ff832b9e0e1a69e4ec4f332de4e81fd02831c004d39cc41c3209c05a262427bee8c42b3293e68012a0819e4af1a11af2dbf9ac53c6592f7cc5c44873699997e5e8e9406d2417395fe86c4f51e2cbe20357a82dac78862189738d7ab3cf5503871bb2e23329d24268745fdc1f62dfa19508553a85e5eb3831206006a9c0562a436100b7ce7ab30e14d89a8465395bad233fd86dec972aa9f3aea25a2197211ecd44500241740b236ed08a75452e088c7eab140762950c713312fb0371f307100ddf430c040b6a83a48b225efedbc4238102a221d3cea274456d940bea508d80b8df5a15f4b1a3d1eacc9e0dc311f135108c5c0ee4f815e3480a4edf4225ed76c8f7810822a861cf817b116af11dcea89d06f072a750fbf07325fc15baf0e391696fe32141b275659dabeaa01aab8ba640a31aea74b514b6f0b2fed5484720d45dc0e78f584272eaf75967f3afb82161520bff5327c1f5509585c04cbb950325df549a73a61fc541f3089a6363801e4391b6679d1193c400685dc1d8c13934be9749cf8e55fe1fa96dfee2eb8d27adb5fe5b9a5a718c51b77b11f942f9212ff5ac90d37fa28dd54a0105dc274c71defa44d7ee6055a7e36f3d61372211d5847ff157890830c5f01ff3864c7f9eff72b19145959f3ce02a451300c85f9e99908c608ce8be1b87ba705373c3e50ac33f462eb0631e6cc3bdc3b4035b814815e45268a0f60e1d96ce8cb2c5973c42a46c808ada308e4d93fc7c855f9316645c8ffa74bd340720511c9fd69fcbdcd2115a143f945146efe75e7951a7833486995c401f9db9ea3a8c69491814e239f754fd4b58e3ec00c32c666d37295e4cef72747761d5379e62422bda3ce5b8ee30a4b5d44e10149e4642e3e174fdc8f58a87a8dc2b56e29930f813d6a0e9fb0cc96353279a91f52355af2e9b6e3247565427bf939ee89c087e89c6b1a0e7614b24c503334d55bd7ff829af5ebe8e808ff6a2756615f7b9228927ea4ce39c3e5684f0761a8847910eee1cfd2140548cf640f52ab51391fd631af0ef3e1dae842e98fa47b3cb38fad5564630ad1ff6cde57c2be20d8b7eb3a59378e72b933e78a1b050a262fd7ca759a32a08029fadc8083049b57a5fcde6349ab817a108a7bd92f1288010fd17de08d6c3c5620c6baab62c5f9212f499aa46f892b84945efb4474678ce6dcd7cac9ee3506fb25367f4255ee5cac642daeb0ea924fbe8e848934f6abd1a127d5148deee5e329fff39fa73de14351e4331325551bca8808c5e9de3a1162ee8804540574f45ae03899fbe4354ea38b0e881214d65c89a26f5d626f60f7688119f9d3bc4c974d95b3661331de028ebe287e7c8649ebd6ba26659f2e31015e5071c7c94cbb54e2752a9a574ff8fb9af0e6457d5e70c0dc56b20223f1a1eedab2811adeb6ff06ca86b5016f07e4fc8f0f3449eb89d632b9032b3fb1d1a575a2526e479df084d77e7248ccb618a7735d093ba8685d81e944afb88ec2d6708a2fb46bff46d2215c4fd2ba1d0075c2c81b4e09de5d6fa8f903418d5d050b4796ca5c0c257b81609b5566d4ca171fc5d2aca360dc48ac934b2dc2277eaa337c9cb6555a0726839a2a6a180477c5ef8acf9b88ecfb159692f0afd093ecb16cd84382875b29478213db035f9271093247cfd574e853a307be3b98fc7186bd8b69852359094d482e479cb35d14f5322156883ede9e7d63b9e06f44e1641ef4f64c196fc39f29c860fa7819fdf9f2f4e7c6bb8f1105dff16c5c4c924c83ca4b23e63e3e049a0597a2b973ba9349d67799441dd814910aeb66af8b61d4853b162154452fb3d49021eb0c612894fc0348b14bcccc13b1e9e9c693037c3cbc0ca21e57bed5058db4b9574f41cb58b4f15e26d5d33580ed8bd58871304021bd926fea0577335801998ba2c40c03e530fa3b5cde05c7a313e76fd4c8ff0e1eaacc543224dff8dc8b3b51d2ef43cb47cd040f3d4807e45c52287a703f1b947a928050e50202c0ab5a6aeb92f2cf46c0a74e981422c164b1c0f5dda70b4f6f97ae9db58da9c4b6b24ca31d813cb526be22f0d90379b6318786a80e22c0975b41d1ae3a28dd383956a3b2fb52afc39934e4f3b632d78f6b43f6b24f1d7cb4f022c3e3d12ef939aa072569e56660b73ccae67fbe806299b94c8cbc1a7e0f331619e0ac45e880acaee20e64c727fdfd21254a987ce423e2f3583241266bd6d31b5f0a8b3179c29a2d4deb8b26a52b758896c7135cab19e2bfcb4afb033a282ba88d6ae8f2f005b085b6abcc42c48f3bb6f5232caa54e684767791fd1351e57d1f3f24f2dbd0c2806835fab1e7e4ac477146eb50d50ba571d93474f398d3cc23f383d68fda8fc777cc505ba90aabcc7efe5e87a30623bd1d50ca89a7ca849c0610d42dac59efbafd2d60e74c773e4250a63461c5bd8b504678179e954fb0dc5a875e3cdd3445a0301b8b9ebd3b985d2aaf5fc9979db4e878b12651c9498e434fa42d2196508e766a16c67d4e3462f8700482a3cd2618eedeae826ac861a3a1f9a3be51940b280585e2b299c4da621ac2803b1f12dd9c60bf7b4d5f722eb79742ee85344f8eb8fd93a69281fab210d3f0d115520f62f83541bb231ddce772e1bdb20c61123742e957f749c0e2adbcadd2bee253d272371dddc526c18722e25fe1103c30494dfe9a16484b17c3d81fc30e120b326db417ad9e941a1fe4787af818743d539d6f3cca8a7756e93e4ad825878ca87524b6b052fcf8b9dc21217bdc1ca0abe0e79d0baaf0755264055a8e90affb41de590937e5829031584711403d507f4100b5f7d25b49130352e0683f0497a254523c1a7c5d849c6db4092d6ab3e19541e01a8c9fc7b9141b814d6c3c5d9a104b7bb9ba835fdb2be7bc4af53fa25817b320694acfeda590fb2578599e68d8a7d6af3a9774ee470d696a97f79af9660451d9494baad49a162ef05ac4ce8b2087c388fa72664868d7ad44d1183ed5d4139509232e6c31df58d08d0343483a2e88987c1f9299dc929473f5eb50bcffc3fcaf8ea9caf2d3bccfd39b98bf20ef71165ad4ad2d71d19d6e7a9c3e2faef2ee5d1c8663e776b1cadc7f95368993e070bf4b40b038892f7a45c251fc6862f3ce04e7916824cc60e8b394761ef5a0b78311c3c89b4c73901178074f77673ffbafdf1044aa39cbb85db89af3303bcd87ae975a91d5c19d54248d97f6fbc42452f81b78e43ccbd1e419e4e806bea4f9e9b2402ce4e64e49bd2883adb34bc1f8426e7e4df7d5a975808d4c032433894790489c7978dde49b0665cd2f80752925f8e026d4a3d37047b4f9c2ac16963044b598c5cdf9670e341385b067e839e9181e2f5db969e988e8c06f3f54fb893400beea66c7522f4c1d4ad051b3a8fea6f541dddcea3c8747a82fbf453e48d04d6b7f7fff0bb25c362bb24f0a1f55ca404673ce065aaa63562b05883ff0754e5f03afc3f3af1bf96c1cc87cfdfa5c8cb97b51a28d105d87f321d116c416a50fb91645b2b068ca03af329a361f752ba9015591d7cf421d1699d699d86c8fcb27972a4e1dab118df8c1e76a4c67c87f6bab23d60bdbfae7f1028c17db8b76c641c3f9bbdfa0909d9aed1edeecd", 0x1000}, {&(0x7f0000001400)="83a81068a5e211481f1e94a227ae7b31dca62a83db04c96f10d9ef820ce945a4573c6981f899d3f60b04fe42969101fe8b42dcd9b448910ce4fcddc416786a54400f4365adab5e885f6d5ed379141a5447636a23e7ad973247ce8c3fc46ebaff0b8d668c69d8720acef39b2dbcb873bf29d0fcde9b47c14d3fc25ef3d28bfc6406b36d183d1c854fdf70ac5c87dfa7a1a88c", 0x92}], 0x7, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x54, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xd6, [@multicast1, @dev={0xac, 0x14, 0x14, 0x1a}, @dev={0xac, 0x14, 0x14, 0x33}, @empty]}, @ssrr={0x89, 0xb, 0xf5, [@broadcast, @multicast2]}, @end, @noop, @generic={0x0, 0x4, "8530"}, @generic={0x7, 0x7, "175656f73a"}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x13, 0xa2, [@multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}]}}}], 0xa0}, 0x2004c980) [ 398.876151][T18832] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 399.068239][T18841] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 399.080338][T18837] device wlan1 entered promiscuous mode [ 399.130592][T18841] __nla_validate_parse: 46 callbacks suppressed [ 399.130602][T18841] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x39c, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x100) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r6, 0x4) 10:56:07 executing program 1: socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "605b32e89272e86ccf302f59becfe0922c4d72638b759f566b18bf4f536a31cba98bfc0ed4dc3388b7ac336370138869a0b0c1b9f3470da2a7bd2420b42cfd"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000100)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="5b1c07dd83ee6064377b74caa6c84cd2413a313395e5fea8a180ac8630c8a7c4e8ea427b4b1ca71ad7481f2782457c0b0bde9cda253f84497835fc134625ef817a1e1add160d5d9888dfdcb4a00dd8e5a462e63d645a2155792f20dcf9b38ed7d5f9d0be31d6edb30aec80", 0x6b}, {&(0x7f0000000180)="f40e1006c4ac1dc86d95dfc54ec2ab009c79c4a84711af0fdc", 0x19}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x178}, 0x4040804) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 10:56:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:08 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r0, r1}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r4}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3, 0x1, 0x0, r1}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1a}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0x20, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r4, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r3}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r4}, 0x78) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2cbc, 0x0, 0x0, 0x0, 0xffffffff}], &(0x7f0000000040)='GPL\x00', 0x20, 0x0, 0x0, 0x41000, 0xf, [], 0x0, 0xe, r1, 0x8, &(0x7f0000000080)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x2, 0xf, 0x8000, 0x2}, 0x10, r4}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) 10:56:08 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0xace, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000400), 0x1}, 0x9104, 0x0, 0x0, 0x6, 0x0, 0x4, 0xb}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xe2d0) getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf16, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000440)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r4}) recvmsg$kcm(r1, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)}, 0x10040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x29) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r6, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.stat\x00', 0x7a05, 0x1700) r7 = socket$kcm(0x29, 0x3, 0x0) r8 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000100)={r8}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, 0x0) [ 399.689062][T18865] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 399.752064][T18865] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.840691][T18868] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 10:56:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, 0x0, 0x50) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) recvmsg(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="52944380556e8573edc7e763dc369c482c7c5b7fa69b7e670c01d2bd47c5714235439bd1609890bea48616f241f4e17e44c2fcda2b20f0ddb6028a367282c9a66250db9092340d9acc9796944810d3eb08dc84b5f2001482caa68f823eb55bcf0daf6fad31a67377b352096e24b725ab7ddbef16d823c5661f4cb7b58d07ee032e1691657ee0031892228e0b0e63b34d8b0c0b3a6fa14f2c4ba0912dd0d4533a32006e3e6717e03fccf9103a19e77dceedea15bd2604ba4926d0b299498a4447f92dc74700a6936cf6c02088a35fdcf50027bc5d9e14556a791556303993f94d07010d528fa4b50d7e70", 0xea}, {&(0x7f0000000280)}, {&(0x7f0000000080)="985d37d277def9f0d338", 0xa}, {&(0x7f0000000340)}], 0x4, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x81000000000}}], 0x90}, 0x4000050) 10:56:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002a80)=""/43, 0x2b}, {&(0x7f0000002ac0)=""/133, 0x85}], 0x2, &(0x7f0000002bc0)=""/4096, 0x1000}, 0x40000001) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r2}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r3}, 0x78) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) [ 399.885128][T18863] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 10:56:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1}, 0x14) socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)=0x1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) mkdirat$cgroup(r5, &(0x7f0000000140)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 399.996753][T18868] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.024285][T18863] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.038710][T18888] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:08 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb300018000000000000000c0000000c0000000200000006000000000abdfe66f8236712f6"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000005c0)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x1, [], 0x0, 0x17, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfc50000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x16, 0x4, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0x5, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x21, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r4, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 10:56:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) close(r1) [ 400.106574][T18888] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0624fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 10:56:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r2, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x7, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x7, 0x0, 0x8, 0x5, 0x3, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r2}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r5, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r6, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x4c, 0xff, 0x0, 0x4, 0x0, 0x800, 0x80, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x74, 0x1, @perf_config_ext={0x6, 0x8}, 0x200, 0x0, 0x1, 0x7, 0x2a0, 0x7ff}, r6, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r0) 10:56:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x740c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024003505d21b80788c63940d0424fc60", 0x14}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001780)={0x2, 0x4}, 0x0, 0x0, &(0x7f00000017c0)={0x2, 0xf, 0x0, 0xc}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=0x3}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="1700000010008501000000000000002e020a00e22c0000", 0x17}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001940)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000001b40)=[{&(0x7f00000019c0)=""/246, 0xf6}, {&(0x7f0000001ac0)=""/97, 0x61}], 0x2}, 0x120) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001bc0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x8, 0x4, 0x55, 0x40, 0x0, 0x7, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0x420, 0x2, 0x9, 0x7, 0x1ff, 0x8, 0x6}, 0x0, 0xa, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={&(0x7f00000003c0)="01c3ca7388c3ead5651c4de6475baa542c1497a5411453e9a2f40675f86a39c260c48165e518aac6d0c6c171d5a0bf051848d0f1ecf2e686c2f25bd2062eaceb086be83911f8db1e67c7300e36b63c154c9d5fb1439ad69528fc1cff8f2056883901474b7aa4b3385aa4e466c8c692bb9ffa03e0a49428dc80d9560c36a4a6ccbf22468623f7aa8a6c4393375e4c0ccefb03af5264bbc60046ede44e03c71914b21237252f5cb4b80a1b8c20dcc88c79759b755728bd3905f611134d7951a85bffa751ab99c8998d2fb002f09b986d9676091faf4b66575b0d1b5c3e", &(0x7f00000004c0)=""/90, &(0x7f0000000540)="67a31cfcaaa66f919f0ce80bea6889906698d2b96df12059ed86cf3394ed72ace98b34366cdeb4f832f3933ea91d0db9836e9b0a7618d4b904659293f0402a669717914840bfc2def25710cd145271de690eebef478bd0adf181196da282c8cba9c35d625c832ef0072d915173123d1645d63120e0876966cff2", &(0x7f00000005c0)="65cfc4bf0e2d9828fe7760fc9c7c178baaae7a24d665aae273b77a2b2b0fdd2c70ebbfe810228e3d1aaeb2f41e5e67abfb5b52082de28598c4d8b020127b65a01b3ca569d75ad822f2579d92642f667e422141ffb4fbad1b3a9ff411453b32d5543189da9e6ac6013d679fd934670956c3c1553612a1eedc9fa2d4cad85c95f7e88673b95bec41ef46d963fa", 0x37, r4}, 0x38) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) mkdir(&(0x7f0000000200)='./file0\x00', 0x84) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x770000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 400.607971][T18919] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 400.663548][T18919] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 400.756804][T18932] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 400.792142][T18932] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 10:56:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0824fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:09 executing program 4: gettid() r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x925, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000004c0)=""/118, 0x76}], 0x2}, 0x0) recvmsg$kcm(r1, &(0x7f0000010640)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:56:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) recvmsg(r2, &(0x7f0000001740)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000380)=""/74, 0x4a}, {&(0x7f0000000400)=""/234, 0xea}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/141, 0x8d}, {&(0x7f00000015c0)=""/156, 0x9c}], 0x7, &(0x7f0000001700)=""/2, 0x2}, 0x10020) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x54}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 10:56:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe10000400a632177fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xc, &(0x7f0000000640)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x1, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @map_val={0x18, 0x5}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0x5, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10}, 0x78) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c13de8434aaef2cb801f931a92bd1142200d195b9664372c66707661a1e996334c53787b781466bda79202b8e96521ff6ad6f4a087ddf00b03ab9194e20a9247122a42ce01fa455f0a640da2"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r4}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r4, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r3}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x413}, @exit, @alu={0x4, 0x0, 0x9, 0x7, 0x0, 0xffffffffffffffe0, 0x8}, @call={0x85, 0x0, 0x0, 0xf}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, [], r2, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xe, 0x401, 0x7}, 0x10, r4, r0}, 0x78) 10:56:09 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) [ 401.239885][T18957] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.2'. 10:56:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0924fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000380)=@l2={0x1f, 0x0, @any, 0x2, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000840)="0b330ba06578b1cb4e21b57fbcfa65dd10a92906577fa166131e7344f6dde0ea6b3fece327bf8a1cfc108b15b710f0c5bdaae8d8e07f9d906a27017e48c2e7ad493f66e1bedf87314d4f439423e24bfb493ff53c485012660626329652113e769c9dff22a5a83536d6d0ef7dcbdc7b9d2246ed290dfc114755365b897a6e999129636dec96e1c16fb24b5368e65b3ad08b7ed52ce83a86e42e1455730aa04f357bd4dec8081d7de706d9ec22dd676baa6e87e9fa516a6dcce72e", 0xba}], 0x2, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"/1319], 0x518}, 0x44004) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000780)=""/35, 0x23}, 0x12040) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="a98ba0d217c26f4968e26d8a337a9e086db447b2ee0cd98c5d6452a8836cace7a1f52bf7810cf91c5d6a3abff546d7a2ed4d60f2f8579e7faa3d7f9d15a55a554955a2b85a5ab2b222cb1d5483ddd0ce1b30936ae5b9b5b1459443f5f7fb34f7be71797d204bdc0fb9d2f7b1e2315a3a34995a74b24929331a63932f393ce1cbf7ac18db9543eae68690b4e3fa5c62c7cac32cc44a0f37b8232d6967214fb3b78d82527736135d", 0xa7}], 0x1}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000980)="9e1af6a4cfbd016fa5c0dce5b9d27fc573490cccba1a04105f437720b11584b28a07b4d6ee939e3d7be4f337d3daf97632af957c3e2a6fbe89723aa4b2fec52665aded67c1fe008cad6a6145ad51da91e37e39021b15ebdf9f48143e64af396bfaaf2701446e133b6e401c9d8964c345ab5c1cab476b8dcfc62ce0d4a2e16c", 0x7f}, {&(0x7f0000000a00)="56a481a3696a9e39583576d9da6ce6929419915c1e0f68ab84f36f3f7ce422b26c4beef4e5aa25b9338d04c3d146ec4f511cda72017732dfef617a3807e2810f2c296bda80051082119fcb4aaa953642debf5dcd7c0fb3c467f4d8b881fc", 0x5e}, {&(0x7f0000000a80)="007ae464773c75c2075dc364d3d6bdaf707662a9f1c64d2b9777a8de", 0x1c}], 0x3, &(0x7f0000004300)=ANY=[@ANYBLOB="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"], 0x2b0}, 0x24000842) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:56:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000001ff, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1b, 0x0, 0x7fff, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000855) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 10:56:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0x2, 0x4e21, 0xfffffffd, @loopback, 0xffffffff}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x24}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x0) 10:56:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0xe, 0x1, 0x2fbb, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a0f000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 10:56:10 executing program 1: socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000400)=""/193, 0xc1}], 0x4, &(0x7f0000000500)=""/32, 0x20}, 0x2000) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x20, 0x4, 0x7, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x2000, 0x401, 0x20, 0x1, 0x2, 0x56f, 0x7}, r1, 0xd, r0, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x0, 0xfffffffb}, 0xc) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000501b2000000000000f3604a076a8a80c2440002bbbb74947b8323"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x2, 0x5, 0x2}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x100}}, 0x10) 10:56:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x4000810) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001b00020200bf050005001201", 0x2e}], 0x1}, 0x0) 10:56:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) close(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4}, 0xc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4, 0x8001, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYRES64], 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 10:56:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0a24fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 402.797405][T18984] device wlan1 left promiscuous mode 10:56:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0b24fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 403.001118][T18985] device wlan1 entered promiscuous mode [ 403.017956][T18986] device wlan1 left promiscuous mode 10:56:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x2, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x6, 0x5, 0x4, 0x54, 0x0, 0x100000001, 0x80000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x4, 0x4}, 0x18, 0x8, 0x6, 0x5, 0x5, 0x3, 0x5}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r5, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x2, 0x2000005}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r3, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000200)='+{system\x00', r6}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x9, 0x0, 0xea, 0x1, 0x0, 0x4, 0xc0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8f, 0x4, @perf_config_ext={0x8, 0x5}, 0x90, 0xffffffffffff00e1, 0x1, 0x1, 0xfffffffffffffff8, 0x6, 0x8001}) close(0xffffffffffffffff) 10:56:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d1024fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x88, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r1, 0x10, &(0x7f00000004c0)={&(0x7f00000003c0)=""/173, 0xad}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r1, 0xc, 0x1, 0x4, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) close(0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x9, 0x1, 0x5, 0x0, 0x5, 0x8, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0x7ff}, 0x8000, 0x7, 0x80000000, 0x9, 0x1ff, 0x7fffffff, 0xc4}, 0xffffffffffffffff, 0xb, r4, 0x8) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x80, 0xff, 0xe3, 0x0, 0x0, 0x5, 0x90080, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, @perf_config_ext={0x8, 0x4}, 0x4622, 0x1800000, 0x1, 0x7, 0x4}, r1, 0x0, r5, 0xc) [ 403.431600][T19000] device wlan1 entered promiscuous mode [ 403.450584][T19010] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 403.471338][T19010] device batadv0 entered promiscuous mode 10:56:12 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0xacb, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000400), 0x1}, 0x9104, 0x0, 0x0, 0x6, 0x0, 0x4, 0xb}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xe2d0) getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1a, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x8, 0x0, 0x41, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000, 0x3}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8936, &(0x7f0000000000)={r5}) recvmsg$kcm(r4, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0x1a}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stat\x00', 0x7a05, 0x1700) r7 = socket$kcm(0x29, 0x3, 0x0) r8 = socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000100)={r8}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, 0x0) 10:56:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 10:56:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d1124fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="3e9251392ada3522acdef607b88783dc0fc1829a7fdd1adfc46cc48fe8de48818ee54b3b28cbc10417af18ba411bf179a7a8def3762c7b75cae6586e444f991889a3140cacd3107582e65a346b9c953fb4563331cb25a213bb72592799a16e6582a0bffe7709094f4116b38cb668864410e56b259454", 0x76}, {&(0x7f0000000900)="2fb306ca002886a267179ee3bdecfd9551bf9b9fac6cc983a4030a283752fe2a5c57c81e94d2cbbc412f79974c37775f78e389727d0cc497cc9eaaaabd9e9c7695a2f0561b3da4f9e0a33af0a64203515eaed56ffd8f18231754cba3acb028e2511ff057222ccda81a8f1d41a61b0f65eea0a8393197988ad91f7c3d6346cc784759cc896ed81301cff3c9e48ca1fa61e2c940acb87e3a0b61bf257755035c82374afa48309209b37b6e8ac7d76522c0293b312836c521efa81745a5edf72a77bfe178e8a36a78933c105a034c248ed7e59da8fc7f7975a9eec9a646a9eb4e789cd729e9e7f0e956eef6b52e", 0xec}], 0x2, &(0x7f0000004580)}, 0x80) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="2380fc49d037fe55b942c2ae87e2a3d82b0709654951b188765147636aaccaadf50743f10e746f03b0ba8b8430c4c528d1e4850f22e0b177605c2fedbc2632dbb57fd980c44bc29c98658d94e60f13f9cec734fbf79c22172ba50e81f0629662919a13a06e518ad9f1818aa88b4c998f3153cea0335ac1d9658add578063fd1d009a75d783ff15aae9fe"}, {&(0x7f0000000780)="deec9469e47aa4f3d3d2b5d224b22d7ef1dc4ca02fa8af572298ace0bdd121bdca524177477dcc5102fea379ef73a14c3493eb"}], 0x0, 0x0, 0xffffffffffffff99}, 0x881) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000400)={r0}) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 10:56:12 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3e2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b4f, 0x5, @perf_bp={&(0x7f0000000040), 0x2}, 0x151, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x0, 0x0, 0x2, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0xb696bb0c4f7de91f) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x7, 0x6, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x40) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000050600002e2a0c01017dbda9d6c96509f2b1cf8360647c2357cc4303939599c398eb7d5e66c067b1383800080000f649ef98b12d5fb6d8f775d9e11798d5613dd7fc00"]) [ 403.741434][ T27] audit: type=1804 audit(1585824972.250:123): pid=19038 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir378987788/syzkaller.7icHt8/338/memory.events" dev="sda1" ino=16001 res=1 10:56:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d1224fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r0}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r1}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000000)="e42f60e1f70856615fd106eac3ea116c92339a473aee765368997c28d8ed5f29de888b8b4a136d12a99e4c9ce5a573c6de74a9342c385c0c0bc8835e3b205d650fba2ebdc2c92cea3c3ff0370accb15fc55406f3b7a3ad12344c42fc599fd1ee026c73d1aeedd849137a2ed5d7ab45a48311902919b2b394154a31323cd57b740fc63c42d386f7b58ff3e8927a2b433e497cc711ce4956eb7cd990fac64fa28fdf8bd7d0b8c7eee04bab8d2ac0e190903b3569788af0eca8cbc2d0f8e3999ecf86793fd8e7f299dd066e60c11bdb26417f568ab63ac0a0f20ba70b", &(0x7f00000001c0)=""/167, &(0x7f0000000100)="c119d642a565f843bf16a3efa32f0ddf84755d1f7ec8420c95fee7e50f956c8e2e12f9806bfa7b22e84d7b7127d1eb9f1e34f074c1e9ec0f51020b1da27b999d2202cd1321c815212723dbed91d2e89d39744486bea71f9665cb312fa984ff96b82a6ca62a396c33d4", &(0x7f00000002c0)="0e1bf0daee52acf7d9e30375848e05c7a562ac5128738c11be200bc2aeb51f51f524ff3227585af7dbf94fc328414672794c99620b1c621a076b0e436a666cd42063a348f7060a5ec786dd5822c1f46c3582d0e1d27203f3d5c32c8b60745fa7cc78b503ed624eb98ae2a538bb9861bbf490f49ff58cfc7fd13578d1d69a1f665c52deecc00e8527a312c95a243463d66ccddb4addf648100e40f5f6ade894849f345a40bdc54d0e1114adc5b45230", 0x7fff, r0, 0x4}, 0x38) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}, 0x20040885) [ 403.962664][ T27] audit: type=1804 audit(1585824972.380:124): pid=19038 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir378987788/syzkaller.7icHt8/338/memory.events" dev="sda1" ino=16001 res=1 [ 403.996325][T19053] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:56:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={r0, 0xffffffffffffffc2, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x6, 0xfffbfffc, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x8000000000000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff7f}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='GPL\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0x8, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0xfffffffffffffcfa, 0x10, &(0x7f0000000300)={0x5, 0xb, 0x1, 0x3}, 0x10, r1}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r4, 0x1, 0x5, r5}, 0x14) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r4}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3d, &(0x7f0000000000)='em1system#\'posix_acl_access+:vboxnet0nodevwlan1{vboxnet1[em0\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 10:56:12 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x76) r1 = socket$kcm(0xa, 0x3, 0x3a) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000006340)={&(0x7f0000004b40)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000006180)=[{&(0x7f0000004bc0)="49fc78b1a6bb5d507b47aabb872d0d15548fe00f3fc77f81404999fc0418f576660efe09dee7e20c95e7d61b42caf9a9c3a0723acfa1546eca180ce5de0d13d6ad70e68118fe9039e09850f7eb71f442efb0fb4a1a8324445815385e8b92917d00411382886c682145916bd704fc3a22f0bb6cc4d6613039a8523a219e794f0fadf7687a5b3f356e123d258e02299ae5b44a6b310c2ff93cbcdda9015773baec", 0xa0}, {&(0x7f0000004c80)="846b777a964c0c6339fe02d78e2bb135f29c215e75cdd00a3656437f3949b0e8eaaed4d65467dba0892d031e7fb5384f1bf87e11edc31870c237f1edb3793aa4ff1b741517e3e9d39ba9be760e57964af9516fd046c4371b80a6b924457e8fb728a2a67b729c2346cf8fe91d685dc4c09ec4af1391ab8aa144b63cc613a25fccfa2b74de735a60b6855b0cf23c06e4074d3ef60b", 0x94}, {&(0x7f0000004d40)="85e655c53296256bfc929b796bee7ea2d284c54e4a9eae4691bd54c78610a6f2e46a", 0x22}, {&(0x7f0000004d80)="9f0c4e22669e14197a04f7f507955939c89b2696f66ee39993c1ccc373b770172028cd44b10d02726165c9912ee161bd6197f2aa275aef6442d4d75990b905852489d3a10a9cdb99bb039e02812f54513511f423ace4e6492466363c2516ddb18b91a1a3e4269558f2067ca770cb3f971f21fc55a9403943b9c78b70c52a9dd0c6f357c4998bf434374fad18d3dc701c9efcc3b1fe306468a9cc2dbd7689b7566c52c41c1092408fee0d187eb6bcab25250e1549938c988be813fe4a5001bfd91337973834ecdad34a94bd4625003da9798200cd78c2beaabbca689ec8468aee1210", 0xe2}, {&(0x7f0000004e80)="c675d7c288f3552b665a2f89cf5ea9f8b4b1e780336900f4075cee939a27f83878b117015851ad6c988ec8372eed5e612e1d955ac39ef4fa208bcfa0d7992f74dd51f02e7b97e8063db119dbc09b07145262713c7972ae703cf4386bd27d73c225ea2945db25ce4502ae", 0x6a}, {&(0x7f0000004f00)="851dbc8ec020f1d03cfd8e14c0d151762476ab184d088fb5d10d41225000a146fe65794557cf0045419d45ea1b4e44178976b0e975a755f7ec1a72eec48284105f89d0c88431f114f9ae7046965ce71d90481d76abfbb4b52f67bb786146821e88b6b832f1b65dbf174fd4f93be56ed6f6fff86763ecf3c3b4887754203f8f4b87b230b2fdc89763057f7e16eef122b42700e8edd8d58da49e044887bd9945a95b2e18da96bb9bfaa474fbe58b9fad1887864b9e302484a4793990de24c44c585bc6bce78b43c38cf99564a85ea26a96fbe789d50c", 0xd5}, {&(0x7f0000005000)="7a23500712c8d584dee76e6ae8547c51017e3ecb70483e46bc2da38dbe51f0df4cf673be8693e6b2643bc78aacfbd038c08f4ff7e54d54c3f7ecbcd0a83a25e9c64493e74e896d780c1ae58fb1e0c95b7944c5b13971296e8baf737cb8b834c9d6707fa6a77de636c2b1d1a04eb87c2d517dd37873e90c57b26a25ac61403590177adec498cc6ddb403d2d04bfcf61eaf2557e992aecd823c16ddd4e8ae3bdd966881b13905b076b2b9f4031aa1db47e3379b21425e633e70f203e", 0xbb}, {&(0x7f00000050c0)="18447cd85cef338cede66626314d5581a2bb62158e00dd29ec0ac56cc1596984c9b4785a31a70ab1adc2611a13e32a183882eeca3a50b838fce3918fb297bbd6d780d21e96a152d8246b6474a94880c75c5859436adbf524d80a4b48ade442abdd70a62ce598faf9189cefb4e254753e8459df41fed0ad1a2d0eaa9cb379a1ad5322e52c27debf1c7c4221591ada6602fec3dec0641fb6ee6006a881f83680e05c6144808277ca1431c4769f01d5edf432a67846ac74df134f64aa85d6bbca9393a1fb968081c0e9bf91756ef8e6cd5310718ea58e9e96ea429251ec557a0c4e8533f83377cf99cc33d6893bb3341d8b28ff77ab723662d47390e2dc88b6d80015a098a6677797aaf79270e0e9c256d84811f3ec1ff24c1aa97e2f839cdc490a36d2221d8def465f4875c17d9eb20fc743e1044d536d8c7987a4c25a8277d01ddcec0a661f5a8f48838496c141b05f5239dc0050358492758c4c6b4d61821d0e6cfb5ca1ca27743bcd34396323439fdea681e4a1127038a8129f233b531279f9e2fe92701f2295f97288d467843fbc65394db74ad586802ab37729ab2f276c55bd79e72ec877e78c723fee17ece18bfc315de0824cf2bf095beef2192cbf26ded47f9dec053307c5c6b39f720f82b79acb54304b8d66cf15acb67e313fa021f23dd6b6218cdd2803634fad377b075bd6aaff78bde4b140c23bbe85fcb76bed5155ff6ff7521ab3480b3541b37cd76e542d661e6c1fdb60a401a9fc958d4b028b695f8cd1b0b8bebaf6eabb5c875bacabf52827a0b7b8dc1e830ae29fcb2996cca1aa691f61e3c893e4b344028b2c95849b1065bd7a4541c22f93a5d4e728e57897b5b55c406910805bf3739d9ab703c0c9ce10eaa1a851604693a0fabd8cc869931edb16481c22e66b74b9361f7d2bb17cd1c9cdc0d85b91dc031787ff3f1694e50c6b4deb275ea59518ebd3f3afefc8ae17bc5109be9cc097be889bfb2f8d686dd88ac51b47ecd8a64ba3d46ea2feab37b4c09bbcb24d35d4705052ecb1300abdb18058294d834b57ce10980ca5a31fb51b971b4042cb890a0cd1a66efbe8b737ee80fa34afc67287b15d87d2a56020f8cd461c6b312d02acb6bb186f466a02f629fd9feedfc41f357717f47c5a9f13fdf7041b7047a2014c48d611d693aa32deed5b9e7050850ff50c4595d4e9b5bfcc1855db55c3b83c24c68fcdb8642daa2534b7cd3412ef38549f738e973d012d898aa2d54f8c84baff8a760f79e4c13a92ecec9ed9e8089ad608103fadcc540c4a976c2e83d595a98a2dce3baeef9a079d8737e9274f20de1672c559375f924f71e65da1d27e9debf101654d5511bd5cc40ab987797efa6af5d022abdf9b0d33e952799c3654effe77c986f7e6e79be1a9ca24e0be51abc0bda9d8d492a9166a5774fb56dea97736c3807a3fc078fb61999d4a609228cf3ec8f823bd87f9f81a151871ccedf4b9216179cb8a47f883359f95b94b4f73f7f3b64b29ca9b26e1365626748a05bdf571d6b4a956949d4cdceab31991f8984a0651fa7f5119316a543157ab4050b013c0cd7a08fd01c13b0abe3c10a7f6090cc472667a0ca427b95a1144a0d6a895b6f0e2503501da9ac96b8d165c538d0d467aa5bbe7fd6b268fb662b98da356b5078ba4b8a7dc694399f5b6b3b7cd124c697a5ccf305968437436180344b22e69124f71bb47ad811dd7290526429d0be3fff8de649e000459d1862ad4f45a2fcbdf40fd95cbdf38a704a152c468c2b9583a5a723100a574129918b27397e4b819e387c4d530d713a83dfc76c3c2e77e3d4f0c4fae546eeeaf41a97855ef541e2fe966fc51931eec146165f2a0dd8d13d9cc5f6c044d392d45a3bbe95f3076fd9da8cb64069e157ccc309ee7d77f9ed788094c40e74cb5fc37bd02f881ce5ad3c321541222a0ee4d02e9a143b152e0f016229a722b02daa362e133d804587bd9230cb97b2d7fe9530e2aaf830ee38eb66db5ec68f945b15b79adc6629232cc9a300f93c27bcdbe9115586ea4be58fdf4dbc5fc97ea4e7bc51e03660d0b8f0d91cb888d40ec9ce9be95ed996bcfd078c41da166efe54adeea834a61b3a7fc912a8f9dff83557417e4c69363731772ce433865b5490ed579ac8cb34e39bef3eb984e02c588416dae950f1a369fe95cbf34d8f7f9fa8a2e6836a5f8aee3d46595661b29410db4fca97fab0b05b331dc69d21899de361ffc72b9fa474bb76c3d14e103d84428f2fb3421c9264d850d3feec7a95d66753cda31bf92368813e32d5e484fbfcccdba260d2ef79856a043e16182a202ea4d35e027e7461dffbab57e3fd4a93783143eb649d3269780c89250a8efd017c204a4f71a0f344480d6f898e94cabdf8ca01150da4ea85697797b232a65e436618d42cde7f0fb6a8ac54fffa8ad079c9377a0e8503d0029c1a21db385169d90fbf4bbf8401177f0fede0ca5790e7b0e83b724e72478b4eed8770ffa899f710943ba6b53e03e747cf61d00bac9844ac30a6ef0ea3ebc46816a02f08b063801c85e94b99bd6f109463239e39b8a28462869b44137b0850dcffdd525717078651408a6abb50002513236d9a88c0c34b159967402fe351abd9b990f1f2ff66c1c5e4b7528987047bae1d8c01cf2f807aa31223ca513eedafc8fad4cd6caab9c975b0e7b212814bc6fa011ab8f9700906c09fe3be154cc3c49ab0f9f97439118a108a3886178e38f77e181e0f9084e45989c7cc9a3ba74e740d32c585597707155f71f73edc74c110cab4f1948d5f7ee863949842e301be9d99dad3c172fefbed0a20fbe797a8bb21f3402c6fa998da922560b2873a44b4e3b26730dc19b5ce7c368767dfcd6429e267a506ba9dc95baaf05ccbe8829e5f596e220b475fdaea549475af5bc6cb05dbfac8f7591fd1cd1c18f094a30a3596cdfa3b1010a5c60a7c9ad174ffe202233d06e82a5d1b79cff1665975d1ac39ac696b5a64d4c77cf449a67a2a4497babc2ce0cd458030bc7456fe1e68ce2d72e8061f180c21cdb26d0ffa32cac6b0e4a94d2ab7282b16c30c6c5d869c377cba8c0c874534288f869192a4a401e38540dc78394637cdcac2495f1e53196849699adb5c4668f20e7d0f7a3fe11b8a4d579061ec8e70f85b3e0bf3022c4da99faf543aa624b92fba9589af070877f6455176106d85763ba570499f554b64d75c34eb24a9ffc9417a3895dc1e55bb0208eb48093bcfc6ca6aae707c64f0988ced724ebf4bef4cc8ed44179f110920e8c6f19e16020a770b41eabb641ddbffadd0ca9b186814ead291714ba62bc83c44370b5d05cde81bda7836adbb64d643b362398d622a9e692a05b570d09591f03b1fa010e438cd2a60815fb1a08a4d5928f8738f143380ec5e30943c80dcd76a027b9c937c6932b645da7036df868586de31b945763d08198f421e496dace7e157977cef9f3ff4efccf952d1b72c0be421c6d6ecb621da483acd31841f33c5a5a2ff5dd548e8e84838118ef7a29c53ab7cc92af7696cb15beda304f771b3f9de603aeb765e4bc0edb29fc3ac4a3efac68d33191600c1678efa64c70a5a199dd18c55952c593cb80f59d65e821fa3daeff6b9475f453c0145203161c3dffe6c2f64f1be8309644d83ca286c3c8b33a94c13ea758f27e0e5dbf9fa4dd7b58509b387568bfc8e588484947b6c037106ee5f6698ebff0f7d0eb4358046a2e432ccb611278c1bf5073148f6f35150712d517a82c96f098f0634048a4b7bb4562629991ff40e4f89dd3aea0c300db04581718a7448025a8db789535c0bd4fcd1a10b7568e064f65c6e67552509021fafb722c99d8133e64ae994c9b739fdac782156508bec72f3cd83775a78e73188823dac83d315d753e460e51a15ea8e8ef1e5572a5c616268122094ec62a0bf71550840215b1ab6f80da38ff96d49315640fe40de4bce1f815f57093559bcbe1618ad23061ae5e060889fa5aa0dd6d5d8c200cf652d4e49b93bd3bcf9a05e3d64d5fc3c05cf1455f9393e2d6d3e5fb20b4383ab9f91655085fcbd6711716a33dd3d00f9d11fcc41a0a68e21d5fecd014821c6b1e05851d0e53adf43c91ed400b307d4db599383764b67d4440a364b0af0617a5e3a417457750b998d4f5674f6efd22215d779ea8f16b7aeb80d7b7d7ba3ec1dbdc5c18f95081865c363db82b99051a7e4cee7a27dc710fac7916aea79d2b531b75dd94da2281f0814055b16fbae26c58a8f58ff7b87375e6fc59b1d23c2656997aeff6fa953cd27172ae496115e15876c356c15b6e8a52a3a142e80fa2d1e4cf997c8d7fa5627f2934ce2c01af8725cd262a522aad5b3399f33f28b40cd49de42d5f568cb394970e7ddcb8cde886525ac3c2e5845b325fd2faaacb555bf28cfda9c40aa9ab434fa1be00d020bfc4a4e4a28d2aa8b6157544c618638649df6cad27626b4e89aed6e8d7bac5d4f20fbfcb6a899afb116213c2463fa80a7e0a163f4305b42168fbfa5581e22927796240ac66224b6f38f65e1657749944cbc64dbe5ad3df5e71d7f4c234c78e780ecaaca6d245ead7ea4851729f8f412359dd31e5e05e663be62de5233be84bc3afb0006bc3a174847212e531cae40c6cb41c4505e9a73574ef56462386bf5a8dd7943d6e40bf701ba270b568a6336c982f2ff110cd515c11c03470c8f6f1d20a099e441069728fcbe354fcccc4a76d07c9319c8bd6e5f282678592a94082b3413c2fae65225ebdcccbf9a3e8b0dc84a1bd06dbc4008ad90c057d3bad9825b5c26bac778f125b6f7929857b4f389293e584cfa8b1c95f6e23beab85089961e345e7d3b29d0fd6c1715712a83189b5272261121bb61e3f6e368ece9de35c4c237f57deced79b354a13b5fbddd12967dd4adbb19dfaa57d7753ce04cdd02d6e18d6179cd6ebd05697fa68d9b911212098a3fb2b36cbac5762f82b983c8d038dd04c53d62ae67f1995cbf2637125c7a099facac655e40fdae7ebd52cabb92631347a69d73ea37c884f27e06941c6fb3e9714cb98701acb58b8c19d29cceba55f5f059d4aae3dfe47783883d0e0e9dea4996f355db9baeefd4db14dd4d53d21751627ea358a448065dcabf5dd6b8f03f255ef6892c82955185852089d6a1696f93e9982157d9e1bc2e547965820ddef813457944f7c110b9fda15dca8aeaf1d6494426da99dcfdc1b8a1c7ef2447947c216ef1985b8dffc66627506ee21260d41830fa8b46ddf7903c3c968eea1988d27a17e72e3db789ba6def556059c9bd1f9879d0e7f964087d0252e68444893e891f561b58449fd4e3ba520a93fc291cce6f58ab2baf7a1544652735b3f5a82cdac974e576a166eec333afdc6ecb8f308f0c7125d0b73bb075a4a1fe23442022dbf75ff41b79698775ce7c0ffd42b768e89b7a6df783e425fb530a309ee9c6c7be782b8e2cf2f8e9c65835e6568f41cd12968482036c87d5b6282c0c43205a0212ee2cb44303b73ebb6dacc013c00f24e5d7f2c84a60109e8c534fbc2bd06114a02916dc974264bf077d3a67c062017cfc28b3df5d860e5849b6bbe69d87472568b6c5e74093473b5cf9ef1a1119c85fbfa04531fc8eada3dba322d6eaad6d10292e2401684786d6a520fc947a49c3abd43ea0c2ae972eed30b1f087bd254d42e64de0b6db731609ff6f3e4daee4ce2f5ccd7dd34672159d310adfc3352704b47f309579cce7115e0c37de142f922b7cef02bee2c2642b2a33647f0f8a4bde25ae53ba3c4fa0519397eae1923af05707145968c9b17a366ef0e57509ab8e64d97", 0x1000}, {&(0x7f00000060c0)="d11543ea9ac1ae5c3b457c9ffa4b34d68f0cb6afa8313075c2d78dbbbc6b24320f751bd858434e57ec6fec2cd155a94ba282d3b8fc3bdebb354303fb31e5724bc5f4c0cc62a186d1258fa9ac70a9082eb777b2249269af56765ceffebb6932c09aaf924ee3d14db8923f1596e86db35693fe4eb5d9917a94cf0da09f7750ea6ce6e8f140f3960c3acbd9c06dcb402b6556932394304f9aa52168818cbbf19b7e5ca6fa7e8eae21fcb129817139c3a74bb40a", 0xb2}], 0x9, &(0x7f0000006240)=[{0x100, 0x6, 0xffffff00, "471ebf3585b4ea55787e8cca03b20b09aeea18a38de6d0e491b0df6f6e9ed2089ede59822c9df5953f8fdbe18349225b3b8de95ead175d6c42ed0266a74c11e515f2a2942f008f5c4ab2348db1e06dc8b79831ed35099b96c7494c929a8b40a67aa2e2e32ff7627bca95ac847d813d83312233a363308c2e721aeb4755eb03391b4a15e4fbdd9061ba9285e88c51c303371f8293458fc0c1fc2493f262eafde7064e8a16c715bf6a79c12824b252f6632deeb1659111eb98df37c5ca38f786ce723a6bb45d7cd0cf00eefdf77d6f12e7f1da052892cff8d1ea0a705cadf4d97cde140b04f616ac417f514e462f"}], 0x100}, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x9256}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) 10:56:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) 10:56:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d1324fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 404.576089][T19079] __nla_validate_parse: 22 callbacks suppressed [ 404.576099][T19079] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:13 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x658}, 0x200, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x5e, 0x0, 0x4, 0x1, 0x0, 0x9, 0x20001, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x1}, 0x2, 0x0, 0x5, 0x8, 0x3ff, 0x80}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x124, 0x0, &(0x7f00000004c0)="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", 0x0, 0x0, 0x6000000000000000}, 0x40) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1000) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x151}, 0x0, 0x1, r0, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='self+wlan0%\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 10:56:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d1424fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_to_bridge\x00', @local}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@caif=@util={0x25, "9789b1964c219be3e20f5e109cf2f509"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)="ec84332cbca45056a570931a5c85098c90ce62ddc6c18041e164eeebefd190e2c9b4af14ae1e0da10a34ff4bd02f27babfa4d487a5b22cba7594a5da911473d18062d766ced03b362a96e441eea46384e4c5d3388628a977923a5ca45b2aab9a8c4a3b39d9483f85a27ee94560b8dd2a257aad0f8f413d84bb95d8607e8a5d06e0fc7c0e486e44043a37bc79f0affd74c1cdbc0748911c9527", 0x99}, {&(0x7f00000003c0)="61eb0ffa0bfa53305415641cab9d6762e0d3b8ec834c95c61a40cf8dd0e43b1ad55ee588f1add06a00a1831e97ad65c76b4693387a24d904756ded47cec8b8a7fd46b901ea3b02e9d40fac49de1d956b44f5d3ce6ca1", 0x56}, {&(0x7f0000000440)="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", 0xff}, {&(0x7f0000000540)="b054abf5fb73b03d308fc710e9edbc21db1b2c08ed8a5b9aebedc4e04ab59b983f7610666f413de37f5057378d28bf050870b8d2359bb0927fdad51f094068c3f019c3c17c2177cc83f675b96905b5cf66d5d5ea0476354f03fe286017c82aa4f213e4b91aa5f4620a969d0728e91af1ce69b1021eee6d6e234b4c920ced802c06d844a720cdfe9694a003c43ba1c064c177ef1f34124a912f3b3317c693219e56334c15185bbd150a433c083262d55a8ab0d094200fa25d01862c1fd2ce8fb8551a28359ae955816908c4", 0xcb}, {&(0x7f00000006c0)="adb77b68cb0fe890ccdd7e246ed50e1381408415981afaf91073f9b01d7d34a92e28a4890b332dde8299058f2f9c36e723f705902af9bdd263a086cbfe20caa4002a774dbb0ed5cf2c9cc07c248d2b2abc49f1bf5746dd4b6fe38c98be2fe1eb39ba2fecdcd7d2b6d4755ea3295cacfb1507d3d0285fcf7b54b27dbbddbef419ecb1a20eaf2e0572f4463924754eb9019fa21cb5d0101b0f2049c0e7eb2336e8a02ff42d6acb725d4ddebe516d958e", 0xaf}], 0x5, &(0x7f0000000800)=[{0x58, 0x29, 0x2001, "a8e8947385754cb832e37640b480cb74ba2c14f3b3be37f4aed6ac439d31cf933f7ae00085a2e17acf7fe5af80d2cd8ccf78727239f801a31f47b6cc581ebdf3040d114a24a34e"}, {0x10, 0x117, 0x5}, {0x50, 0x88, 0x10001, "1310523c4c8cd402de42acc273361c8c10370acabbcb05b61def8ffeb23cc2189e9527dd94bbffe1ed9ffe76c37c1c331a56f460c0bb7a16f3"}, {0x78, 0x29, 0x6, "8df77588462a7de22e492be46258f3f38562dccc24234dea97c93e67ff0c79f5360517a4afac6a63f67544f8274cddd9d37a4dccd5cc5bae82fa4081049679ea31501ce24b1ed0f16d4f33bf29f505f638522b0a25eba4be6f9bf51cd18950a3711a557266"}, {0xa0, 0x6, 0x3, "23701e33252ce2296b4998c1c40ed44604c9dafc29d5a90272b6ca4263c9d013a277bcd15ddd99da7ae4772d000eec9109fc4f1d09f13478c5b0654f7f499ad9867e70fa66e8d5ed92bd4a1d3c4d93d92bfcb80ff21c329b503aa667d817d831b916326dfb5d6e3fe15efd680d4d3f222cc39b19c8580093ba97459f8f3b72b8e9c800389fb0913d483bb3745742"}, {0x10, 0x10a, 0x6}, {0x28, 0x3a, 0x31c1, "a553a110225198fbd9d80e20b8021f35de"}, {0x38, 0x10c, 0x9, "adf38a8d70923b83c7b09eb15b4d61422bf3a52ec32755b0eb96b4e37cd08630508af39998"}, {0x40, 0x107, 0x5, "f28aed162e6636cfc68953aaade22ab783237a9e4681163824d0b50db862ff71d5527a9564f1ad885721dd1bf73546"}], 0x280}, 0x4000) socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000002b80)=""/72, 0x48}, {&(0x7f0000002c00)=""/234, 0xea}, {&(0x7f0000002d00)=""/217, 0xd9}], 0x3, &(0x7f0000002e00)=""/193, 0xc1}, 0x10000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 10:56:13 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000811201", 0x2e}], 0x2}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000040020000080000007000000818809007f0000008510006b0200000018220000", @ANYRES32, @ANYBLOB="00000000090000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x5, 0xf4, &(0x7f0000000380)=""/244, 0x40f00, 0xa, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x4, 0xaf09, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f00000021c0)=@xdp={0x2c, 0x8, 0x0, 0x16}, 0x80, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRES64], 0x8}, 0x4000000) sendmsg$sock(0xffffffffffffffff, 0x0, 0x2000c0c0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40286608, &(0x7f0000000040)) r4 = openat$cgroup_ro(r3, 0x0, 0x2761, 0xfffffff5) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x1040, 0x0, 0x0, 0x7, 0x8, 0x1ff}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="e712ba44b6cd2bab40734a7c01914c3b13a240d03c09c09041db3b75bb940a1745c5166841859af60faaf169c71cfdb2ac33328ed010234b248087216fd651309c0f5850c8c875838a538fbd251bc2226c8586f8e4a99a57cff9fec812ee141b622d64191fbd648e0c65dacd87ec6bf9b768d36bba2dabab7fdb0cab46ec13aeeda3e91900a0573efde606caa231f632e9af16e4108d4361245de417895ae402e8b79dde0dfa05ab613db03aed7d25199c9857cf5d064783af648eae0b68df8b16f0fb", @ANYRESHEX], &(0x7f0000000600)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10, 0x0, r4}, 0x78) socket$kcm(0x2b, 0x1, 0x0) 10:56:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="bca0cb86568570ba5b7d082167672f9f095a77c410f305f7c9d555d362c35174fd827962048f97aed9dd27c9590b262c4f1e94ef17af9d70d2d005bfe5988b441c8afb47e348e1d3ec23671cd2c9568a32c54364fd4e3f7287591e5dc8efc556377e0d09803f13cb92", 0x69}], 0x1, &(0x7f0000000540)=[{0x10}, {0x18, 0x0, 0x0, "c5bc1c82e70333"}, {0x10, 0x101, 0x81}, {0x10, 0x10f}], 0x48}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000a40)={0x0, 0x70, 0x0, 0xff, 0x3, 0x20, 0x0, 0x8, 0xc0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x7fffffff}, 0x0, 0x9, 0x0, 0x5, 0x2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000007c0)={0x0, 0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r0, 0xd, 0x1, r2}, 0x14) [ 404.901768][T19092] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:56:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000f00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 404.979524][T19092] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 405.017867][T19102] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 405.042215][T19102] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:56:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d3524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 405.085013][T19093] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:56:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x8, 0x4, 0x9, 0x0, 0x81, 0x1022, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0xa9a6}, 0x400, 0x8, 0x2, 0x6, 0x8, 0x1ff, 0x8}, 0x0, 0x9, r0, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) gettid() gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x9, 0x0, 0x84}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, 0x48) 10:56:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x84) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x80000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:56:13 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x207000000000, 0x1000000000001}, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2, 0x43418) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x12, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe1", 0x0, 0xfd, 0x6000000000000000}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:56:14 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x10140}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0xc) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = socket$kcm(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='&@[\x00') recvmsg$kcm(r1, &(0x7f0000004880)={&(0x7f0000004640)=@xdp, 0x80, &(0x7f0000004800)=[{&(0x7f00000046c0)=""/208, 0xd0}, {&(0x7f00000047c0)=""/47, 0x2f}], 0x2, &(0x7f0000004840)=""/35, 0x23}, 0x40000000) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r2, r3}) 10:56:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d3c24fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00695a20527215a669c9eab569667320"], 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x43240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f00000000c0)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) 10:56:14 executing program 1: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r2, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x2, 0x2000005}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "ed"}], 0x18}, 0xfc) 10:56:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d4524fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b000506d25a80648c6356c10324fc00100000000900f000053582c1b0acea8b0900088004021700d1bd", 0x2e}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001480)="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"/4192, 0x1060}, {&(0x7f0000000080)="64277b2ab67354f228d8c0bd117f0b79df83e8", 0x13}], 0x2, &(0x7f00000012c0)=[{0x88, 0x132, 0x3f, "5270e8c8658107642767352e6245ceebf31b9d22df6a80f92310c153afc1111c3ba5dc9a829745468c16cb32bd00ff97441f8266e3e7aab94561dcc2ad407488218547a9520d9e7d62dd492ab8342211c54050752d4ba5339091a5e9f588fb4c10092085a4e11877d543a0aa0f766e2fb2ea8dd25cf5"}, {0xc0, 0x100, 0x14, "725fd04f0983b861eacb7ac5120ac004fd70be6b69e18c05ad6132dfd5c0414392defeefbf09528decf554faa870327d1946dbe07fc914a6df4c8177fd05c725a9bbdc20bf4781562a58b67919f83109af2f6bdbb6968f11392385fbbf536a855e874fa557e57dad74df06386e9d714f1bd81b5d55239ee3e1612e208556c4b65307ee688215eeb3e0e5132890bc8190a653efb02633396a0d01ab109867d94a23746ef8fcacaa16d4"}, {0x60, 0x1, 0x7f, "ec81b3ad046f3e29ec9d64b094ea1c2ee814ce76e9d8a1024445d1657f15c3c62d6a3428074d706401748f4941a2b4738f48a493ad44e12a14156d110941582e3ca6ffebdd60d96fa4520119"}], 0x1a8}, 0x800) 10:56:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, &(0x7f0000000200)=""/9}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000"], 0x0, 0x18}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="85103fcc11d2e830879f0674f7060000feffffff8510000007000000950000000000000055c9800008000000"], &(0x7f0000000240)='syzkaller\x00', 0xf8000000, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xdf9c, 0x400, 0x1}, 0x10, r5, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0xf, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r6, @ANYBLOB="000000000000000095000000000000009500000000000000c232465300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4600cb4619b39124d883d35dfefbee97fc2a674f09682e02a00a19725dd"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x2, 0x2, 0x1, 0x1, 0x0, 0xfffffffffffffff0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x21, &(0x7f0000000100)=""/33, 0x41100, 0xc, [], 0x0, 0x9, r1, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x6, 0x0, 0x7a8e}, 0x10, r5, r7}, 0x78) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000001580)=""/102400}, 0x20) [ 406.204873][T19149] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 406.259090][T19149] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 10:56:14 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x2}, 0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x48, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) 10:56:14 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) sendmsg$sock(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000080)="1e9a1b031877383ce8d6718094b1d007f157b67bbf56d988f1bd6bb11c7e5b87be47b9fce104fcd0a8b014d0e299d37c737761613e79b78fb3af36097851d390c8d9b96d71626abb012f8aded1a48f93bfbcdb7feac27ff9486f83699df43a1af23b74d4e66b4aa682334dfd31db9b74f9459eba7f64ff02157b8527292edd8cdea3e0628a28701d834ac9d56381dd2fa9ea2f5936426e85a98364", 0x9b}, {&(0x7f00000001c0)="e9aa703220cac5b2ee5a8b17fa6e214d200520dde952ccedb86d3c34e52a659fd8e5bd23a89aeb965b9785d5b5e4bd5892be5f0f2fb20d3db752b55d4544aca0bf264ec6e17f6f6314571a7c553bf8ecd85ecd9d611e2795140ae4a604545e669884399286175e05d11bc046f6dbe3fb48e71143211552a20ca1d26c98aee9d80bd426", 0x83}, {&(0x7f0000000280)="816a26ef7955eb368d0b28defd32058c6ad4d3dbd2f648752af723902ba6e06f1ed899102d4ff86f27c80aaba31641b6648e5beb56183480415f143c9c47bebca2ade69eb12b72ccba45039d2915b80d427a505f30039f0306925ef646c1eff27cc499b6460a041ac40c604e9de81298a8116ceda0f56d7f18f5ac1fd7267c2c59b960c0603b5b1d468aca1e3c", 0x8d}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000000440)="51bcfdea68cbb4441749dbb260892ccaaa6c113edb852a2891f8313f4b64328d82d0375281b8ed80135a822f455d831b38e348a62fc69769196bf0b229bfa8a57630dd5f31702b9eca62b1cf8187647b4e82dcce", 0x54}, {&(0x7f0000002540)="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", 0x1000}], 0x7, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}], 0x30}, 0x801) 10:56:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d5a24fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) gettid() r4 = perf_event_open(&(0x7f0000000100)={0x889e1d2653701563, 0x70, 0x1, 0x7, 0x81, 0x0, 0x0, 0x0, 0x10900, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}, 0x1, 0x81, 0x0, 0x3, 0x4, 0x285, 0xfc}, 0x0, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 10:56:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f270010018000000000000000c0000000c0000004f36cb39b543080000000600000000000007000000000000"], &(0x7f00000002c0)=""/234, 0x2c, 0xffffff88, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 10:56:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x20040884) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0x279) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x20040884) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 10:56:15 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0xc) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x92b2}, 0x0, 0x0, 0x4, 0x0, 0x5, 0xffff, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = socket$kcm(0x2c, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0xd2, 0x7, 0x20, 0x80, 0x0, 0x4, 0x4082, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x7fffffff}, 0x800, 0xafd, 0x15, 0x1, 0xb23, 0x20}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/30, 0x1e}, 0x40000021) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r3, r4}) 10:56:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d6c24fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x600000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:56:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0535fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x13, 0x5, 0x7, 0xaa, 0x400, r1, 0x100, [], r3, r4, 0x1, 0x3, 0x4}, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0, 0xf1c4e0b7b602d17}, 0x20) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x34, 0xfa, 0x55, 0x0, 0x8, 0x10000, 0x1c, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffff7f, 0xf, @perf_bp={&(0x7f0000000040)}, 0x10020, 0xfffffffffffffff7, 0xd54, 0x8, 0x8, 0xc0, 0x101}, r6, 0xe, 0xffffffffffffffff, 0x0) 10:56:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r0}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x33, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1e) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) [ 407.240285][T19213] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.303671][T19213] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.435439][T19216] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x17}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000100), 0xc12) 10:56:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) mkdirat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x1ff) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x3ff) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) 10:56:16 executing program 1: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0xc, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x8110, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r4, 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r8 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x10, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r8, 0x800, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0xe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x1, 0xdd}, r8, 0xd, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r11 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r11, 0x1, 0x3e, &(0x7f00000002c0)=r10, 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/700], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x1a, &(0x7f0000000d80)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESOCT=r2, @ANYBLOB="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"], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x9, 0x83, 0x6}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000500)={0xffffffffffffffff, r13}) socketpair(0x0, 0x0, 0x0, 0x0) 10:56:16 executing program 2: socket$kcm(0x2, 0x3, 0x84) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_type(r0, &(0x7f0000000480)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000a00)="895b83f5876de10dbdd73f0c96b586a406760361708bdc7327d41d1bc2bce720f369e91eb60972993a5c7d20c0087367dffd20902a97dc0000000000000012dde6f676be004ae8dc4670ad69223fbdd0b7f57c889dff6db143164bdb8e8b72005870298ea3d75c16a1fa2a60376b6e166eae7b87f4aca2619e0000000000000080f19e19b4a95613238ef8143aba2ff213875743db48d9341bd19c20af0f959b0dcba70feeabf7a8abfde662d1721f89ed8079fbf3bdba2304f5434a2633eb8e6f4efa20bafad4b55ecde65eb614f5a93cb343d015259834", 0xbc}, {&(0x7f0000000d40)="0400000040faf57c55b8997fe4f5c15dd56521c962943ab97a303e43f15c7dca509b767de9f1310000000000080800004e63154f0dd4a7ed6b58b4bc45ad0f4a8e7dad1fa9e4f5fe56cbf8d5d5bf09c22291afb5ec1b6fb3ce30", 0x4d}, {&(0x7f00000004c0)="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", 0x125}, {&(0x7f00000001c0)="9f420c52acbe8bffec10494b23", 0xd}, {&(0x7f0000000c00)="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", 0xbd}], 0x5}, 0x40014) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000980)=""/59, 0x3b}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}, {&(0x7f0000000b00)="4ad24d92ef242535a2a9e14c91f8e67f30b8a7250d55120d2e29ad6042c35454a2288fe8ed38aa2a175c571cc1653f5024600e0f657b3dc2a4dcfd0edd416c34a1767bd76226b5aa295d7cd0fd1455fd8982c4a0050f1afeb5e28c62de82c4a3c5bbcc05238437095b9bec4cbd9adae6b0b0292d33bd66ba4cdc3bcde10031e572b958986aa1e1ab9884e5a719f5e391717078f52259430579a686a9ee09a8eee9709e22886a8bce75d1c3107eb49d11195d1808119d4184fa95e556265e95416f5af60407fed5114355d4557050a4"}, {&(0x7f0000003840)="13c548f0248e31e0f3ec0407c44649caaf75059b483faf298695e18ec7fd14a26214ed5e8edf3265c739f6384dc22d66a42d47f4c83facb21cfd0b35960b8dcad47c4fd6d66f663fc0b390a7039cd28b953c1e57e366958a33c0fea458ca11a206b182ee53af4b9b695e0a7b70933c57f8cdcdd4dd3f0e4c770ff071d19fad7435743d7629e207f60c78d4b03750c3d89c5e4c08ee7f0053fce0784f5ddde8ba38bfe0cc4d60abe1ae18950209fe83604b7ada71e1dd70098804220ce585977a642ec0df0b0fe50b4c30460b28e6c86289bd385215c166951213948532c146ee9bed8866618cac9341abf49898ff5df00aae81097dc55592b9ccfa34d9918adfde898debb8c594a8a43451c78ea105cc2b9b11a2f97706bc4946fdbae212b083b76afe52881c2e1ff9a0a9e43b4064d11e41abe568803e86663161361f76c6923a6721918b0ba4bfa3d9d44b629012bd4d0cf16d0fdf8f78cd077f6c719a5cd854fc26f8a571189b5fa6eafc8631c99180fc37b971b2f3733f6cf8fed13e9426c9288dfd850b415dd2ef6d84411c72fa06259962abcc8be8439e70bb2f67096afdaab35e151da8adb43fa3cda4000677a225f88af765bc03fe707ed5522e5f9270b1f5173486ba6e1766458f4087fb1251c7547589356c62db4a449c08b2688c028ecd5350cba4f3f7f0955829f87d13f4be72c070bd2898dfff45cf7e49b0871d3e6be7c3caa2905f9bcc2c194b4ae278482a6e97504a7950bd29355900117ec14ef455a7721e8c653850a5a9cb834fa540d48920fdeef230775546f5549e7cda2fdeec69631524dd8c90f6788ed1bc964266f6a3ce607914142978cebd31258296fd16fc40bf8265d10f43b2ba640b4d5a976e38549a9f314034b2fa9bd32ba66e5ac598a417bbad36a446c0fea43853111c563c31be5d5bde240490cee7467756fc6fd1120c4b9cd345745702f39ea61b0296c5aba7db6eb2e3fb98b5a20c2824144b394200266108ebee688f86575f3d85d35743d2327e08d7162fedfb31878e3d7e57902b79dab0fa7ceccc8a05ea4f96bbd2511ea1d37040f33611b2b5d2d48bbf201b9ed6b175014fcd02aafc01f8b04dc534d32a9582a7b2b1b1c6af103827367e7d5c96aa97c8511b21629a3bfaa00a160e0830a0fabe8367f0ba1e3d2ea63616cc912f9d250fed455345a92a5b385cb1bff5cef1d8c16a87026eaf45242e1ebb377705ad65dbb819d3895dc19438f68d02fd09c9638cf156633e1c764cad208a67749340da2470f25e6cf26d5154c346d72a7ded0e6cc3bd8691dfa075a3a762e0f161362f2a8794a28b345368c30b4e618ad9531c40b60eb4da489acc14a807de46068158ae6a2d6147230960de86fe2db640925a06bd2cfcb6507fed3b0bdf98a0a521eb8d1832a1e8025720f1e94ae2796f174b6b29e4f53687b09daeacd97afed2e0773ee4f33c8955dbcb5f8225dd1f9c472f4a547e2d941aadf610e4d37fa3eb90da11e83aacc4187665adb16bebdf37e0ef33d10483ad6529084df1d5ba0100213653e87be403aeddafee17f33e65712fe3f48e37f6da63e79643fc27544f546abd04dab6d2e5e6f87092c66f05b1c8c2d79a35b82a514aabb6e9e069ab8f6242190836bdd9b3e45d4bd5cd1d7959a50b95201ac591da46214c3dbe265bfb080a7e05e5528e422822076b4676c35a05765fa8f944c6c80ecb507fc04c0ee4f0ab6360f37173c028a3323b4cfda27d7747b60ba805008ded926426762a15e8637637a1c7bcd1350a619c43773d9df6fc8346ef1de71ae85f59538fc3fb562e15435dbfc32cd794dda3b234735781566c84c473d69a9648b279ef1799c5250481a5321eb2e40485f45832ca6727a5b122f368f140d535de4ba7b4e304419764bae8db6c209d8e8898b5c0c42042f45bd570612a89fa2e99d683686f0f32921517e63032c291e1f2db5b97e30831fb7ee5d71170b58b7c81f61e1fa71143cb9c5c5f8b29b6561bc58d444bc0ffef71dc2f5d009c6f2677f8f0120481ec9aafa8f7ca1a83666e0a3a05a25aa8ef7d1b2aece1cce88de7c03e884c5026277eeec8076b5117c1ccce2389a204470cc24918ad533754b657b09036745052c6b37236bd516c26fe0772f3fa3ee6276c4e5593d672e3fa5e4e4db1d67f0543a5582eff2c2baece84c0734e3bc81c5ede25863082318413cd7706202faab75a3c519e87d7c5332ea138e1b95112587615c67b6696dcacef4aaf9b5405e1933da9ffc84bd30d808024e2bd38356b989d2de7bb077b0554055015d4153836636c9e9a40c63c4dae451dc5838375a1e2eb94ec522f5c473085b0ef25fc9fd26b7cb687d4e60fbfe9f9aa624f94f85bccd113fd23037c4c925d2d390481ef96923c95baf071fd66b0e918542a25d5a0011b742a0020d7dabea8ba5c496e219be557d044cd7094aae5a69e5fcda637f9df16952c2fb68bde0686d0ec1e18cf3f8be5b0b851ac5ac65b6e12900a94ed814a1e703f0d1741527287eb8fe1b915467ca54dc74a5e9e5477c84ced9175d3ddeb4cba68b234758cd3a7124b88811a8c47ddabec0976dbe591778541372fc361e50358dfce16cf8dd0dc34a2c5ce4bb538cea02aafdfdcce7d73ab1ce5a5b6a1240b7b46f5c4cf1afd9e683eca1d9189fb5c998416d14bd8c4173128aab1b8eb6ad7c41ff1ad4b00c185e0b30d35fd64b87cb1baf1d4d48f65e36ab5751a54d29cd2a35c39f6da77b02acfe0419b3bac3ed013ab61ddeb58b8b2fbbbc29c36af5bb27e8a15c6e25e9039e346ee01a93e0f104e063f1806080d803a9c4e25c9b97fed88cbc2b247a51b9b321ae1c3c557a1f05960c88c151607bcddecb2ac5d1a008ad4229481095b62cb958988fba7f10336b91fe805e15cd5d9f6f5c9e75b70ef6c2269f1363f6a3c04af0d2c19c2230312caa831baa0c7a49574e06f12241ed3549ff404b6c9133a48ce35d16ea414b4abb7ca158c683cb4cee3a695c00d32dda51df6be8551bfc8dcc1f9cdbb25bbe5ca63a94522f07de8825edb8d06e5aee8d9811fb49802cfec928f3849d95b7046a72863a7c8737f2f62bdc16d5f4855dbce432d2087b0807faf9305097afbe81046d26ca70c045bf8d50c8c187706d44a6cb8ceb2dde2405d09c8cfd1fad29a1bf94dbf51521391a4aeff67c963a38b2aa4fda0359c5f378ebe705f98eef8353535755db2d272309fc6fe82afda1f9128b4ee7c6445d8a87434f6e16da143f0579644c49491e8b9447a20bfaf5e9ba80d7761b93fc0e0a00590353f64eb8341c7bfb0f0d986e12511da637db36313a13a993ffa5ebc98a64d758192f93e51af03840cf1a05f7d25814cd8d9cabef0ef3224ebc5e157dedac49f5ec560aa078ad72a6d67545cd9c98715ca526fa09910079f3316ddbaaec325facee75da7922d8b93c58a96907d944672d3c7670c3a41749e86f7797656435b64048290b81581247bf9f20cfc552ef42bcc78abc01b20f38b8cc731772702f96013d6aaaa000130e4f0ce9ffdb6a7578e3172818ae53d72e0183e6d9c53d51684620c9cc7c85c08dc5eee740a2bc41af973e57aedc09408d992af548c4a235a6ea63f1dea875d623b5f4f5a509e915b6ff0b87ea4509ea3d6205a8a76ef78f328c10ec1589daab85b7ea1d246c8ed203f2c84652da5022f508b73a2212bfdc143f5454178bab49294fa088673d3a0632b61343f5759523ad7a6a073aabbdff117d561d471b0f326eb44d3cac3b4b4b3ba9528acbb1af6f6fa945e9e93c716cd3723f76c31c49d22d24764d07d81535899db3df981c565812b87ca405fa4b8dd15a7a4350c20efed2b689b83e1b30a123f0b99439eebf2264172b7785ebc1e0ab5249934d07b01eb5734d2ea21f40f85583ca0dc9058e8dab103a566a2cca339e6c77a4bddfa2ce49a43bf07e01c8237d345cf6ce41da32a4b097e76258aaa74aefe7d6076d6d0dbda463abc58e742f866fbbfb723bed1ca1a09122d3d90fb9a233fc1b2513f6c98f09671ac9e079426f28f8b7164e4c84eb5fcb43d317d57ac919fc5725d63db38a5ae3d451551cbc3c0c5a41f600ae36980115e4e5f1c47d5590dced68247b1e87f9c3b325b63ff5a11d685bf6f19be6b87a58493ab63b944e9faf91430fde2b6a7ea6de480b9d8f031b5d65a7fd3fe3662cca5216924cfc8da2cd47c4b31c9ea8d1c282abd852604b5ee716326fb5313d8f14af362bc77aa70056b444a28c21d93a9c61451274434d508933acee083a01f6d128c99e41909533f99486ebde47ba03c9a36e43613150dae2f87861e6eca6a92bd365d2478e73c56d5888165411e233d167bcc537ed54027a93d7c97c95b67a277b1e35be0a30c3da569b725efb6bbe8a910e3e4e88acc96c04b988eb14db12f030eff731e1888ff2b5239c0eca4ada471be69f598501f7719b332f26bb4ca5402c98f38ab3969ffe38ea6be6c1ec9d06baeecf077b7c5128b722621ea8808da27b121d456281c2098dd5d1ad219e92877ca5c9884f8716d5f27b9322c33411a8d8e107d7a1be676f64f15346592316a5319f40988fb290e6b2cd69d6ba0902e90d2e59d773dda17c2e31419213e58abbb0da71770313f98b2275f411fbcb1f2475adb68f57b57cc74c5fe6c0355e8843d900eec3db2e591381b0dd43f0f036b7dfada9c1428bcb2e43ba8750b9a3306169ee96836b7f2d6997373738c8391dab67537ea5d34fad95b79b97d822090398c98a6f2e138e0ac1a36c29f00a1ba604f4bdd861ecf5147e29d45c5734b907036e42a82abf25e586b106fddeb38ad2c1a96491469464f9dd7908903cd46fa04105bb0d230123529b7074d78898628dbfda83fe88a9bf686c4dcb193badb1e7a86c5b9b6fb48b7a791fcc2256988169e66a848b344159836e0bc8a946ad1e17f60a2e0db403ae18a965759f99de6a38fb8b2363cdee208f8e4ee748785ea3dcb60ec36e5f888135fd631fdd284a9e4dc3f6770605c592b39ace22442f7c6a71fd7c713b35826302e27f498fca265228ea5a7b5deb417dfba0d834cd7becc2c2c963b7f00a0c9162e150a37fb89e48b7df9795a6012a7bd5d1ae49c35901f2c57ef089d7b1f323c8e132a5a3c1da28da2c6267dbffc347779f589f4a71ba1dd54973382f19b2b7d81ce68bcb48fddde4da79408a269e74834e0ec76b1fc0e76c4a7e6e9c8eaaa6ef9db5327525e34e972b6f4b691763c50da936e2c3c2e446fd1ece18c27725731b7d15d6b63e16b0b22888639d7ce8348e3facbbdafc9162c875cd09ee004648db2ea13aef6493426e348efda8c15aa3ac5193c15c61766b60f3ea4a3adf3a4f4936b0b105f0f8dc5647d82c08d0d15a8ac3c344bcfec6ed25ca69b00f459cdc78a606614517539e034aee8448ecf3f9d277e3d28fd8fd4d076a79ab03dd9de264ae6e320b7784ffbbdff7cd9f63d7ae0d9112a23593ae18f478aa190cb9252406f847a25bbf2411274b2ca7092f777ffb15312965e920526cb33d512ba72e1c6b094035d33b71f0d5a4e71d0961958dd61bc77dec84ec2e4f4ec91fd3f5a5cbee2a8536002358de92c39dfd147fde484ca7394d1aa73ef6e760a5ce698ca56e96a11560e2cdee8a5be1cc968aaf6c49e14551722deaf71dc4106b309e5ca2ddcb3f469a8a8e77742461da6e408275401654273167c3d4439373ff9c20b9f4ad4f1cc67b59f4c4042b4b77e8c2e48ea2ab9701d9fca3a2e084b293738bbd6c5bc3aa8ff59b458020c3804ee4f440af104a747ebfb7e"}, {&(0x7f0000000880)="40d78ec385c9b1c9347ed836c6e379090000000000003561d27f51d9b70a0efda8021ebece0000000024bd8bed51a9bc1d699960e93bc67ec9b928a626a6ec0e39c4b594cb72e8b3c7d1513847ef256760f89cd434e1da1c00e34ba396cd8570603086f36bf47367d2acfa40dd6e472262e4d834d65bf17a397398f4ced1ef4c2091359c881ce3cd42d0def305fd2acebb3c3cf29fba04d674456d0400cbb2bc8dbf831ea8b60666ae23ca84896909a3cf53a998a3efbbf6e144b3493a0130b21bd8300376e371949e4e2c9a42a22dcc8bca331475411649ba7b34671998dd69c26fe728fd16ec5500cd1ad47b656aaef05bbbec48ec5366fa"}]}, 0x20000010) socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000780)=r0, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) 10:56:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d053cfc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r5 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xf2, 0x3, 0x95, 0x0, 0x0, 0x6, 0x4000, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000002c0), 0x9}, 0x1400, 0x6449453b, 0x2, 0x6, 0x17e, 0x5, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x5, 0x7, 0x94, 0x0, 0x0, 0x7b, 0x48, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000200), 0xb}, 0x44820, 0x1f, 0x4, 0x1, 0x1, 0x8, 0xffe1}, r4, 0x10, r5, 0x1) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r6 = socket$kcm(0x29, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_int(r9, &(0x7f0000000100)='memory.swap.max\x00', 0x2, 0x0) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r6, &(0x7f0000001940)={&(0x7f0000000400)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="55f992a7c944c987eb71f56795ce31873e88b910c7f92a1a5b240822010b5654bfd78f4fdcbd93afb8dd3ab9b0a000afaa6fa018938d7f4633b6a0fee8f96e959359070df8fb05fecf7646edcebe512bf4bc5e043ff467d42969922394bb9def9b5c98451327c6dc2fb3a9ea8861b028cf0d9b2fe3d9b655873d56b4c832bd8af086593209434a9e2e33125d8bf6c155f391cdad92de14989014a279a27b155dc0562aa5196ab49e60a25f831dd939d5af5938bb8590446579d97924fde21d2fc54ebdee3d89247f37d7229909b28f37ed75fa4f7c6fb1b6b236f3a0122f580ad91924aa454f3c5e", 0xe8}, {&(0x7f0000001580)="c061f4b0b15d0655ceb8b783dc0832fa2fcd7ec25093deec144196c12167f6771a120d7711bf86ca1ac1ac896e970de533db8f72e370b574b9412b072cc84b784d10da3c14181c665cd99d1ba4555012ee76ccaef36aa9ee967e2108922267864008001d89a9f0aaa824b3bdd4b232617e70e2f995fa7321611cfd2d53", 0x7d}, {&(0x7f0000001600)="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", 0xfd}], 0x4, &(0x7f0000001700)=[{0xc0, 0x10b, 0x7fff, "2efec870a9f1ffb1a16238b62c21ed60ac175701c380c1cc3cddd424ba02e6563313ccfabb654678aea785bdb217ab79ff135a371c3e797f70002e1b12fb57f46732f42a01966150fbc993666a37a893b25f8a56ccafc26abb4b9a37f96cdb42aeae749b22a4c6976532fa97456e18c5379dd7a3a47c10c11edb0c650ae8a50d35961609f56eefb5f165fea242ea1aef973e6336769f4d32957c70dc6db4a6794827f7a289ace46f6e"}, {0x58, 0x11, 0x8, "ed14b3a74a6dd7eb3dd3d1e97fa96702999ad90f739aa2fc0a776a4c7739da4f7b4a94aba3b5c632b05a5c714047853646f76a560bbe4adac29996e69d78bdcecfd0a7"}, {0x88, 0x117, 0x1f, "87bf85d9ee916dc4146274dfd3f0f73ed90485c10d660e7bff535b8171004e22e306f42e2ab063bafedcb7dd6a6c963b13e9846556f121d35a439165490cf86ff554cc17b19ae18dfd5c6eb30754b08287255223e8e7ca1e46fb77902a0f4ab3735fa9f8d20cb160bf6966afa006153ad547899445"}, {0xa0, 0x110, 0xfff, "225fc5e8d1fbd218df536c2c4446c3a8110fad24a62092f306972cb2f0193de242eb452bb5f31620557959ad8cbb26bfabe1c8df0c26bbef57eb54d472bfd3e5cc6c0824ef79be4943ce3e8ddd1a9dffb13325255b0687468682087e6d01367b3f6f446fa1834cce6c7c5a809c55cbdf1cdda9ea6199a06c9c4b56ee732ed699930120c554c9e2753f29e8da0bff1d"}], 0x240}, 0x40010) sendmsg$tipc(r8, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 407.667163][T19237] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.705916][T19242] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.2'. 10:56:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r4}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18130000", @ANYRES32, @ANYBLOB="000000000000000058a00001ffffffff18240000", @ANYRES32, @ANYBLOB="00000000160000008704e0ff0100000018130000", @ANYRES32, @ANYBLOB="00000000000000ddc6a900914b2d7a2d3eb1001f0400000257dda1007e5e55725000ff"], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r4, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041, 0x0, 0x0, 0xfffffffe}, [@generic={0x0, 0xe, 0x8, 0x80, 0xd6d}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r2, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) gettid() socket$kcm(0x29, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 407.761695][T19235] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.806970][T19247] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@local]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x2e, 0x0, 0x0, 0x9, 0x0, 0x0, 0x120, 0x6b1c5878adf1e923, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x30b, 0x1}, 0x0, 0x0, r2, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xd3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 10:56:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0545fc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000001700)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000001740)=0x2, 0x12) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000001780)=ANY=[@ANYBLOB="18130000", @ANYRES32, @ANYBLOB="000000000000000058a00001ffffffff18240000", @ANYRES32, @ANYBLOB="00000000160000008704e0fe0100000018130000d6225228bef2eb93403edc373979221d0e93bbb496cb807379a1a21ffee098197e5f33bd4b4321eb6ff58ae62e559fffff219b39f7ef94e24787daba73677c875cce3a96e040c463b64cad261c7ab294d397a27038bdfe46a41560dbc2cd0077a16b1107034452f9f6efc18d13c0f404c1", @ANYRES32, @ANYBLOB="0000000000000000c7a90000fcffffff063b00040400000057725000ffffffff"], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r0}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="18000000000000000000000000000000631103f20000000095000000000000006e15a505ab0aea05dfe0d089008b19531fcc12dbdf9e630cf1b0d283add6ba"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) 10:56:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) perf_event_open(&(0x7f0000001200)={0x3, 0x70, 0x3, 0x22, 0x8, 0x3, 0x0, 0x10001, 0x10b8, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x2}, 0x4400, 0x1f, 0xffffffff, 0x6, 0x1da, 0x8, 0x7}, r1, 0x10, r2, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x21, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/271], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x0, 0xe, 0x0, &(0x7f0000000140)="546de400"/14, 0x0, 0x63b, 0x0, 0x5, 0x0, &(0x7f0000000040)='x]VK\x00'}, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 10:56:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400008000}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) recvmsg$kcm(r0, &(0x7f0000001880)={&(0x7f0000000300)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/189, 0xbd}, {&(0x7f0000000500)=""/60, 0x3c}, {&(0x7f0000000540)=""/100, 0x64}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x7, &(0x7f0000001780)=""/209, 0xd1}, 0x80003101) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000018c0)=r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 408.135565][T19266] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.239594][T19276] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000040)) getpid() r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$kcm(0x2b, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r3}) sendmsg(r4, &(0x7f0000000440)={&(0x7f00000003c0)=@ethernet={0x306}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000980)="de571beb63f911148b0f424ec0c9292dddde83c4fa6e02224019c5cfad66142bdedaff25f239f0de71e301dc823078a37bdc8c2de4bc73cfcaf089f5f54c9cb251c14480a67a6d107ac42e389e820e247302452ed14aea96140ca13a974f1840a37123c8484009d89d89f4351443ced9dd83478da00a5e59b87e50c7c65a2fb696f9ece7dda6b3b367fffe0a39a9f0fa3d48aab4799afa485fb977567eb4282346e6d652e2946ee00d9e76", 0xab}, {&(0x7f0000000a40)="30fa5778b29c7d41df4e74014174a59e757267c6d23ea8ec880f8e2bb1d654dfe8a528e577a0ad5b37c1b5b6df126ed1f0ba1a7760623606135a88787c6838d4155031d4fea95ed3d0ff5c17e6d3ef0faed0c00f42d908dcfe4955998cd2c9c2f43e15eb93f72b2cf2cef2dd51e5629fec985e1a195d9c1066c0d0c7fbe6b5ddf84dd93e35957031cc429ec3772c03c05ede7ddd6c3844a495ff65a351c69c66c10ef898018244d4cae739b20efb6157a3fba2ce876b18bad0dc68b7dfb13bbcb43775738cf0d49d52bb2f01820415d2b73747f3284d38abf46438994edac7527382d6630cc8c77c09bfa51fd182b80f63413447ac2d1a", 0xf7}, {&(0x7f0000000b40)="05f9e6e5870e059747d935638402b1504f6b2e1900ec36e7de27c99fea461801a09dc0335f39deb34e9f004c61c6fb1bcb42c27c56c8598a4848e35738c6da96f4720122335941e64401a5b501360534f5c1706cfc1a1c9c2bec476525e52f9f39f3f8279852c6fa7de62cbd8b9daf95ebc5d249d00f66099ff1ad60f8a2ce5de0fae095375c95dc5aeb2eda51a0d1511137665c526d8380dd94ce371855c2cd004fdea57d1092e726521f4c763d5ad8e0b7c33eded512a0661484647c55e956f77b00cfc48a8580d9269381da1adc11f62e878c1850e8921274997f2ac57cc39e30dd05348d753314d4210d09ab7abf54c18e", 0xf3}, {&(0x7f0000000640)="05c4441ae4b243348c8483d4577004c734d7447a757d7805862000a6347e359f4fa9086ba27da38eda4fda43a0435dcec5146a26b469aa489fd080f164868e8fef74ad3b87ddf21479621aca4dfc2647c396d3f2fc5df2330f39506cc980d75c7c87cc", 0x63}, {&(0x7f0000000c40)="4a701713d36b79af642c157315dd88c5a70533a3a17b679ec50dc52dc15025d4a913ad3dc19c9c2628b8b58eee16915bbc30648314bf0c4e672816af53ba4e64e064fa59ca8e9f9e3167beb454dc3e2d0ae9541fe5e723cdb52ce053f7692b27297486af726c898d00d213278bf90bb0916e24dc334860636eb122e39bf383309140daacd9f1143c", 0x88}], 0x5, &(0x7f0000000d80)=[{0x70, 0x114, 0x1000, "e0c5936bf310800c65b29eabe062a6882aaae872fd5d459d29870e1cc53692cfb9c8a7c2d6a6cce68d3749e2eed8e0586f3be9d7c41c955b771af64909505d47b51515060d079373ec149eacd769cecc2cd90211c6d8b9034e59fcd31f"}, {0x28, 0x6, 0x10001, "4dfe2714333651508fdcf3c461017fd88afcc0667e0185"}], 0x98}, 0x4004010) sendmsg$inet(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) close(r3) recvmsg$kcm(r3, &(0x7f0000000180)={&(0x7f0000000300)=@ax25={{}, [@bcast, @bcast, @remote, @remote, @rose, @rose, @default, @rose]}, 0x80, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000480)=""/136, 0x88}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000600)=""/16, 0x10}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/164, 0xa4}, {&(0x7f0000000780)=""/222, 0xde}, {&(0x7f0000000880)=""/39, 0x27}], 0x9, &(0x7f0000000100)=""/52, 0x34}, 0x2100) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f00000021c0)=@xdp={0x2c, 0x8, 0x0, 0x39}, 0x80, 0x0, 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x682}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x40, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4029, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000540), 0x2}, 0x1040, 0x5, 0x1, 0x6, 0x8, 0x1ff}, 0xffffffffffffffff, 0x0, r5, 0x1) 10:56:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000016c0)=@rc={0x1f, @none, 0x80}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001740)="ba3850504e7d3b88abb92b62a685b0a804f3e11910c7c350cae22fb95d02cfd5eeca9e8c57c0169375909a94d6ee235d878b68095705f5130a2022ed7a858baec9b1", 0x42}, {&(0x7f00000017c0)="6715956539fe1ba092f9a8f1f93cf6bf460cc252df8916dd1d432d5f70d86e675acc17c7805719aeb6de253da870eee888612675d23e776062e2c748e6c6e879f1a0f8f50151a3", 0x47}, {&(0x7f0000001840)="e4a7633bef2e8a352785807cacb428c2c2be00adb74f2fc0a328fcd60502d7e5bdd88106083695ee4b90f5a69ea77089d0fbedc90d6d60cf69ffe41371e4c3acf7df6aef88abb545b6fdbd856766ac70550b395b1ca0f6334e8c6861a9fcb43302583ac06aa419fccab92761a823c045d74d1d1e4a7fd09ec4c73e146c36dcfe5a76501c74365c69f197bb6fd67244f53a84154445e7ac119e7a1ae10f5331d376602859d5c15c7cedf31cc3f0e752f090ba30b374163bf34d9d7a4ccea96f73a0adad3896f0a10e799420272031b8849e61a7b43ad7c6fe09f56cd09075c1", 0xdf}, {&(0x7f0000001940)="77c9c939b441559c5195ef3c554f528ef04389", 0x13}], 0x4, &(0x7f00000019c0)=ANY=[@ANYBLOB="e8000000000000000000000000100000dc15e87cdb96afc3201f7b49ff3496a40b32af1b2c2dfd4a90704a00c13c815504801e29f2a662c3a6aba000d9fb2f9e0730df7d0425509f7588270dfce271572d1a4276148ea5e391c8d436c96fb1df2c5c70d5687a357d5693f82d1131c6c7b86c0d622fff4e9328a64da1f8c237031bf1efdee18a2cf78b2dbb3b2b841fff40f23d92759afb305531f63a5923cdee02ad296304f89a0405e24685bba4cc199c8e6f06bdff60a4c87e2e4c808975604e199de79ce1dabd13982962c2117e43a7fa22f8c78ca6ec8e1f22f3e8b12dd9fefd87142c000000"], 0xe8}, 0x40800) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r2}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r3}, 0x78) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r6, 0x1, 0x5, r7}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r6, 0x0, 0x1000, 0xc3, &(0x7f0000000180)="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", &(0x7f0000001180)=""/195, 0x7fff, 0x0, 0x6, 0x1f, &(0x7f0000001280)="599307c3da28", &(0x7f00000012c0)="48f6c95d6b8ef3e1ce2347cf938c5d0deece9c30126d26d6af495fd6de1779"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60100009400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d055afc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 408.527175][T19288] validate_nla: 6 callbacks suppressed [ 408.527184][T19288] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 408.533934][T19285] @þÿ: Device ipvlan1 failed to register rx_handler [ 408.587903][T19288] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 408.607806][T19288] netlink: 114810 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.629942][T19293] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 408.699165][T19296] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:17 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x100000}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10002}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x125) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r2 = socket$kcm(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) recvmsg$kcm(r2, &(0x7f0000004880)={&(0x7f0000004640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004800)=[{&(0x7f00000046c0)=""/208, 0xd0}, {&(0x7f00000047c0)=""/55, 0x37}], 0x2, &(0x7f0000004840)=""/35, 0x23}, 0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000005280)={&(0x7f00000048c0)=@xdp={0x2c, 0x0, r3, 0x1d}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000004940)="61d09fe0a8941a41e545c303dd705aee182fab32932e35467992c10ded92a8c9108be1992d52d338b1dc3896da410b7c97596c30855bd4ee68d6a261fd1b70bb01cd853868686f278686d47d025c845bfa9d67f7d813e271a2f2293ddbd1c71d0c441ce02e40834fc00b1959ecce660a974c80048d22a4ab3cfbe1f27a30563e05a37a49f227b650894c926419c496a1a327a6d70aaabd300ba8fbc428d8cc78423d63b5d2499646c2ab2e618e55761c1e581f1626d23f3f8c", 0xb9}, {&(0x7f0000004a40)="e322024a7cefadbc51e9074ca9a31982799f516523c100ad9a79653e1f87f34c2b0c36f5ec136e9936ba6df887640e44550d2440e6a593f54349b7bd5a1f94324b2b1dd70e69f2b6c232b4ad7ca26e594b5ec84163088cc19a3b01c49d0621160c66ec63efe5b69e37bb49f1a443725565ec7bec569922", 0xffffffffffffff00}, {&(0x7f0000004b00)="4fe6b30006c8cb541fee29e6f92df061c74c158bcebc843aabb500f1b33619213add7cce14736eaa83a819600899970d9a1595cc8981354fdc850aee8a652aece4512c77e4745dd3e6d2be0bf7b268338d0785cbb37c2281b7ac6f3cf4cba687dd435065463453f30793f255289c3bd587bae2e07bc4627d8bda5243e3c52d3a805e81670580eb179198e8463e61100afcccd694c0260e3b5c93ac7c67b12d", 0x9f}, {&(0x7f0000000280)="d19621d29bb4e81374f6a78d6aa32010d7eb5bdb9a8cca7b485a25b76b079578f8d4ff9f1f6c8fe300f5e64b8bce31904817ff29d822f4f6815b05607e91283e5ec9013f18b34f8db0b480f1ac0485c5b395f8e984356024974df7f5c6ef58eb63544dc154fd6b3de289f14bb7ffdad643571a0694195f0ba0eaf66da5", 0x7d}, {&(0x7f0000004cc0)="fced741d3f63a95e8e1d76a654f7bb319148863f762ca714d1f051135030562e89e96607e814a689079f6922d364345f25bea414e35b2961f88dea82dddc45633fff729e360fd134e5d1e8d727bd5b3b49e830783ffe54783043bb512c3cb8f3fd43a2d882356c8c82ea556aa4d7aa66d90e8be063321ddc5490b8e34a8e93fd6bcddb3f943b4c21b94cb4b1ab89c5a3cd2fa59357e6ea0f7aa551d44315fe6aaf973253cde832525a414513cc323a1c0ab23a2b9dc0fa1898686b4de2810df4fd00bd88095792ff061a6d6c985b1ee71f956f8bfb5f7e1e43d4c3caeb955b95c5467b3f3a49084dc81cc9bf68c8ff2a5148", 0xf2}], 0x5, &(0x7f0000004e40)=ANY=[]}, 0xc5) 10:56:17 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x31, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6ff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) 10:56:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r1, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8, 0x0, 0x3f, 0x0, 0x0, 0x1281, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x60000, 0x50, 0x0, 0x9, 0x10000, 0x0, 0x8001}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7f, 0x4, 0x7, 0xc8, 0x0, 0x3ff, 0x100, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x7ff, 0xace2, 0x5, 0x3, 0x0, 0x561a}, 0x0, 0xd, 0xffffffffffffffff, 0xa) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)="67119ecb8405553a57b3233df7c7c3b94b73f4983b79670e22e62e386f3854b719e092018b6195824509a8870d2c3ebf6d3ef5f385ecce18cc41e0683812b4205cbf0dbefca3541ca7a8e3f5bd97133fb459defa13e9653a7d5800fcc3f2a2b8ddde96e853c5e39495e2560b95d2650fe46d552b6d51af04a289ab79c4f812b82862c42a3292e26ceba1bcbf93ddb604af", 0x91}, {&(0x7f0000000780)}, {&(0x7f0000000380)}, {&(0x7f0000000880)="6ae0decce552c00ddc427193716c367ec36ad02650f5c25234923cef9a1d19c8c1f5558860a3a1c338ede5c4ab8867b810a25590e2b002f82a6fadd4a31199ef029cae9e608b7efa25fb5d0a75dce51eedcfa52c4ee09e11d64cf99a0af87a8d32242da335ede7", 0x67}, {&(0x7f0000000900)="7976387dd6a5080e84388aae6c6cef050484b7f9c8bd465d0653483e300f24362f9292e6adba0eeba73c81ab7b7eda80b80e2da3937495598605", 0x3a}, {&(0x7f0000000940)="ba73ed12052b2fd208fe5d33258514ba50220b5adbb249d75c56ce59fd5a6c", 0x1f}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x188}, 0x2000c891) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x0, 0xcb, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x40) 10:56:17 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xf7, 0xd4, 0x8, 0x4, 0x0, 0x3ff, 0x53740, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x447f142}, 0x80, 0x9, 0xfffffe01, 0x0, 0x8, 0x1, 0x8f}, r0, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x25}, [@call={0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:56:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d056cfc60100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:17 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbea1, 0x0, @perf_bp={0x0, 0x1}, 0x9104, 0x20000000000000, 0x0, 0x6, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x3f, 0x9, 0x2, 0x82, 0x0, 0x20, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb8, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x18, 0xfa30, 0xff, 0x7, 0x7ff, 0xff, 0x9}, 0x0, 0xe, r1, 0x2) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={&(0x7f0000000500), 0xc}, 0x0, 0x0, 0x0, 0x7, 0x1}, r0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) recvmsg(r4, &(0x7f0000002540)={&(0x7f0000001f00)=@can={0x1d, 0x0}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001f80)=""/177, 0xb1}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/106, 0x6a}, {&(0x7f0000000300)=""/73, 0x49}, {&(0x7f0000002180)=""/18, 0x12}, {&(0x7f0000000400)=""/228, 0xe4}, {&(0x7f00000022c0)=""/201, 0xc9}], 0x7, &(0x7f0000002440)=""/203, 0xcb}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x80, 0x9, 0x1, 0x108, 0xffffffffffffffff, 0x0, [], r5, 0xffffffffffffffff, 0x5, 0x1, 0x1}, 0x40) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 408.987803][T19310] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:17 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x4, 0xdc, 0x6, 0x4, 0x0, 0x2, 0x31600, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xef1f, 0x8}, 0x10000, 0xdf0, 0x7ffffffd, 0x5, 0xad2b, 0x5}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f4836395cc96511d55f78ccd9b79863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308951b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f1731575893bafb7acbe7c3eb1ae1576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22ade43e667d8cc897bec4921aa032f4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f05a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x0, 0xa4, 0x86, &(0x7f0000000540)="9f91b62ba1090f347828a19cf22b6ab1b48f8ccbc4785dba0ae580548eec340432a3f3a8a6dc1513ba542c4eca37d59c18d3ce484e8ec11e72d9877e37ae337b6e0c2b46664ea329ffe4c79f38d14b2cceb223e1066682415c0e61ec52dba3081fd89eabf8ab67668f78e932336adff05ad30a3e0c1ed09d513c48f61ab54a530a8d78ca95666be5d96571a86a17c7679400afaacf43ec2c7d0173f9d1812ed889a80cc5", &(0x7f0000000600)=""/134, 0x8, 0x0, 0x2e, 0x46, &(0x7f00000001c0)="ea7a8e3bcdf2730bee4ac0fd1f3ea779fc3fa855fb20991170cc2c2860e6f4bcadae47e610d9d36d93180f3d62eb", &(0x7f00000006c0)="638b778e30e65c717ddf3ee9fc4b697c813439b00495e206e8bc9e24113823597ca7f57b962ea88f1fb30c26cada9352dde11b0150926a0d09c3f2abbcf3b81f151fcce8a8c3"}, 0x40) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x9, 0xfb, 0x0, 0x9, 0x0, 0xfffffffffffffffc, 0x9000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x4, 0x9}, 0x4000, 0xb26a, 0x7, 0x8, 0x7, 0x2, 0x6}, r1, 0xffffffffffffffff, r0, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 10:56:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xb7, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0xb, 0x0, 0x7}, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x100000000}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x8f, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000003c0)={r2, r4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='GPL\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85ce}, 0x28) 10:56:17 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@l2={0x1f, 0x0, @any, 0x3, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="82daeed16b140e6963c2746d718372a2ef6250f1832f29579cd8a010f4d03db0328ac37117138a538cb9420b08aab030239c1631cc4a83a86ea38b07fd9d1cd1f9003ff6d4cc328cc794c0e5dacaccf8799398b2552a3967b47bfb49117ec32ca730877da75b53086256ed921a09b6b3eb2bd5a536eff9c4dac0f1e5f8ae7a0aa6e715430b131c8e57905773a58b5aeca0a283449956947c227d139c06599d1edb8113648030e0f69023ee5b83d075187e18641ae8e301131ef3", 0xba}, {&(0x7f0000000080)="2258e5", 0x3}, {&(0x7f00000001c0)="f3e954fc3e0f57c06bbfd8de69ebe3650d69b15544ea612cecf968934ba741842ad2c963de5a37cce8e8c0ea037ef1284ea789217f49ce43b1e6c178a797ceebd1a328d167dc773a295d1f5568d3233ea07b844b54d1025effac1495024c09ba7dd42bfcaa38ac6c695ba0ea0c06a6426d43caad34c9576589714e0c982dd7916764a99199cbd1ed8da1b638864a5f7b25dfd99ec9374180", 0x98}, {&(0x7f0000000280)="619c22e2fa033c19b2c646bc8915dade01e2a4515d4a3258230ba4536bd81b4ed19f7f61748493c5f5835ab55e3618322d33432e061e62dbcf7a66765c4820e577d76232a93edcfcf18f16c5f86d0a87befeea5bb5171ef590e0e4929d2d3316f6d4f50ecc0b2b5e8341e93c9dc2a528c5ff5cf3b3ff9ab2d1ffe2345e2cd51a38325ba778d19daadefb444bef9045ec", 0x90}], 0x4}, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x770000) [ 409.245638][T19329] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x5, 0x70, 0x0, 0x1, 0x2f, 0x3a, 0x0, 0x2, 0x1, 0x13, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x2, 0x4}, 0x40004, 0x6, 0x1, 0x7, 0x3, 0x10001, 0x400}) 10:56:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc25100011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:17 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003400)={&(0x7f00000033c0)='./file1\x00', 0x0, 0x8}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f0000003300)=""/157, 0x9d}], 0xa}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x9, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x5}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0x10}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="181a0000", @ANYRES32, @ANYBLOB="00dfa56432174b259d100100000000140000", @ANYRES32=r0, @ANYBLOB="0000000000000000182e0000", @ANYRES32=r0, @ANYBLOB="00000000ffff00008510000001000000"], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r1}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r4, 0x1, 0x5, r5}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x5b, 0x8e, &(0x7f0000000100)="1987c9e7524fe4cc64921f2b71638d2a1e27c63f15df64407f015f2929a7893c80fe2c1e133b10fcfccf9bf7d192e7970f5dda8ad01a2efa1064944412c4143d9b48be1936ddf022d5a9687588550614c36fc4eba718735d550172", &(0x7f0000000240)=""/142, 0xfffffffa, 0x0, 0x9, 0x88, &(0x7f0000000300)="bf7231074423708cbc", &(0x7f0000000340)="4163dd0bac712853407b97d45799d5214d6343b869f64a764dcc9539b132b596f1a421ccf6535ea05f026d3aabf2da82b4aed6f38a9c836199662dab9459a64603b7450f52f466e848746b8b040af102f7230958a721468fe793cd7c743ecd34eaacf8b5596a034ac5fae139c792b5c6abc25cdcb8122e138e3f6dbc0a0f077ccafe56057cead1aa"}, 0x40) [ 409.477758][T19346] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 409.676866][T19355] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 409.685582][T19338] __nla_validate_parse: 8 callbacks suppressed [ 409.685593][T19338] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.708255][T19355] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000005000000000000008510000002000000850000000f00000095000012000000009500a50500000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r4, 0x4) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r5, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x6, 0xa2, 0x1, 0x9, 0x0, 0x2, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x1, 0x5}, 0xc051, 0x1, 0x2b6, 0x0, 0xfffffffffffffffe, 0x3, 0x3}, r5, 0x9, r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="85100000feffffff851000000700f0ff940000b3930000005dc9800008000000"], &(0x7f0000000240)='syzkaller\x00', 0xf8000000, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xdf9c, 0x400, 0x1}, 0x10, r4}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) 10:56:18 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x53f, 0x101}, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)="08a1e262fd6ed4b6d7e090da4d28a54f04e7f9394e84963c7727972e5e51457c3eb0f35dcf700ea512ab61ebcf4dbe400ec502bbf3c39a63ba69897a1b0f3aca52d858029f44d20df4e24e2d59a421f0909a5ac39f520b9cffb49dee1aaee4fa18e716ed4a93136c9753635d1271f8651250dfb5da65cf07e574387f925c5f306d52d491bda5180181b740e10cea5a1e9c202ad08c420176527e6f1c69ccc41944f36430e47ee7267d86a8ecce6ecc4a946aade82553af5a455b79900571c47b8ca08ec0b9cbcb3cea4c3f373028b9851b5196226fb2"}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b40000000000000061110400000000008510000002000000850008000f0000009500373b10faa7a39208cffd1b130812af9c443865b9d4f9f7aab27c480fe087eff663aed1109895625b027445c77652a6863f37e4242cc7f990c91a54e444435e83c64cbdc90b10f79ebcc5597fcbe8bab03510177e32c9f28a4a63393802646cb638801cb207a3e2b054265df5ece6e3e3d5a8e125ed9aa08b9f8a07ec454935af08cf9b2ba7334ab77483b0269e0e8ddafb98889b948a6938"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'xfrm0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @multicast1}}}], 0x20}, 0x0) sendmsg$kcm(r1, &(0x7f0000001680)={&(0x7f0000000280)=@can={0x1d, r4}, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)="c32556a244489ff248bd1f732d7271f3ba243ceaefddb50a1df45a985fa10caffccd05718234530f2951d6acb7d07db5abfa371b40677f26be1abd02de09f6359b71e498c4307d51f14029ab6677ce6669cca4e3ed52059b3b4566f7405637eaa9a55f229f9db968249ed9", 0x6b}, {&(0x7f0000000440)="766bd9a0579ad914acab6f5005721d6f7e122708765f7fe896599c3e73e4ae64f6f3ca24d75609d2522cc823e6d53d94f8b0d7c1567cf4e9688d06a354520562003ee836bfe8517a0de902f942400d11ac887bdbf6d3af09ff8afbfca1034dcb16503f429b", 0x65}, {&(0x7f0000000140)="678c33874fddee8b391f9fc47dd8c5fc95db335eae37f2f984f6f02e1f", 0x1d}, {&(0x7f00000004c0)="a83bb8281a4fb8970500d847084480282d42c4493a0d15a75da142aedc14e7f0b5e47a1c6326461b1eb260c17d88960b16e6afd56ee03ebe6d00d923620c6115c68745c56fcee0ec7a", 0x49}, {&(0x7f0000000540)="feb8570feb14186e9db47f16959cdb32d74a4b9f95e65c31db80d9f10abb9a4de5f6237a14cdb5922c6f52a12332518f59d88eba711941ae2726a3da6b3193afb246bbd6d515d98fa4d386786cc7634cac1193dbd05ed1f76ab7aa3ac8de7f44e4c8b3da4ef8d3a5514c1dfa255be59c545af261dcf66337ee27b799bd37db78ee8ed49171d08923b40e67d1ea5003ba0a55d4cd5f47ec7b2223c51da5c325dcfff451ee8556bcc638881d67f0949967e4a6ccb2514edaca", 0xb8}, {&(0x7f0000000300)}, {&(0x7f0000000600)="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", 0x1000}], 0x7}, 0x90) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x3}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001940)={r5, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001900)='ppp1\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000008000000000000005d05000095ff0000000000009500000000000000ff4606007500000018000000000100000000000000e013005818ffffffffffff"], &(0x7f0000000380)='GPL\x00', 0x2, 0x5f, &(0x7f0000001840)=""/95, 0x41100, 0x0, [], 0x0, 0x4, r0, 0x8, &(0x7f0000001740)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000016c0)={0x4, 0x8, 0x3, 0x2}, 0x10}, 0x78) close(r6) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r4) 10:56:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3c43, 0xb95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0), 0xc) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x10) close(r1) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20004004) socket$kcm(0x29, 0x4, 0x0) socket$kcm(0x29, 0x7, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x40, @dev={0xfe, 0x80, [], 0x3d}, 0x4}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="56b9f80312232576bdcc02e34414be1eb69974f2a2ae74cac10eee9969a0d1004bff557b3b9b934043488c8ece4e9eb6df166ecd353b23d8a427992075142cebae6fc07289a39d48e58afcc9c12f519258f4c46f51fc077b2811f56b9036bf6beb8c76e662c3f1aeafe389c8fed5d685104219d03d29b02e4622ea64e78e9274c53fe8959fedac287e98f6fa476409a200039a8a698136d302dd32c2b4fe9860a05cf11ffe7439d5b4d320ec95314d6b430523405f1d7c09d8a7d54ff1bddb188deb1b840295", 0xc6}, {&(0x7f00000005c0)="9bc77983a4052d0d32c8182506b2e5ba0015a042ecdd088808d0d081dd7170ad372b02a79573fd1825cd0ba20a660ea5e257f3a15c050b2eaaee425462a7205a212a3db7290b3c3313f5a01d4fbe68efe189af03ac32ef82c272ae1b3124ab29ccc59829388561360f9c3d5ed2dcee16ea186b6d6e7a2b7a", 0x78}], 0x2, &(0x7f00000014c0)=[{0x50, 0x29, 0xd4d, "d56c63846f696eea7e708864a28103eea04782dba6f0ab69935bcbc1f5840c0c8e8f84eac6c00f994ecaa33fdc64f5bdbdea40dec506f81a74cb55"}, {0x1010, 0x88, 0xc000000, "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"}], 0x1060}, 0x4) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb0124fc0e10000b500c000200053582c137153e37090001803a643000d1bd", 0x2e}], 0x1}, 0x0) 10:56:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b037c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='/dev/ppp\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x40047451, 0x907100) 10:56:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60020011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e10e", 0x3cd}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x58}, 0x0) recvmsg$kcm(r1, &(0x7f0000005c40)={0x0, 0x0, 0x0}, 0x60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="181a0000", @ANYRES32, @ANYBLOB="0000000000000000851000000100000000010000", @ANYRES32=r2, @ANYBLOB="0000000000000000182e0000", @ANYRES32=r2, @ANYBLOB="00000000ffff00008510000001000000"], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r3}, 0x78) socketpair(0x26, 0x80004, 0x4, &(0x7f0000000180)) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2b, 'pids'}, {0x0, 'memory'}]}, 0x14) [ 409.941571][T19369] IPv6: NLM_F_CREATE should be specified when creating new route [ 410.019816][T19369] IPv6: Can't replace route, no match found [ 410.035501][T19374] netlink: 131610 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, 0x0, 0xe, r3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) [ 410.134893][T19369] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.169014][T19378] netlink: 131610 bytes leftover after parsing attributes in process `syz-executor.5'. [ 410.258603][T19371] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. 10:56:18 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x100000000, 0x8b808, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0xc}, 0x800, 0x0, 0x10001, 0x0, 0x5, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b986dd", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='memory.events\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.events\x00') gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x8, 0x20, 0x8, 0x0, 0x0, 0xc108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10011, 0x200, 0x4, 0x0, 0x0, 0x7, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r4}, 0x38) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r4}, 0x38) [ 410.319940][T19371] IPv6: Can't replace route, no match found 10:56:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60030011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1ff, 0x7409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x3fffffff, 0x0, 0x3}, 0x0, 0xc000000000000002, 0xffffffffffffffff, 0x2) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r5, 0xfffffecc, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x2000005}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x99d2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)='\'\xa3', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r3, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r6}, 0xc) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x15, &(0x7f0000000140)='\x00keyring-trusted\x00'}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40286608, &(0x7f0000000040)=0x1) close(r8) [ 410.373753][T19371] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. 10:56:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) openat$cgroup(r0, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="88600a01000000807cce0fa27a6ddbabec9262b07c4c603081032413b7c8fc3080d4d339e37037de53387d3e317deb70cefd"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18081, 0x0, 0x80000001, 0xd, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 410.532994][T19390] netlink: 131610 bytes leftover after parsing attributes in process `syz-executor.5'. [ 410.724412][T19402] netlink: 131610 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1fc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x84, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0xc0881ca0b6419a5a}, 0x2006, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='*\x00') getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x7, 0xf8, 0x0, 0x0, 0xdb, 0x114a9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x1440, 0x0, 0x3e805026}, 0x0, 0xffffffffffffff00, r1, 0x0) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/pid\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x4, 0x80, 0x0, 0x3, 0x141, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xdfb, 0x2}, 0x40084, 0x1, 0x40540000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 10:56:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e6b00002c00056bd2e9fcf8c11a057d0639e7c0ba1e67ab757d80648c63940000053582c140153e370907088000f01700d1bd41c63dd777723ec6082c45bb741613dae36b60af666626556259a9bb4fce87b512f9404ea68f9edb4f16c04713c5a2be0565a647ffb799acac7f826654", 0x70}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:56:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60040011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 410.955606][ T27] audit: type=1804 audit(1585824979.470:125): pid=19407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir710322917/syzkaller.OB4gsu/330/memory.events" dev="sda1" ino=16657 res=1 10:56:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1, 0x0, 0x0, 0x5865}, 0x0) close(r0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000140)=r1, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x2, 0x1, 0x80, 0x7, 0x0, 0x101, 0x1, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0xa008, 0x9, 0x80000001, 0x2, 0xfed, 0x800, 0x3ff}, r1, 0x3, r3, 0x8) [ 411.129435][ T27] audit: type=1804 audit(1585824979.620:126): pid=19407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir710322917/syzkaller.OB4gsu/330/memory.events" dev="sda1" ino=16657 res=1 10:56:19 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) socket$kcm(0x29, 0x4, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000011008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}], 0x1}, 0x80) 10:56:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1}, 0x8140) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0040000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 10:56:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000240)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:56:20 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000002a80)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]}, 0x20000804) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) perf_event_open(&(0x7f0000002b00)={0x0, 0x70, 0xf8, 0x6, 0xff, 0x0, 0x0, 0x6, 0x808, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3eab, 0x0, @perf_bp={&(0x7f0000002ac0), 0x6}, 0x4008, 0x4, 0x6, 0x7, 0xfff, 0x81, 0x6}, r2, 0xb, r3, 0x3) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002a40)={&(0x7f0000001540)=@rc={0x1f, @none, 0x24}, 0x80, &(0x7f0000001980)=[{&(0x7f00000016c0)="e84f7af30158807d9a21d0c290174a43b8fc49b1aa7bcd9344bca725a93c8c349081c06f37f5bbe28b48c864b63deeff7cef48fdae8ebb60e912de287d6c8e82bb6ad81ccb814212473698a0e662664b037d56bd81525d1a2be6f96d661098de3ee0f76c0c750fa8203224", 0x6b}, {&(0x7f0000001740)}, {&(0x7f00000017c0)="b94ea67771bca89bf9d030f7b0c6996531f26770d8f6316b5d039134b599fff8bcce", 0x22}, {&(0x7f0000001800)="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", 0xfc}, {&(0x7f0000001900)="0811dbf9f26782180e3972f1287e2e6dfa2c5658492ee4cfa1155e5b7988d496435c1498c0dcddea09a98e356d9323f161516553cda2852fd2cde85cc91b412b35a036fa574426a418d4c4242f2e7457d3c30a97e83f124b6d7d7c4913", 0x5d}], 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1010}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 411.511853][T19430] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.544281][T19429] device veth1_macvtap left promiscuous mode 10:56:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60050011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 411.558302][T19429] device macsec0 entered promiscuous mode 10:56:20 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={&(0x7f0000000200)="c343212df4fc7429f5c8e028d14c878490a5e593a40190e2cf1f18ad4e0c5c6de2c190a27a70e0138645092c2cb67282bef432be45b11577bf198566baf9edc66d2ca51bceae995d156a712d0bcd39475402d33b55b239456900f25d8199b1d6b3467e71174bcb3e185c3cf456b0d7148cfacab3dd5cf99159cb6c5c38bbf1de633d0c6106073b5e63d1ed2af669665841f6f9e6bcf4e508656e52b4312e0249841cb02a54f0d0c6e7b054bed5eb888b73b68d05ca9272a8b0aebfea175a1e0cac30b3e3418e9244265d20c5f5642a2d6f69c1940950b2061bf31df07403ec582cae423eeadcb9a551cbbf5cdd7416", &(0x7f0000000300)=""/195, &(0x7f00000000c0)="abd3e3e27e65b4199694c692b1926f5ccd745d6a52f578239ea6501ef7c9d36cfe14a4a2d628122aa4e4e7da8a3146ebaf821e0126c4bb3f36a9e9dd23d0b72dade3bcf14f875adaf332af01d10b4f24b25b307d60e866c160c87bf185d34de04ec1b4ff265b354f1b3742f7e7ff", &(0x7f0000000000)="f6207e28618022f735edb210485b6feb18bf54833b", 0xedc, 0x1, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000631103f20000000095dea500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60060011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:20 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000019c0)={&(0x7f00000006c0)=@isdn={0x22, 0x10, 0x7, 0xef, 0x20}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)="690461d7d86fbd18c74e5e40d4a532adb4523c6e61806b4c91bf279101dc9188428a11f910e76344fe31633d6bb5a4d9fb45153db6771f88cda2f25ae7b6b0bd2dc0127616ca8c64bada2cce9a8a12efd19891f024c912bcbe58031c87d5bbe58a3fdcea046433a29a0b6e542fa37281e056de1623e0e2419f9b4616376a97c7c27bbc4bbfde8c2f208c4d4f1d64ffb9f201d3f03ac492b85bd079eec3cd7fd2c4b26e961aae", 0xa6}], 0x1, &(0x7f0000000840)=[{0x18, 0xff, 0x1, "64eedadf6fac2470"}, {0x78, 0x119, 0x3, "505810810a817eed7dfdff1d69f0fbbfaf94e1273ec6e517fff6d22405c07c2f9860d1f1caa7177652d712cff3056231c2aa58b356095900eebe636c3f11d6247b6cb8c32d62ea1f27c927fd3fad260207e3c087a41373785756caed66070e7388f5930cb9aa51"}, {0xd8, 0x11, 0xfffffffc, "c0d27673ddfac8274b1de9763ad1ddcb5b5bfb75c2d9b7d15994ef5774f01bf9d65f9b30b67d95602694ff3659c5b194cb013c68321545deeaa58c1c5d40945cac9144b5238557f3b8f4518f2603a8f9046f62a7061c0d879075147b74fd53d12e3ea2dfd6544dd750089be028ae1971f3e735d39f0c21fc73dada66c76ace2d3954d0ae73774181fe1ed3c36d575c4b8eb0f39d361b3cbefbddb3ccaf92b2b8b468869ae2c1a610eedeef58404acc3da61836876adbbe4790f0737022bbee91c390ef4506"}, {0x1010, 0x11, 0xc8e2, "4a5a1e716366b6d0ba240dbf4b3a9ec160c69e8bf5512b6a8d388b8d700821fecc2e05813ebfc07486194128d79500ac5a3cbc3af3544a8e799a1463c1c31c75507f4715d48a6ef4282596361a0c9a5f613b9e315e3a5ef6c630e4ad34c125bddc045bb0421479d06d98d930fe268b29ce690fa6cd2175b6852c45a3d85bdef48220d92930eefd0a8f469e2331c6a761bd8ebdcccbb551888b923e89b88c086a717a61663da9e8998b04f2c1d5304beb515a75c70787b3b7c46a2b9d71c745c325dd17e9c36254fceae74e399dea29f709d5a1b304817799fe8c8e1fe1d940b6d5b847c15f02efb1e09204dd85997692254b375a900c435e0a8ad17afb01997ab11acd3bca2f83c905e722ab6b9bafe5e50f1afbb02d04345b217466d0cd441f404d439b8b13ba1b664de7206e9846e7e4e42dfb5362c581f1b5b2a1fac860a7c4d08e944dc2484ff1aa5dbebc751926cf506d067840c97fcb4ca102eede39fc49806367585c790c1cc938c76ebc653831545bb27b307b81dee121cfc40ae0357bf2cf29fefda81bbb79e80a63abd251d17ce800754dd8744560236a7e8dc11c2396468e2660a4a9fd7bae376017283821ee0fc18cd1a91ff251b5878cd76cb41e679f54b1ac13cf1404fe884a020cfae7aa340aa2b7b3e323ed8f473e0c4dd0fe26e228447996f20dfbe05f4d207b208d29061f11679dcfda8eac76d06dcf4a31316c34cd6be6a9267459feb450d247ee285c4f39e80247375c436d3a1c8e4c1b014bd8f78de1d0e3edd32d1a3854df0101f4538a6903125cb01925c687cece51bfa2758c44d535a4aca444658bb8a5ae010aedae0e634297bea64b4930346480edc1d16c2e1083a4d80cec3c8c9f9ac3e70c58b884c60744a856a8cf8fbb326637d699723ba4019a2009f865c4b73a71382cc37e498c21b6cfddaacd802022d01992bd8ae342009adb963e7618ec2358c1c8a5c985566bd9e129e2f885d5043d7d9e52d506a116b8cc82b3ad18003b1e2e0e6d76276399fc59a8d7e428f78e1bc0d365f9a0c24229c211c00ee56e0a5fbbf2aede950221854c8498eb568bed9aee9043c9fa0029d4cc4f81a61b5821a5a7f874bc8023aa145212cac5fa14f72505121fb18de5ed2e8595e15863149822bdb54f5a6e27df5c710cb5065aef2a9849c253567a1be3a5618e9ebe3d19f419891a3381d0a3e0bf7527a045fe0569bf7b3cd41d32d7692aba6911e7f91519739ae972ff71626ba4193edcba81ace0e70783976b73a02d542bc9c5401576a01694322afb37bd95b64dc104c1c56c7c0bffcc7a85c6987ecc138d991fe7a6ef733e200bfe53630d4d3cdd851daf1535a4bb2920014291733411a8979f5ebe0759982f1982508780f7d99c46be8e4d7c2ded570c6b1e421f13e4640c82b679c90b04c148b3d11407a34d2c8f4dd00291a1a64a190e823fff9d3384e5b0138facdca9af1d147219f37b8a54dc5813d0778845fbaa20d05037af13db5dcdd1f5fca15910b4d7657008dabdcdd3eda53412be04e5f9c9f06134db3dd15ad5827b7c549e68d3baf449f57251d85e0b8e874b2586bde79e677aca541873dcf11745f4921ccb75bc1f790ec56e28a32e7546311bbf73e100e0414659784658150e61aee1dc5b0e016e85fdde6e508f4d0fe4c85fb809bf6ed16c61415b91268f796b1a7d15ed7b88e909303c725fd7ca534b26dd35108c390fd707e659291a11bd4ad81db013e2a5c84ad51c8bba77265a90243e2f32a155265222a001d2010a76c9bfb45ab1d555f740f9eef08e318ca2d84ae39dc24c2cf5d2afe23a8ca3a83af35a53694b139e65ee18e0c6167d6a8518cc297afc8523b688d2c0fd3e02f4594eeea596b272d284694c9157eabf85c46011bd75bf095499a79acaeb7edcb95bb094ceb1b2c48fcc12e68160d5bcb0606f156ae4e131cdbb1e1ec2c1d27f7a64af2cf21efa7968c1128e1c67e339d6050f6af9a53b7c03a20ca7945b4f8107420d68eed00fcd4f27c09eb8662d4cb30439f9f7a42fb1881c522a5e6c0d0fcc6603fd5179eb8b9012b22cd768fbd62594e32b96baea0aad5f5233eba68446d1e06dbfc1c7a710fd9c7b7b202535e39cbe9d31e0a1487f5545f59e00e551fb8d9dfaa6b971592ed813bc086f620593c676f2d4be81d4379cee760d0c7c8aad1932924b8903a8c0a08f031febc0bfa953bd6f97157d8a4d562fd8232a895eb5db298d716559947ed6ab3680ac5c43fc9042d57cdbfca31d9014a37d30f5636c75ff8e6b157ebe72db69a04be7f77bccacbbed523b19cac147cecbaf1a054586d03f0d4bbf1a01f5a3e7af99a8179e2b924adb3871eec81b49b8f9c1a1f7c4b00bcc02b0c40a5912e173aae765622f3d273c55cc6dd4c9d9beb15c9cdb89c003ce2e818d985f78eaa6d212c47b36ca199d54b229840e618af20adc06454b44ecee6b8976476130a72a266e18a1134ab3bc1712887f34a8a7f03fe3d4f4667e4af2fe6c7f0d3baf49eeda42d30d51759e0b72655a5fc330c8004575fd630189940d329170eaacfc5c20a51eb27f6c54540165587081998fe2cf7797ea7914dbd1669d968d48295f2f15a005f5aee50084106b4ecba197faeaa529cdd7817e5e4e7359018ad68dd2f815d10d926ebf27ef0e4e4a7109d8cbea68ae198385749a2306a01541bc872c692635e7ab753083b00ce90b37c6bba025ac2bba7096e6199384e13881cf24609a9fb3058b198bb64a756cddbf268413aeac890e75d3e43ee898d7d0247d209959a5d198ddfcb14570643e44eb71799046a6c4f0d5864eb6447d4d81a5477e88ca4c0499f96e28841bf2fdd6831b82de334937ce0374f09552f5ca7f00598f02f8cfb1dd9b3a22b3314f2bf864233ded38654005a13f1a6042050e6fb6d44b4ec1dab2724c665fd7ae29f15d272ad4b7aabc73d8095904b325346e251a3728a98d7f4bf3b80faff8788f04cf762f90a8b4750b3f05db00e08e220b11073cfac5d3fe61313d3a861225c4662ec00caac46ee78bde1a0ff86d4022a19ad374b2986c7a6cce0544441dede176372bbe46d48399ff581235d3e55ed9995b71905b3977d0e2ab66ccdae3aad55a5d147d7241f1af433136807df82c4904d8f33ee4f6ef184dd4f66d4fb0eaa3862a0c3d48e1e0277080b2e3413716af72890306736f342e565e98ec2479488f5985f3941099d28346c63bf032d990e7f4ae9a8d7495c0a6f31f3365a32dbc8e4b96edd52368c0a92b4db924fa258260d0b890c39c27930a780481d80a33fe96b838f4c536d540cbb7b8b797ab4bc61ab267a4895a7be1d02b8c7a1da4b76f3c47f7a44edfd09acd631fe71f8dfaea76fc83ddb1ded9978fb8de4c57509feb01876571ca6dc3c619735e953fc31b205756d6186c0807e514053e5e87644d6ea57b111b6d049468e31256471a1f16848b77047f541d76ea239ef407f73658f6c92764fc088a46dea09eba2de52a285603d7e533a1506b57c3bdd69ff5a76d067a9375e1cb09cf5f9d31d15a6a0872b78ab9c7e6936ab107150e1cf6e266f243ffbba950bea7981b60e8c6f47f06b8fe29c7da5417f4ab398588d1dfc6a77d4ffcc5b4d41fa0234249b569f317a38bc6945f70130d6e7c0e9142094a6a6a6a8ac0a4bc2a0a54e2ce58fa4d8acf8e4fb04c185d7f724d00224565b027e01bc63ec3f0358227678dc5199e2e006bb2f6ad39bc47503350d79f4cabfe5909d2bf49166f60a71a9e173fd794591e66b892a4fa713e3abc182e9d788bbfc5f417724411b47d01ed24b2c458ed0f98633a8982ddcb954943179214b3d7ca65f61298a5885aed3310fdd2ecf562a4cf07d7c47b01db2fa0f7ce5e4440d2dcf4b4f84fedbc3297f1de65bf52e2a2d8e69862e88fa81567e99364764acb6b36159f87f6532ec2e4852c67ed4a066e2151cac8c4cbdd5a2c39abf81e68fe0c4f93cf62b08e5987db58c759e65b7cb7be515cbed4c653d4b8f2b9158f3b8f1eabd742c88d2f4cbe6bae5cee4fa37f12f4ec8ca28119fd4aa8c39d79891024b6933aaf48d6de09d20bf18f0b2084690ba0a15ab9acae33728bc3f6bd2734b939d293a3986e84f9d0a91d739c1181cb9a6423542f551f1acf002443423221b7dc15312899b6295d326504709259fa553143567040dd8cf77859065b690683efe5672d3c1baac6c9d56fe32814b25f77d3bfe9f3f0fd0fa20b379f11e99461a4d4aefb20a7c2c503674cf90eba9477b79e681bb8cf18a743934a04fae54ad35821005f4ae6d18e0aba30d5ee28cc5a5c21b25035b50b81cb324239a3a35211e8fb75188823bf8ef3415734c4f1d7bf07b93935bef7b8b4653eba7da832b0aa185356b4f9cac54f5ac8b683fc88742c6c607915dfb58018e814a4fe190df664b29c08d7537ee581d5a69a666a3695e9f9eaab1240674700a6e32622e63b45a60d3aeb6749d709a873e746aa631aff71e9222cea362f5f03e469e4b68cefaba3c3d4e4cf8ebeba15c4d6f90a7926108a1c0567e5bf784a0341bab1d75271b59e5f06582372377fa17d2dfa816de92e1f221de5d2e032c8e4831125a33400b4fe0b762dc9bcb23a147e03b2513e29286cf5fdf215b3b34cbc3742a109123c570c0376645c322b14295cc1943728aca9a3c168b9649ad469ae599f0374ec803c80312687a863cd5b93dbb9655236758f47748ccb7def4c9ec06a22e24e0323351791e3adee2d0ee475e6fc3098e36785934cf139ef17e2596e64c2b24ae772d24097a375189dd509aedacd9ad1660758fdd2d3eed3a01849c2dc01e0465f899f93f5487d7a74f0f6a087823bee7bcd96c25dcc8c48251d9e5c7d2bd9ffc0f3558f8f95f96fb3c45eacc14f1740a5db932ab5b7c170710fd8b75f6c99978402373540b03f162d965654d54cab41e372f61eaaffa7b2dd1ee6b21308f0f13f951ee758f5b0896b4fb7c2b42d2f994045817f98709981f811d154e37e27f694704ae0480b2e1baf6adda9ef9c46129b6c36ad3e47cdd49d10b70ca1b6c7efa12e3098882895f57f449b3284c9822c889ee0b453f0107a9960dcfd9f1258773bcbd7331c2388eb24b212a128b71bf008989bedb6f9ff66bd45b5280831012a7e2d3bddb44d5083d6e87163289497a072b4cc2e614af3aacda956d4e01c063d74b81841f848eb76f65fa63d043335a5373649a64c2f7e3c722da45bdf42ffe4202b77ae15b3808612eb6cf82533afd6883520c1ef09aad92433dc46c0654e304e9b4045c6be8f15ee5791ad5dfad304ce19ec301fecc27f7e7596fc38fc6f927c281803589566f189e6c659995ab3540b3e06070a85dfe7b8cb529b2b98e4bc89ebe944547d3f2740b327962bdd89a01ca5fa67e5aff0ed93f96d1f63a0739884500a96b3966a400c1db235399b3735d9cf4e52b66dfb752747281e44aa6db72c3d9deb2a81b9cc2cd3745a00516496a06438cd300f383b9e706f4ae3cac02e2d60a59f641a563291d26f11e99c6829d727d1fc456eb1ea573f97ca022c098321af35fd55e9f35677283d328e466e3cb304008ccdc3c5dbc39420115fe78139c86d4dda8afa1dab4a57a38a580fdbe24ca5bfc3a04ea397686b5ad1bbd87d97485a75b864652148ae2ee2b6135a36b538a6981319b491302d381a6dae3e40328e6dade1799d67376f74151e7e74eaea5f13ea75cfe5dd8c0f28424485735a734860cd969d04f493ab167713ea43d989981d169efc15edb137196a8602c5750ea354da3b1724c61e83ea4e426c0fe257"}], 0x1178}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}, [@call={0x37, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:56:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5aa, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff80000, 0x4, 0x0, 0x81, 0x2}, r4, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6a, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff0065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d810000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea1934b831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308951b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f1731575893bafb7acbe7c3eb1ae15bc76f0e7e88e57dc1c3f7639768e84dda015f8fabec4921aa032f4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a76541422120010000000000f93a6d4fc22b606d8a7e997a9e4b2d8c5c45c8b60609136642fa13159a5d975d38127591ad8226c083ade4163ce2834e13e99e324f92f83e3264cb72654727348d6c1f4971ab0ffc20939600319a46df835992f7142f39e6e0231c4552b51a66909f3c2505"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0x63, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f05a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c91196", 0x0, 0xfd, 0x6000000000000000}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:56:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0xfffffffffffffe44, 0x0}, 0x20008041) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)={r1}) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 10:56:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x74000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a0002000a0ada1b40d805030300c50083b8", 0x2e}], 0x1}, 0x0) 10:56:20 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc60080000000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 10:56:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) socketpair(0xf, 0x4, 0x20, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r2, &(0x7f0000002540)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000140)=""/217, 0xd9}, {&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/95, 0x5f}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x5, &(0x7f0000002440)=""/230, 0xe6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 10:56:20 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18130000", @ANYRES32, @ANYBLOB="000000000000000058a00001ffffffff18240000", @ANYRES32, @ANYBLOB="00000000160000008700000000d9c800000000000014", @ANYRES32, @ANYBLOB="0000000000000000c7a90000fcffffff063b00040400000057725000ffffffff"], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r3, 0x1, 0x5, r4}, 0x14) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)=r3) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 10:56:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x1000000000203, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1d4473b8a894043a6ed87698efa57cff39e479745c34c8fff8317bfade60e5641c4e110500922a32cd3fa8fd59cc40f645acae20ab0fedfe510eb587915fd123224306ca134c855fd57300602abefde2454c32bb604ec275dea0c1b1759b20f3ef2e5fc7fd27160ec184f77f8b579ef33"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r2, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000200000000000000010000000000000018120000000000fb", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x48000, 0x81, &(0x7f0000003300)=""/129, 0x41100, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x1, 0x0, 0x8001}, 0x10, 0xffffffffffffffff, r3}, 0x78) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000680)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r5 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 10:56:20 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x82, 0x3, 0x20, 0x73, 0x0, 0xffffffff, 0x50445, 0x14, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x9020, 0x200, 0x8, 0x1, 0x55a0000000, 0x5, 0x3}, 0xffffffffffffffff, 0xa, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0xff, 0xfffffffb}, 0xc) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x40, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4029, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000540), 0x2}, 0x1040, 0x5, 0x1, 0x6, 0x8, 0x1ff}, 0xffffffffffffffff, 0x0, r2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x40, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4029, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x1040, 0x5, 0x1, 0x6, 0x101, 0x1ff}, 0xffffffffffffffff, 0x0, r4, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r4, 0x693d4e8df603237e, 0x0, 0x7f, &(0x7f0000000300)=[0x0], 0x1}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) r6 = openat$cgroup_type(r5, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r6, &(0x7f00000001c0)='threaded\x00', 0x9) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000480)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000400)='^bdev\'self\x00') [ 412.458518][T19461] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 412.519983][T19467] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:56:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x5, 0x12) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000008c0)={r2}) recvmsg$kcm(r3, &(0x7f0000001ac0)={&(0x7f0000000900)=@ipx, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/166, 0xa6}], 0x2, &(0x7f0000001a80)}, 0x2060) socket$kcm(0x2b, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xb, 0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd, 0x2, 0x9}, &(0x7f0000000200)=0xb1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x5f2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) close(r0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f00000000c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 412.781281][T19479] device wlan1 left promiscuous mode 10:56:21 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x2, 0x2000005}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0xc, &(0x7f0000000000)='cgroup.stat\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x800) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:56:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open(&(0x7f0000002b00)={0x0, 0x70, 0xf8, 0x6, 0xff, 0x0, 0x0, 0x6, 0x808, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x4008, 0x4, 0x6, 0x7, 0xfff, 0x81, 0x6}, r1, 0xb, r2, 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1f, 0x1, 0x7f, 0x4, 0x0, 0x800, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x4c0cc, 0x4, 0x1, 0x8, 0x5, 0x6, 0x6}, r1, 0xd, r3, 0x1) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}], 0x1}, 0x80) socket$kcm(0x10, 0x7, 0x0) 10:56:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60070011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r2, r3}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r1}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r2}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r5, 0x1, 0x5, r6}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x81}, [@ldst={0x3, 0x3, 0x3, 0x9, 0x6, 0xffffffffffffffff, 0x1}, @call={0x85, 0x0, 0x0, 0x64}, @jmp={0x5, 0x1, 0x3, 0x5, 0x9, 0x1, 0x4}, @call={0x85, 0x0, 0x0, 0x20}, @jmp={0x5, 0x1, 0x4, 0x4, 0x3, 0x4, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x9, 0x3, 0x1e, 0xffffffffffffffff}, @ldst={0x2, 0x1, 0x2, 0x9, 0xa, 0x2}, @ldst={0x0, 0x3, 0x0, 0xe, 0x4, 0xfffffffffffffff4, 0x10}]}, &(0x7f0000000100)='GPL\x00', 0x8b, 0x99, &(0x7f0000000200)=""/153, 0x40f00, 0x1b, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xc, 0x7fffffff, 0x5}, 0x10, 0xffffffffffffffff, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:56:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 10:56:21 executing program 3: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x18, 0x0, 0x0, 0x6547, 0x0, r0, 0x0, [], r4, 0xffffffffffffffff, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 10:56:21 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x5a, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x8, 0x2000007}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffffffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r6, r5, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x4, &(0x7f0000000080)='\'L@\x00', r7}, 0x30) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60103f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) openat$cgroup_ro(r2, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) 10:56:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60080011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x15, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540)={0x0, 0xb01f}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa3000000000000075f473d7afeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x541400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000480)=r0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x4fa000) 10:56:22 executing program 4: perf_event_open(&(0x7f0000000dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x201b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 10:56:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922691d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250c3313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c08000000000000002e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f7600000000f8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19b308dde002491fcf0ae8977537498f5671f27e5e844e74ca144f436946380a7103e0734cde25c9e97b9a4e58c804190043c7f333347f819f95c8cc0de7daedb53c140e2de4e37d0e2f16f70eb176321e477a2a25be145bd1072abbf686dad4d95ac870ef10d8ceff1c2897ecfc413e769e17dd0ae8fa9479320f332e95"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000a80)=0x3f) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000000080)=[{&(0x7f00000008c0)=""/164, 0xa4}, {&(0x7f0000000980)=""/191, 0xbf}], 0x2, &(0x7f0000000100)=""/54, 0x36}, 0x2044) socket$kcm(0x29, 0x2, 0x0) 10:56:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60090011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:22 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000200)}, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18130000", @ANYRES32, @ANYBLOB="000000000000000058a0006257c225ff18240000", @ANYRES32, @ANYBLOB="00000000160000008704e0ff0100000018130000", @ANYRES32, @ANYBLOB="0000000000000000c7a90000fcffffff063b00040400000057825000ffffffff"], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, 0x0, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000400)={&(0x7f0000000380)=""/108, 0x6c}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x10001}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x20, 0x84, 0x2, "fe80020000000000a5"}], 0x20}, 0x0) setsockopt$sock_attach_bpf(r2, 0x88, 0x67, &(0x7f0000000040)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f00000005c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="e870a6b9258a3da4f9ddef7b075153ba03c9d741f0313c057eb4813aebd0266010c139469eec028e91e8da2e3bb6e567c5697fd16740071a56f759c93a90354de67a11ec09b643cfcaf75b8415fcae4623cdf7356cba8a8e1725932edead7f2ca451a5dbc6b8fa5bb3a1c31041df1156de984a15316c7bfdd8a76dba0f01922275f2833edbf5749a53d5949cae34f3a8404fefd15bde6c14cd0e39ff5fafdf4af6b1b7ed", 0xa4}, {&(0x7f00000002c0)="9a0d6daf954c0ccb308ad94189b80c888ca313e5e961477f63a7181c1a47970b7adbb182d325fd0a2c75b824658a7437a3ec20ef5550f766f80181f872f10f0e52100ac83ebb9dbfc75aa9e44eab078b356f4cb17eae88dd77b8e6b60a290d193e29825f5c61b150a857c7006b22a740fe049511e35b5ad8713801b22df522305afc47bc5a2b733a7f577476c596139b3b06151f5022f020a8ed2d774e11018680a2ee933a13a1adfab720", 0xab}, {&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da7d3e27760e", 0x3b}, {&(0x7f0000000640)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1059c0bb38c7a243d8409772f2fb7d1", 0x63}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8d0a65599587619890de721b480ca31d407061b67c19715af83ad8c57e78faf9ed76bec38acd0", 0x45}], 0x5, &(0x7f0000000180)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002e40)={&(0x7f0000000380)=@x25={0x9, @remote}, 0x80, &(0x7f0000002d80)=[{&(0x7f00000006c0)=""/252, 0xfc}, {&(0x7f00000007c0)=""/182, 0xb6}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/177, 0xb1}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/229, 0xe5}, {&(0x7f0000002b00)=""/245, 0xf5}, {&(0x7f0000002c00)=""/220, 0xdc}, {&(0x7f0000002d00)=""/111, 0x6f}], 0xa, &(0x7f00000004c0)=""/17, 0x11}, 0x40) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000100)=r6) write$cgroup_int(r4, &(0x7f0000000000), 0x7e000) 10:56:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(r1, 0x0, 0x600) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x8, 0x0, 0x2, 0x0, 0x5, 0x89000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x4, @perf_bp, 0x48004, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r2}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18130000", @ANYRES32, @ANYBLOB="000000000000000058a00001ffffffff18240000", @ANYRES32, @ANYBLOB="00000000160000008704e0ff01000000181300003b93158167e53ec8612324aac1b6930aad117859086c7562afe1e2446ceb", @ANYRES32, @ANYBLOB="0000000000000000c7a90000fcffffff063b00040400000057725000ffffffff"], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r2, r4}, 0x78) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'cpu'}, {0x2d, 'memory'}, {0x2b, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}]}, 0x30) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 10:56:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0xe6, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002b40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b8020000005500000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead440b82c477b63cce87b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e9635e37f8dcdf988ce01ae42f02c35afddf4aa433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323a7018f812067de9c4921e93b1626a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 10:56:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc600a0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:23 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001b80)="ca2928938a5e536c89b0ff6d66e4be329812cd9b40a6c2d16868416e60b67012f200d7610b2239706ba540f9ef099e9d572d5d11501cd175bc5026469e4ec183123d037d4a9d928b9d1977122591f189208c567ac0846ee832c2cbd8f625edef256cf52646593234d964e45a7eb1c1606a66645f0bc5d7596a2232d5f85e91c3c8e267aed1c7f2bb8e9ed385ff6997e52b57ed64c5a1bacfeb9e58ab37bb5924a24ea330c999e114135a2ad10aa0364c0c49f7e2fefaa8ad98a250e95317f71ee5cb89a65738d95f293f9610d2cc19fde5ba0393f0ecbe1e27e802934b4feec376deb7dd6be54c85234b356cf0da02aa4c1f61a0657f7b", 0xf7}, {&(0x7f0000001d80)="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"/371, 0x173}, {&(0x7f0000001c80)="95b2d107edb776ae0babb0be9f9d5ab24733eace78e6e570a6372eb3c2a2e8c0b97ebfea0c0edd7f9a8b757fea20048b11c288a23c272daadd7564fad8456d8dfe277b78e9e937ac25528eae9c937ffa560be5f13e1c95927f32127aa619da2b80b1b0", 0x63}, {&(0x7f0000001d00)}], 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x841) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000016c0)) sendmsg(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001980)="f5836dec5d84829c29dcefa689ccb9232aebf06b7dfdf4e5ee552772e0ef3800e0bdb8da0864a009de106164366fd733f8045679c506e54110f7dadaa4a26481749834c19c94edf8ca0c29ad9e5017360b37bb93d5e407573bb407ed3c5ff502263c47680fc91a41", 0x68}, {&(0x7f0000001a40)}], 0x2}, 0x2000e010) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001500)=[{0x0}], 0x1, &(0x7f0000001ac0)=""/186, 0xba}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000200)="302848545689e2f26e95f0cb738a56558737db7bd569a47d789e31fbd4acaba7b2d2ada7fa549b458578014e29730405a6cba2f7fa321d9b51eba3c4a885448b3ff15976c1f10396721453e63ca2afb6f6e6a9e30a103f3a90f29f4bc7c2375fb87921d2489511b02703c71b6c559333d5a00b1d1e4f88a775e34608d4b7d8e43c4b6c1cec1a9f32ad2b4980d6900e02d91cf13d5e7033122047086349ce2effebab4c2274be7ee1a12b", 0xaa}, {&(0x7f00000002c0)="93ac212e7f2f1df073e1847dc28718e9bc7e63e517c83df99ece232d16c4f4062ca53c72958f3db20bf7954baaac5357791e489dae73aac0e8a928c071ba39823a8f4ac369a7", 0x46}, {&(0x7f0000000340)="9cea454b373f8f751a34cccb6fd6dea572530d8807a25c5831fb17adf4fbc5394d525e54b4c8dcc143c37154d743a99b1ff428c08cbe3c1247e9af62e609070a8c586aa40fe3596428e9ce65560978115dcae956d603f80bbdfb98f72d977ae58c1e7a3a16202a213c9124191ea212ec5bcdbe3136b42b03e6", 0x79}], 0x4}, 0x20048040) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x4, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)="3cef416c1a6a0fe7c0cebe7f46da70102c09aef5d2c37f00a21d6648f6bf5e1e2babcc64514cf296b225392c5459da272a404f23a1730d31b1d4d1d54ef204e8348ca42c38b5e85324018d8aa84862574d76b928d031190664bea97b63e8284b71f4da19d84032816d0a5907cc007943945caa4ac1e182e4f15845bf0e9d5272de35ebc4d3cc9f870c9ef9a173fc0ac3b09f0ececda65d144d", 0x99}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="88000000000043bf5ebe754aedb0eff00b2204e0f86124808b629724387d6aff9384bd931ab7a554b62d38de8782d7e0cb971c03c806ad60231607decab530877ff5515f3a5babb600001d350ff68ec4daee641d2b6e25e3b249bafe6910a61991e7a3c24af0ed7deef1394b317d8d6e4b7e4d905b"], 0x3f}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1f) 10:56:23 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x88, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0xc) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20040884) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0x1, 0xa, 0x0, 0x6, 0x8}], &(0x7f0000000080)='GPL\x00', 0x1, 0xd7, &(0x7f0000000340)=""/215, 0x41000, 0x8, [], 0x0, 0x12, r4, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x3, 0x9, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 10:56:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc600b0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 414.912338][T19569] __nla_validate_parse: 35 callbacks suppressed [ 414.912350][T19569] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.5'. [ 414.982002][T19572] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. 10:56:23 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xa1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x78) 10:56:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0xb5, 0x0, 0xa}, 0x4000015) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000000)=r1, 0x4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f00000001c0)="1872799079e84f6a28f2d5cc7c14ece0d04e02fe3907edf6b6ef91034bb4aa7cf0de813a7efcc60bf9d8ec9ccdcf155d6cb44516d048955449b2621efaf0a80bb2bec5abb27ebd11afde48ded7c350e01cf0ca02ce3cf16fed058b360e34b9e8b3e9eb88e8dd1727714546dd96bc7bec2c3a42443e4f779766daf78feb2f480552fbcf20860acae97ead23b991a2996ec9", 0x0, &(0x7f0000000300)="2427f5edc28eda70afd9ac8629b91233b55c541bbab37e366d5d04b4531fb772f88d806e331753e4c843cc326caca1f579b9e5424f5f9b8e1913b62b9687a3eb30dcd2d5034d1cfbdc926f447cc49e484a811302d5c2bda5839c0a0f9ba316cf9e7a267f7f46eaab7cb4b95598c14fcca866410fae6155f880e4aae1eb46e9036a1879be60823fecd8dd81beb4628d6f0a3cefadeb033c", &(0x7f0000000480)="5da208fe181ed27ffe64694eda57e6670d7eaeef30ac6fe8", 0x3, r1, 0x4}, 0x38) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 10:56:23 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "ed"}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) 10:56:23 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1372000000068bd6efb2503eaff0d000100400200ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x40, 0x1, 0x3, 0x7, 0x0, 0x0, 0x1008, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}, 0x800, 0x7, 0x0, 0x9, 0x3ff, 0x8, 0x1f}, r3, 0x8, r4, 0x9) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2c0000002000810100008000000000020200000400000400810040fb10000a00"/44, 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000200)="96900d397556228044534e26242efc822a5908af153d65e0ae84756939b1d9378c2e6172178150c51b3ee456df30366d2ab184010f16c0434c7961e1a9985499f9c8741d36bb60ecbef06fc25806", &(0x7f0000000380)=""/216}, 0x20) [ 415.184754][T19577] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x30, 0x0, 0x0, 0x5}, {0x6}]}) 10:56:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000580)=@alg, 0x80, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 10:56:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc600c0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r0}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r1}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r4, 0x1, 0x5, r5}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r5, 0xa}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc601000094004000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 415.568871][T19596] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.5'. [ 415.657709][T19600] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 415.689504][T19600] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 415.719373][T19600] netlink: 113254 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.395010][T19594] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 416.429197][T19609] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 10:56:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x29, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f00000001c0)='bond0\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x200c0886) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040051) 10:56:25 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000811201", 0x2e}], 0x2}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f00000021c0)=@xdp={0x2c, 0x8, 0x0, 0x16}, 0x80, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRES64], 0x8}, 0x4000000) sendmsg$sock(0xffffffffffffffff, 0x0, 0x2000c0c0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40286608, &(0x7f0000000040)) r4 = openat$cgroup_ro(r3, 0x0, 0x2761, 0xfffffff5) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x1040, 0x0, 0x0, 0x7, 0x8, 0x202}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b5f367680cc223b7a55216bab4e3ce16a866aacb0aeb5e11ff83956eb23e334d3c80fff571145fe3890c0f51b6f3b3ba29498ebc182df21db76925294d7bf3ae82feb7b8827ca8c7946d6af1b5dd5eef1450f27d0da8c86315488974aa69e65dbf51d8b62cdee02c1357aa3dcb6bff73cc620871ffe6c8c11c95ab94", @ANYRESHEX], &(0x7f0000000600)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10, 0x0, r4}, 0x78) socket$kcm(0x2b, 0x1, 0x0) [ 416.579304][T19601] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:25 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd6, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000029000535d25a80648c63940d0124fc60040003150a000200053582c137153e370a6004800374170fd1bd", 0x2e}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 10:56:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000a00aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 10:56:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc600d0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:25 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r2, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r1}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r2}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000000)="3097b30b909c7fd8fd45505d9a32769bb5bb0b324fc1f62ae10a8904fe27a966eb09568903773ed14a58f5e71cd6c6b495ad5f6b425974e70b1093f3e5c05a836bd46638856602ff0a25", &(0x7f0000000100)=""/158, &(0x7f0000000280)="c65afe1eea36f31f16d1ed3a2883a6c8cc795c3a739feaa8b2f6b5a25bf4a6efb1f696bcae6b10652312d535f4ec7b8d42b62d84d44f964c65eb111130609f30a77eb01ef5b3d407f0504b13bbcd126247f1659380c651550362f12eef19a54b784fd78e183f7ef0392a23936aa7dfe6443771ff3a13166ce96359f1f53c9f41d614db37f636ef7c3869216239fd9ba7adccb42fe8cdc27c19aa94f93d1aa47cdbb5385e13c65cdcf2778877c26bb079c8b58b72ddb8b35aaedaa5eabdafa3736e48e4bf9ab5d2b1bf4a7fc4e640b4291b0082d5160ae1f3", &(0x7f00000001c0)="d9d6c22d17958f9e1e67f3a9997871e69a2b5406042deff3eebd6a86d64805cb6f528a36a8569d372f9ebf248bd563fcffb1a044307863fe183e1d4e67c6778fe41f41317fcd79bc8c9d553405f2d5a47c77239ef5", 0x1ff, r1, 0x4}, 0x38) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4004040) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) [ 416.772430][T19640] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.837981][T19640] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.845345][T19640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.858705][T19646] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 416.898279][T19646] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 416.934784][T19643] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 416.996380][T19655] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 417.014017][T19643] @þ: Device ipvlan1 failed to register rx_handler [ 417.035666][T19655] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:25 executing program 2: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000000200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)="8f2fad3127afd76ee7ddd4498d83ba832ea6aed7a4aec200f998b61c54965ae0f6ba290f5979b31fd8384f7441f86ea90d8b25f4418ca128d881528485114568", 0x40}, {&(0x7f0000000400)="4777aafa28b732b6469964e1fa7ef9d5bcf09a965541984b565fa814a3a63ebe6a6f5b522d9c2a", 0x27}, {&(0x7f0000000440)="f2ed3baff47bd6c27ee181da6e3ec45a78825d88ba8ca040dbf0c1e3c1f84de613ced6aadec00864376fa79a41a2e265f9f9cb73aeb581d0e0eaa3b31aeeecb1c6f3f73b10d5c7ecef6270ce924a362e3ec5f3385fa36ae6e307451c400c6411505df1f821860898d588ccf8b81d451e5905b498fdf2089b521960cccdf51c91e8b61e8c8829a26a5ba54af385a4f4105b271ba90a74735f3107ea30a2778a36d08072d364e203ca6bf3c912a7cefee24eb65e319ba83f83d94756131bfa8137fd9bf9ff746f7cd6badf97ad2fe92015cbee3e91d0d6d397fa2317a53448b48d736955fc94774b66766e470901d571d159", 0xf1}], 0x3, &(0x7f0000000580)=[{0x1010, 0xff, 0x80000001, "132b60950fa1b133f75aa6e91dcbb1f82ed704701d132ede3f3383d44dd1efa733c71d99a448f4fce2c6799cee2a803cf3e65e74d9ac424a333f738ec4c6db18f4616d732e3a94c44d0d8d8cdb34dec374346f91c747b7d54b96ad0f780a0439076afcd4c603ef3abc5bfebf07a520442b530b90b6ab87f389293ec921941a4c804d464d413a71f966ba73a523b4d73aa568781514d8b5e4d29c3146ef6e9e0586b9e5d9eeb0d6edcf6f083cb8f6dcaf848be9884afc5fb764de4af47e49a04369ce1c900c131986e39a20d6bb619b5ce5e1a602663abcd50463ef0afde389cff7f2936df9a0f7ef7604dbb9c03b91efccb4f985aac59ffb3ee55625de4b62f58cdc097797e7548786fac79d43586bfeb2f4211bbe1ffb2be71732df39910ca967d8e58f951255ba80670c0526d15701ec9cdd2ec1ecc09ef60a7dac5235c4e51ded64584a969ddde189810bda1a25832d9708ac3199aaef177aa9b763a826d1b0b0e3640c9e0935b7cd701b4d3c657cbc65f2b7616644cb2b7d3fc0b7548c341301fdea50bf0fbe6331c37f6b04f913464bc1f402c20b51e40a6e8d940f659e2e9da489eadcc5a547426bc391269cddcb79f2457d5997baf5158b48491c072d0c76840a0f5394353f31d60312c368f9491e67198315ae6b9f4466eeccd7f28412036d2f2c09a4187a4f5774aef1f4e5f6129c9ee16d0028f761347d304b71626f3e885d67ad900aee08f7fef3dc2db1acea0ea420d76b2dcedc0de297c5906999acf4968a3af6b60a7ec462c859a7d898a669b66568aa4fde970d404eda5fcb6a429871a60c53370d3e147f81c4061ebfefd57407225a96aae617bd22417339ae8d2c184ee2cca14abd64c68214a155a9b42001783a7d48693ba1beed3de49944d9fe970055632792a4192eea38917f1a7175d796930a43fed6bf8745461ded75b4beef2f9686585e71974ac273d3d9d39e2e6cd0a2b1103bf452e3ce9560a448c74eb8496d935315f4d493ee6a61338018063bb696471e5e7dfaf8972d10e846906ba854f40e152612e98aa2a31298ed8b198207e1ed77b4ab9546e34df67b9edcec8a4fb85ad097ff9eec740dfaf6ee58c7d25ac764f5e839fd75479320977fc87b1bb8395d4fc7efb2c9443321754a40af5ad04710fa1afa88c24652289fcb2b1363575d582153ba51cd7ce0ca2b8064c743374508911c6363f2cbe4ba92fbc9666c5c5ba9e09171835a158e40262ecfa9eb38490eb3b87c9d9e588fbe082d8f43b614cdf5fdb07540c890443ed1352107bf84c0f459320f516c63af1dae6c7fcabf6d3470eccd7fe199a26bc94a857e60f088d9869dd30729faf2e944838ab6033b0ad9d868deac10a02033121c0a3b7eaf1f8d38bed055b48be87b9e74347e0256fac554ab4f22fc66fd9141573307846d6a5f46f22095a07e9a074240369114045ecc8635ba206f266d7f2ac1f5902169e3e67250e52348e7097c3b076c7263d626eefda426bf3c0f39af8d6ab5e6e1fe3066a5fc932edd7fa137b83478b86fdb6375608b49716e36b33b371fb267caf5d057854f8388378119ee42396a08c22ff0c750f79a136157cff895667c096e8743c88978bd9f541b1fa5f7dad2226534262e0019317ddf66f7ff6756af9645a91ebf1dd495bdb58fa3ef10a913ce93aeccd7f70198468fd2316acddd9e42f4d1e2c8ca1bd2e43d04db15a477d8b296aed3557ad05b38cdac0f933eed38abb87b76872241a3806afddd04cc56f508d37e0582b5ca63ea839fc479fbb9e6aa5599e9050853810eaa42ad1a7fb60bf2f7b404f1b8a464b7df63f16de115df65fde5a60fddc22a0d033dbccd24738943496ad677398844b9b637516bafbb2072ae196d6e0c5c2121b8d43d4998d4fa208e36f33e7ccc0f7db97f23b3d0a5bf923b77bc51ec1436dfb85183aab6d6fb9ef119ad2b281c4f2175ab8f14e4319232db1cf755bc38309789a9ebf090152ef82526c1a01750677068994f411b421a827d367c36291a13ba3f25b8209f3282c2fa9c0677e0708ee68b326f6d1b900ddb11caf3d5691365fc395ab7ebfcc8a704af512d8ba95b8d563e52931b3bd347819ecef8e108334df8d6263bce9c6b7c7c61cd496b85d2b6e448fb421cd50278fdc8573ff9dce7dab457e64ee1286838b06ac3cd5af1d5d363a84cad766405356ce37f8d8a8f8cab8eb2d24c35f16bcce2a008bf7e78bb6e3aad2370cee92fae08f368f80f3509ddf8459eb2f0dfe33923c8a9dfc2195c7e1e87b5657ea1ccdb7f8ef99539319c61affb538665f40637d49699444387a634a60625d1ae6cab671d08d5ff207b0d3f97087f27ca1c50a3f609010bf4f9e3f86da7c259795a45fb10f6558d669dab7f45ef09d0077594fb8a5de1abdcc1728c81f1f360f040519a4db8caf48cc763f9c568a420b2a68598d00b029143cc0327c65308534c5179d2158cf21ab60366fae1715ef88af50ef6adb6c4fdf8fa3ab12c5ece26a3244b02c126808c66401b8f6b73ebea53c6e9d00bab952e36fb742e6a8688501cbfc6aa2d824c8b9875c4b91068836252ee3db7cb1bb7d4085aeac4793ac1668a222917855d1690e1bf1c3cd9388b273d25df388187f8ebadda98f460970918aea9c68e8fbcb2aee7159a6a296135cfe535acbfd33393ea4edd96544113ecc1687bd36b35ba3da92205b1b338e3c2f2f621f5efb087df4c39a8bfc7f6cf5aead6863cc2520f767018501b04b042e40cf14d54668a46e9940a33ac2838c412bda0ad35263602193397f1f85244d3759d16c63bf08b6766f51ca816856f71f8b804e339b774ec02574d7cfd9ab1703ff8e3627f71f83b4d9332076bd6637ac19f13cd109073e332fa26130ef4f05117efc5d6a70efc5e2cf76dd7cf011a9ee35805e3d4c4e2d59f6a974a617067c43d734de566cb597eb0d835f4021af862fb9f9e2536bf559a1398dd3ca7e39b9f769002f69fa67852a68216b4750084d47ba8fd409ddc00d8c6f2c795b54c4b47e6eb4016e276f8528a0ca0bde8fe13760eab34ea6a19a252c11d79da892406135f22b2d347b60c3e79bb21de73ec615b5491dc25d0fee31880ef814285b80c95814acababf5f8bfbef388974cf398c65a863aebd29d3f583db23c6a6945c248c4b78b1a7e409bccf465cbb3e269e586aa4230ac22d58f8616786712ae8ae8eee98c3d454872fc076f7f75131746b4174c9b852285d90684dc9b331dd86b0c66d4bc915a7c89aee558e0ebc989f8fe6e4b1082f1670f4c7c653b9bed1d0956abfbe95ff8b7ca4d0e566e2379a7228c470178ac5c7b87b574c9867dc9befe48c565b8694ad1be3751a970c9318edd44269c51ab54ef861ccf9df0dc33143e1746fbece6ee611a8879606fdee3bc31fd3d39803ab07c00ff945de22826477f86796d8619a71a136345927c978649e035ec879ea45dceacc1322ce5b7b3d1a4c24ec8391b6bb5d5185dc042eca1a37e65016ad2ff390484f1c3ea9d74e24dff89ac1358d985b7cfc06886e29005cfbd56f114db3f385121ac3fa7868616cf25e811a5c9b4500b2dee0d8ada02e31f1df7de8d86f491117d93f37e60f486c3524ad2681ba05a78fe8d652e2d3e7de06bf75d82aeb764acefe9c07892600b4eae3635b82c8cf6a06fc5b2dbc6f61d55640066277c2793943f090d33db45e343523980368fbec4538b0b7a4dfca6e4772535f4df66f53a43e8fc7a715bd1fa10dde255a598bf05c5df5bff9f14ce492335e7f57c8c4b142abf37e26019e474fab2be41147e5e811d21a8da91d1317857e6f5b62357787d030f7d047f2050620483aa3d5587ce1e482631fbaa5e50ff13e9e20a09481d153975e2a4ccfcbc47f67822e3702ee46d60641a1a64b49943622f26ea96d697702741f4fc7a5e8038a8001e9cf3300873a3b1f583db59a47d55954bad5ac38c016fe95f760c72fe3b4e9fe74ff33a2290870a3d42e706f8317a6c28956892f782e7a846cb275a87a7b3a2a4bc051db935b538acde36444652653434d077f8c8bfcc3ff5dc3b32d9a4a83e42e9e254c170068036687ca8ee5d39f779761bbbb244ad5a0fe815811a8f5f839c0aa160b171c3f2ce556b6d156be31f3c3d76288a1605124bc12b2b01eb5279d1d3eedc84f2ee67bd9e5093838ba776f9bfc9c0caca08d2a662611faaf06690bc6b7e8ca25a3b4a6126853861ef3f48aa469ef0dcbd9454f5cfec7681652d3b30edf6e0367e2fc1ff43149bd06889f3b56c63aadf606e5008680c9cdae0c2f8988470a07db1939a87976911e4da28ddfca63b979dd72074e41269831d861227e403d6762f31e688472fb8f91491a9b3a15222e273371588ce17e05be9362104183bee3228af52a810cdbdb76057551aa3c99744461a5751784464cc6b05884d55eaaa3c58c3edba3d70a63e25e8b2900cd070e6e5d2edaa83b4c9713fb1bf74d9d181bc162b333abf3e0543fefaeb56d12ea968d55e51adc346e7cb78641a2944e45a031f3a85cad527882148574f52dff94006601921e764e1699686c6ddd0f7304f78951e55145cf46f17f42225ac959bc263c6f63327b4e272673282bd21ae4fdf4df6a28cf04484d4bacfa49b0530bd7a3204513d67a46f5cf910db2b3834d9dac22bfc82173aaa493e1522d7b8becbebf92d80c1109f06c7c973e95dd31b422df9a5d60d62609e70ba72317ff421ed5be39b68b7c92d141c65311b19cc971171175fd3ab3f9332cc89af5b6547feaf1285b25fe147949b2c3df0186773a796f99fc7e9cc5cd543ae0939c0aac3eab0ae363db8bd3d2049f394697488a9eff00aa3777ced2afd7abbc1b2ba1dd81a3274793efdd389f5d6889cfbb2ad9002e63c629e8a96fe8bf99b2e2ddd984f09ccdd12c2eb6a7ba7006a51c5e085924cc25e11867699685fe19a57f3b0ce475702fbf1bd327864fc6285799753b5b1a7470c73d58ae9018d105f87c315a1e95f247869540bb4d8b17fafd696122e6cd91f89ff34f2b8eaf5f4f2d074b85224f7fe9a959c34cf3879abb9f42e8bc384142d588e4358cb2237244f39a8b3320819aa430ab74a2af3224d14f22faf6ca0e228dd9261cb3aa71c31affccdbb0edf38facc4077ce33a3979fdf976a62440ddc7f5f804755ea78ef0dbd010828e65419e33e8766e85eb07f4ec6cb9f4be88ed7c136cd781431046cd9331836132829fc02e28dda9cf5bb32edd694f7d3be261408749d2891a5f447a39df8e440dd4159aa3a727cf5dc0f42f0c60633a62afe29b3f935e6a09597ec4d3e804a78809272bda933e474212d2d1962ca09b335a828e8cf022cf06d2792f1a6847472aa86d040bfd1d22738ac5864ebc7ebed4ee6ddb9378793d9d68a003990e83dd564fe662925fa0866da1ddc5f9b89a75299595537673fb3f1491c2ce8b3be164428692fd6912f7486807004a98b71bc55e4d047e8e849bd444a7f7806f7d4a6bab4ad5e5c6ad1e39f22ef06692ac0d7f8f333a903bce84d09d56e4de0dde4ca422b02c9b8687d010876797fb6d720fa65fc01a647dce46d645acf4ee00948fd0f401a6c33b4c2362fed6e18793e74235fefbf4b6d2a325175cc98edff6775e06d2bbcd5268e26ed09d94a9f73e19e014bc484e84339f26c3952b142f109ffc6de6a15aed7ea36eea3edb5e1efe1a7f4c32260828d6120b0c19f1e97d8db1584279b4fdaad620e00007a630e2b9ea2371202bd7d0cb35e6c6925b4a5e3830995843c48b3bacbfa62fe557d8a6a9b56d8b377b1c0b43aac70a1df3"}, {0x10, 0x111, 0x3}, {0xc0, 0x10c, 0xfffffffe, "1cc05cfa02c5a66aa6d880d9054315e976e4f4404b0424c45622cfbff27ed8df6c5279dbce84b9fc49c8a28e40949af892a1deb3243a9592d0c325f09f7d50c609dc64f302246abc5dc2abd9dbee08fe42c6e15abe952943e98678d1c63e228f869a0323349c6268d60c6f99fc8760c3f222f18aa07bd91f085296438cd86d1e8346b082c34b6c58cc782c8584c84f9c6e7afde6816daa0eacae9c1f019cc994baf5d31e6d595524b2fa84a9f24f827b"}, {0x30, 0x6, 0x400, "c6e7dd2f9425daf584f3a8a9fa604c2169c1482e304635c67a77f304448787"}, {0x20, 0x1, 0x1c00, "29af89631cac8fad5df594"}, {0xd8, 0x102, 0x1, "36240b152601dd2d93b536624df53f9372526d6bdbc52d610500e2c9de309e0627c1c2d3bd6452cfd3c47e6162bfc2d2580101b636bc39dc6e2d25406aeba56888f82f0f21273732299736d4a66285f37bda5fb5088f6e625c141bb22464c3f672930ace5d90cb60e84330fd87917df84143888e3ad070e9e9e1ba9c5b04fdd52ca894e053265c81c66fffa9bd5f3674506a25114134734b094b1c7ddf340f27f2f7d7f5fc2f9462644fb4815358a38a1f952b9989bb9c9659ba7db72288dc0c3dda91b77a"}, {0x108, 0xff, 0x7, "ab163e45e3014ff32d5e676279478f09435f83a15deb7894baf91a9eb69a6f9cb79af5bb09519d6313de6d3df6678be8821bc60ffa8f1c9d877d09ab8e0bfb066c53e77c4d8edbff8703b3963769f425214c5c76df8c079dfd2c3ae6a95c397afc3f585b1b1682f08d7c926aae46ba98687c0e6e8deeb1d8441f19f52f5d5d8c9dd301ebd66ac02efd46bcde599a0aba701aa08b7b7565897127037fc18ba53dc939877c80b251d117650d08861f565070771923f5e1b4ac3e6ea3de0364fd923d6ac6a1268231d981bb5b01d06ce250d6f2a1302feea527766f730879408a0eeb15faf51abbdd8953f78d939d07cb2969c84125b234"}, {0xa8, 0x105, 0x1f, "9d9d84da6b37640393fb7f1eaee88284835dc92ab1d2b679cbbf2ff173148d0baf1f10d7e95f1628a4294a65368e9d53648976ff25bbd16c3392eff1ec34dad19d42c1c96003d5d831c486f6d81bcc543016107368d0847aab5d9197b5158fe3958ba725c1cd17751f3f2a30e3c4d1bcdbc357233ce2ba5c87bc1a38aad744f82a6c64224d58d0e4a20bfe4c4d22c2c1df1612"}], 0x13b8}, 0x200000c0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup(r2, &(0x7f0000001980)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20500, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000080)=[{0x3f, 0x2, 0x2, 0xffffffff}, {0x769, 0xc0, 0x0, 0x9}, {0x0, 0x3, 0x8, 0x3f}, {0xffff, 0xc0, 0x20}, {0x3, 0x86, 0x2, 0x7}, {0x8000, 0xe9, 0x0, 0x4}]}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) 10:56:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc600e0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 417.264693][T19661] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 417.285140][T19661] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.386263][T19664] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 417.541929][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:56:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60110011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x0, 0x70, 0x81, 0x9}, {0x800, 0x5, 0x95, 0x2}]}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 10:56:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000beb6e9ba1f4500010000090400"/40], &(0x7f0000000040)=""/210, 0x2e, 0xd2, 0x8}, 0x20) [ 417.584790][T19643] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 417.620075][T19643] @þ: Device ipvlan1 failed to register rx_handler [ 417.806569][T19677] BPF:Total section length too long 10:56:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60120011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 418.185740][T19677] BPF:Total section length too long 10:56:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYPTR], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x58}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00810800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000000c0)=r3) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 10:56:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) close(r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3da, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb906021d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000000000812fa800080008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:56:26 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x100, 0x4}, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) close(0xffffffffffffffff) r1 = socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000400)={r1}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$inet(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000380)="acc7fdc7f0c2b8ca2091f98165d1660fd6b79930c722dc8c8e4debb6fcaa0da72c2ace168ec0ae5517f2fc1df6481ca1d0c7f593d868b0145d9f2c4a6719a071b389e2cbbc590c816ccb964dcd54367cd7c6d0acd66342c37b0ab66b35216baa5540be38fef6226d149e86940e5c", 0x6e}], 0x1, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x72}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0x30}, 0x20000040) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x1, 0x5e, 0x80, 0x0, 0x34f, 0x22086, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x2, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x1000, 0x3, 0x4, 0x1, 0x83d5}, 0xffffffffffffffff, 0xf, r2, 0x2) socketpair(0x9, 0x5, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x2, 0x2000005}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000100)='memory.events\x00', r4}, 0x30) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x40, 0x8, 0x44, 0x0, 0x4, 0x40, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xf221, 0xff}, 0x100, 0x163, 0x9848, 0x3, 0x400, 0x7fffffff, 0x9}, r0, 0xa, 0xffffffffffffffff, 0x1) r5 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x541b, &(0x7f0000000040)) socket$kcm(0x2, 0x0, 0x84) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) 10:56:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40087602, &(0x7f0000000040)) close(r1) 10:56:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc602f0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:27 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f0000000080)="84931cda6ece863e79b8d7317b388af84c28c20da525d320a1800a71ba44606fc1bd72b9434749d343f3a25bbf48bf03d31023731cc736c4ac8a9b2657c33e9e6d2b8eb9760d67ca741968439fea57cbe24e5d202f744206f0f3e080543022ccda410ba29cfd02785043a77bb7bc42f8d8f593f3668a09da646e7a398d1ce388d12038d290e5352f888c428b7189633347302993fad9a1d7602abfb8d28ff7945bdc2fd6c04d1da8e55ca567c794902fd8f1d3f3e5875d6227b9d18508105d62933ec454370cae4f0a13ef5d5fb54cf89524c21e2e390f59e02b42ab8ed86b2b7782", &(0x7f00000002c0)=""/201, &(0x7f0000000480)="bfac6b32b731dad7e10cb71dc7dc4ea1ce55a7b14ad11efdcde82091bbb476b7f9c7d5c6dec0befd5674b46d187ea8069b197ca17f567dece6462c3374f58999c7aea76237d6261f2ab942e977fa3104f3898d69a47ab638f4197ed8bbab76d97dc93e72bb3db0942ccf39d3e432e90c263823f81b27e3452a598d94ae19e12203b80fd63d4f487705e58151287658fbdd70edde55d45e25f9e9caabb035843303748486b6583b6bc2c9a88d670df58c38cfc8a51642432176632f46d17e8b0f84272887a99547c1b5ecd6b13b92b42d7f9cf5d52ee9711dbe26dc8af09094048e5287e813c9", &(0x7f00000009c0)="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", 0x1, r1}, 0x38) 10:56:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:56:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x400}) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000012008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 10:56:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000040)="2e025fe43063940d0224fc601000020d3c36400a000200051a82c137153e670502018003001700d1bd", 0x29}, {&(0x7f0000000140)="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", 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000003700)={&(0x7f0000001180)=@caif=@dbg={0x25, 0xf8, 0x3}, 0x80, &(0x7f0000003640)=[{&(0x7f0000000080)="1604", 0x2}, {&(0x7f0000001200)="65c054e28969ac50ca373e032676d23d771c42340b4ebfd60a7bd1", 0x1b}, {&(0x7f0000001240)="1e9bb2175666367808a310c59ee9db593a418604faf8888aa89e284a030aafeaca677f1647d93051d355a706413affb75192d7c07fd0dc2e167805d918f5bfd5ae0f6649b1b89cebdf8ccf026b411cbe3fd7d7b1801141c9f88aa80ef16a8b935bf7288dfac4d71771f2cd1e5ab91887844e9d37df8d9c4e901a9337b3a9554a8abd0dc769c74e8aeb5737caf4e03b39ea8c2e0fd21a599be381f10f57cd0d71d6a5fc8438e082b7fd8fedd43ca2447ad7077a65480093ae867d5ed0b8e2c3e3e728ee495cdad3c82a59829eb20a7baca92d4fcb3d8c2ffe65bb1ea53d2d5f8852aabd10d49f0f85dcb8c22d878970ea1ad533168236f7f9dc72e3ebd04f554d540e1a94c31f51eb480fb3b26cc610fd2ba5302fbcac382494b6705762fd9a29ba76095a6ff7e70308f7b78ab86b9050344b18ba0dbb3ed8151533ede58b6a31e459687b22fe0ec0d7f16b493c1733811d5a4385427a5f9d3c956d5dd1229068ed38c31d7c7e49a537ea8cba2d185d32290d43fda8bf328b644a3cb36a28452015f110210a00c680d5c0dd6cbea55311ff4141bfe1f4bc9c3f31a94f02823f1c574a3967e3a3798cd84e55452ddfacebf4b582617ba242ae97aafd9dfb0f2a4bcf0e845a304ae6ba6003374f0c94202f580cdf19fea83291918a6271b532abc1f5e827ddfb88d043ca40944166a56258d3b81b40ce5beacda4ecb13a73326c6828c2618415f47bbc8776a8ba5420acb18fcd1b57caae043b9389e92ffe8488f50f4371737459e4bfb683bb42342033e60c395151e6c6bb9c760adbb9a1bdf9896c9a0b6c9c9725eb28df4c72f00c023d6f5c76aaaf2e4dce97e16d3d500f60521dd0729aec78f267414c5b0b46ac7bcaaa733cbd150409f24460358fc4dd032899a9248ad7d91006e00b517ded6adf97b2edb28ff1e62fddf8da9af5627d7b0221668af3777ddf9c280f3414901f417ff42ffbb979246c7217815c46b0b97207e21c437d2653bab3a064c858561397ae996c4663e8cd9877d5f33aebf861dfabed65d448e04c331ee9c8555752f06c954d24f7f9f75424b4c5bb50ec0e741638fed03c53205112e75c92c1eddcb8ac4370a327aa84a8a20239e647619d180393da7d1778319e772f9515289b3a7a3031235f0fae00a4584a7bd428f87093a88591c94a26f0f64b98553837634311a8135f9fb18da39490015e0bcb1dc14659564b8af139c9011995dd4b94d903600d8cf74eff2e46249c871eb1a4bd08e1d53641b3cdabb5fc0711eafbeaeefa552d3873b164314615b1251b14f83709589cc4f11a68d58e00a706cf6424d60d96ff995c65eccc6dd71b1c31966c053721872eb7b84c7837c3caa35da33b8a5f0deb9c15261aeb3c58de1efedd1733819c33ada0aa8d5064ae4d6e37b360f8914b73deed2e25b53d9de9724f921757da910dc4e0868cda9c71e0fc021a017dcbbb5f0aee8031b7f562ffa9915a2fbcfd06037b52f4fe58f56b630205713553f5bd485ba0b9961521633008baf887ddcee53b261a4a3d0a37d0e8228a10168e9dd3eb7c3dac0a1882dac4f0850773ab95af7ad1d5c124c6821e50177706c6203d6ef8e92467e1bce8ce3dac1fc77a925e8b551dd069c274882be4530adaf4d8dd3cc8e16f9304b47271997e1bc6b58babf4de99d27e1e00c86b01da056886e9430b950c2167c51803dbce3ee83ca174e66ee81d6aceffd8455f3f5d688ca1b3b2b2eb31a1f376627c40b50e039332ff676235844639b1f1c54d5ebf294f5a059d6033e69a53397f36938c4649d1a8c2760d4d944577229d331d39118284a7a8761b1102f3dc4005ff09e4f77e5f60b1373ec2422731fe580ab016a00e5ab286cf95b59de89958e6258de239f5405c2eb5d46935c174027762548219d00f4fd9ce3a7b894a1144345e5c84aededafd2503b40bea4c79ff2b6a95c2208246f54f6341f3ea74fd6ba86f24208afebe6763384002d2673ce0135b5ffed2c24862b40d8ebd787ddf18c219e075602833d2646b86c159abbabaf5abbe09efb65329f99d53073e39830cc195596c5fe6d18548309d62e19612a08f1a1d71ac897d16a5d4f3fae06b69fd46fce2e75d0e0d4aaa9487e92de56f9f2c5f84529f0aee812d54959aa936aa6bf70777737ad32287645d3a2524010328c77fdd9a5caa6da8b55975a7aafa31448f754f396ba7ee8adec9fd49c8ba405477c8caad419bb9e9bfbf22dad869411c3ab0e9ce157d258d33220343564776e9bc9573fc1aec5539ee7a28b35664e72a3f144bc7d1ace8662a6bdbff5c0fd6ece1a63f5987c8df58c9e063bff96b7e31f58e693f547bb203f25667bd46df73556113d22726fb34125d21819ca28bfe5201778b67b8cb4925319a48b5d8c3bae950930102ff713fc170385703ff06b5d23ccf6fae8ef62afebfa81724dd005d4a8ee0e671e366adf1c3b62887864978cf895e57ca9173041074312a11cb492dde8571e135f13802e527e65c6958c0e924119df9036d66c0792c21332f6d2754ab3462085179e35a0ccb6ff346478cc61b2ca34e1b82984be18f2342921179f90989efb4aca2f849a13c91b52febbc30a3d1b87ed9b1d4cdb95122f5a621111a32e2870fa8f764d82b2b9456e9dda980f61f4f21b945ec9418affbc8bdf8cd86845d5c4d5d49555390dd457ddef2384fdcecea8a37d7e629918f07a3a5e62b69d63ca5a40a4daf2d38d2880c04a6df37597beef60c1d675862c7328ab65e178e75b455f9a537c71b23f46c16d1ffe907ef48ac18afe1da6f64c52444424f7805e03dd1929031d5eb7961019c0299db6c06b9b301706fa2cd112903b8fbeec3298b2ae85c2a8cd9d6b91d03efa38eaa61eff766e6425e240b6751ada8b615127adecfcfa7e8b9c08fb91680297269f13316408dce67374a69a23c68d2d4dd5a2d55364915faa500aff0b6831e22fd7b7640066bd612baaf42f336c47ae2145b5c5c02560a1ee49f56fb0ee7bd9edccb7d113a59fb897c1aec3d8866ba7beae1d24875fde97d63b2954a7124a272b7291216f9ad96b90538e03259db8f4598338dc7a4b697ccd390d0e951b2e27b0f2747a4872573b988733d615ad6cb634b1dc8f3eeefeb11f873a046ddefe5e11b4541cd89001cca511f2e458fd06b72e1d6d6e99588059f78c033384528e43eadceaafb6ea710e70be3d8ded0c8bfe2e10c31cd1a8cdb276ba3b42b32aba05b87ec152a02b64f15f6d6ff075366b9c7674893b282f969e6b49de67b9fa9b0a7bdcae5b6ae3f7e36dee4be4f622ea40672c63bc2f626feb2cde53b2c5965f0581d5529b6b48e13a66da9102422e194ea6c2b59fcb2e7a1c84abd9569da932ed3a2fe7f6dfafb597884a418821d42172bc63176b17442aa746cd727b7ad7bad0107b1fcfeebc3196c16af94246eb3b7b4ecb1329b05ae5938b14fd91cc30e0a7a02c9d65e80229048a1a14a220c4658038d295a2a2c96ce6b1e619e68f5b0bfa90ccc13e8430fa830fd8c8b4f42a5addeafa2ca9f2ad75e6620a5b00c8a0cae5eab31b2c2d320bfdc86a151c33fe9ceca6916a5e6a113b15e96381bab66ddcd65c21965acbb1098f88ec3067b5dbd62fe721561ca80fb5b87dd11faf3736a38b9b16f38dc5e9aa84ac12301aba0e3eb0020c3ab228841cfb00bca5d2050fe303ee1deccf476f7976e559bf665301260de1b47e0549e10b9a07f43622e2811852294ce1a5063982affed5525e617824a43e61cdd4f3da2e41338145e2f0246b4801cfa47b73e42aae2bed67963207f508a5c3406334801bebe6cc6a04ba88dd6b52f62f23907dcc014e8f34210e13df11fd65e26d8b48b4074e7f79c5809c9e535cf0b3b948327204b860a9e26cfaf2ba98adf1589e52c8d0ce392d7fd73e5176408c1b8c34cc090639e00d709e71a52479138f957796bed936c568ba2752265ddf1b1ba2d0b15cd3ad1d3997681324019828a0c539ba621906b2e0ae36b439e7d43b3e2ebca9dc5aca70b5689c3dfdc198f8758ce64633a200bf45b47d4842198cfcabe1aca9928da93e4a82ee90fe1124a12abe681511f02110ac72810d06de8cb3171e20aee25af767f4bb694e1d8ec6b28809d4acc7fde9dd4d1c58fc829070ecbd38c8ebcd8c3f7f763c05ea74d274757bc3ddd3df578c7fa02d3c910d86edf85ebbbc15ba72b687deac22c3c7742e0885fa421a9a40bd17d5d1da30f10931e56cc21d40d03c419007ab99a21f5ab6745bcafd72e9b8d22adc24ba27cb1335a87dd014dff99a4bb77b745b12b9904163a5dbe72a6f842b2781d9a18f29554106896797a09b38e34b77997e9ce26f3064cdbe7c3da80ec9b6f3c8f2740dc4de59673506344d71f1df77e4c8818214d200d520dc32803e6515717e196713d874b42492bee243fc0c25db89b30a24e8aaf75b05f2e7bf7be13af8f0f0bb675a32bb0bf67f71949aec6188524e672cfdffd2dfbf2dd657502c07072be20cc9a895ba304de38f21741029e8072a87ac949cabaee5bcd5d6ce48d5517b4bf8fe52f06144c323575ab4b14be5f32e52aeff4b5bfda89cb7afb276ecbab13d4b15f0b11fbd9c33d4ba99161f763759fed53f6b0fba509c3b9213bd878307cff4fa111a5affcfbf282115a639c11e2cbf3060d6861ba26020bbd066a5cc360d387e0c8660874649a33bae136f588ffd709116bb237404b04ba7e9b86d00f8361ce04f5fe41e15e0ee42507f63a960b3f53ea662cfb1f597df150bab2f4f5f232a07d290ed9d19fcd538ca1e72961fffce8b8cfbf4499c396dcb7ac174eff2dbd957f403b6aa2bc74fbb6c892ac2610414ccff82e38035b0e19a9b5ddd0fbf16785ef1393e018c68fa3121c0e17fa369efde62a11b3716942721322365de654f6ca13991488d4b8f5f53800c8358300c3a0a12f41b2facd835477bd55dbe76f035212ba2527a1e478f12a72a6ba8140f4ac9eca349199238fbc2a466632bcf33ec9f561c2848834c69c7c18323c398e244c77e96962ecda38e7fbd954666fdbf2a361e593531c7b81a9362584551fef9c4acac151c6ac950e3f3e8c5e93122c0fe89d30c17e591559077f989c008aaaa4567a6c3abaf1b98daa7147b4b9863988f08645ee0afc6c5816950c326a3aa61dcba493646b974445c6963e1905c379f1913dc93756be13cc4a6beb6490e6e9fce488868d17516696f5e75238ce3c4d511d9ab58ea188679fe638c7ad5b1d840a89d31021e5eddcee928a647426f990a7dc84326c5bde608d8233d67feef816f64555c30fc4e80334ecb44bb058448fb63943cddf0119f2e6cd033ed5db00cde1d33210e720197f4aedf3eae31978a20d8f36f96e3870d216a7fe2ce5e6a5656e0813bf1cb1e055923281096d4af0f81e097b7dfdb594224fe4321097b4985505e19717a56ddde8f67dd1a5f03069f3a1fc56dcbd2b89e9e0b7d1a083c209b21a62de4e2c67881dcf7a435810cd7d8af94668201b37b5e33c9e04d4e4c69b512c8efeeea7a830fe77151d0069f5ca0d2efe940b9cd8d0327700a7cc34a1049a8303fdef0178a2c2ce4be6f1bc731347b800d986c86e75604bbcfdde8cceda7ba03c84c6b0aefa0558f0a0ebbba24d4f2487b3e1e9f285ba307b33718dd525f57960ab4477061e753c452f4b247f1cb6ac7586912db2815dfeebb446f8d66986dc86317106e35c280b9083e00ed1cc6852d1e6c5f000e6a8235d0a0202dd4f17a0f4b947acdfa1b3452ac9348acb3a9b2f81a12748f06ad54bca33493ff04ab498c039bd2f", 0x1000}, {&(0x7f0000002240)="77c7a288ec7e239ca8189bbd3e475255d920ef785f72705d", 0x18}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="0ebc42c31d50480c3a1574d5e8ffd37c82bb23edb10a5bf96c2f51edc7ad829ae103059a867c18393248d3bd887e8b267eb4818c570cc73bc861feb7737b907f70bce67b466a84d65c9ffc8822eedec21742d8f1cf6e4a23ae32fc324ed55a48419aa4f6fe939d4d08f147c803719680f2f81307ced6f7898c214ac3c8597b8c67bee8f1fef5df47d8", 0x89}, {&(0x7f0000003340)="12b0751fe357adf5697362e004c20470447f3f67301b5728aba9ff8f95b2caf6e50aef98431e0e521e5b1e30994ea6aafe37d56c2ad1d7e684e81202c7b763e6f3420bdf587ffc87c51035305a6acb995f04b5094cb4e6e12b52b1b6d73ab460272a65009fd4ce9e0d3327eb0b3cf922dfda97ef5d2f2d79dc94bd9c19d76fee3f3739d6b4beb207058af3e34b9e88c19c6a5bfc3a0ffdf1228b7052010a1f9a50a01335422b7ee121cbbabc3486ca3c15468b8f12631dfa312d6b81259f689c73b2d5f8c7c18a01ce3707d30f9a1cea304d129e2642b97329d7e9cf74a6", 0xde}, {&(0x7f0000003440)="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", 0xfd}, {&(0x7f0000003540)="04ca955a49306b7d85d156fec69405978047289cd66241cd9b8aadfab583100bdd0f6ef43b88380c7c0a617f668303089651ef4763ec6f11adbc25a60a49c3fbb898a387190f86e18d1a40a25ce0ff11da712fe143f79d3070db047d6a84f8fa5d5d819399eda5bfa6cc109bd82b91d1c2fc47ad3d13907711be45c6779128de59e944d899e3e028b5d3ffc22c9111905bb650f29e9f14253f0aa7718e0b839edacba60a0c52e2ae2e21265ad2599bfb5bb162af4e6b370fbc88ab798d1ddd02f405a80b0e28c96b8d65c76b4b5820dc17a85946eec42746717ac232632433302b4c6840550fbbef4d", 0xe9}], 0x9}, 0x8000) socketpair(0xb, 0x4, 0xda4, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000003780)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r2}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r3}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000003740)=r2, 0x4) 10:56:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='%ppp1\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:56:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60350011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:27 executing program 1: r0 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') 10:56:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008184040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 10:56:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="340e2ac7443efd6f04c0f50d43e71ea0980400000000006582f2e18d7905e81fec6c6a916a346765a0fe4affec05ae7c8645a892298604a0a8d16bd42a7362acf81027be8b7576fcdb244a4814706b8a1ad1ad2accbc91cc10ce0c6bdc2ca7699d51084febfabb44884c534d75d4eca36d1c65570b33dbac14409026cd06d28436025b25d6468cb1f0aac8d6aecfdd83291167f9789ddd3e4b91b5052827637050ae339b937f1ca940f48b35cd3f2c3f3709254fc94800195c8a2629b28c41c5f18361a6e66c852b2a10edec542e"], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='}\x00'}, 0x30) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000780)={r0, &(0x7f0000000940)="d0c2c1062bac19ba1ba3a4c9de2387d94ba354fa1984e3522b73a3aca5052a408cb69f254d13e4169ee546cff3b15ff48c3c1431ea63f15fddd7d4c0adf3c70bc15d7b940c1affd61d5e454c6e9f79ec0bc61befb3c25a6123a2b789c0aff79c00336fb612824fba8e5615c61d758bd4bae9dceb526b1920139849c226f68c5c886d92a1eb97574b59dd673a773ab7599a5c6e99cae509962471e75d1a0781d582d982ac7953ba01412a21458cf528", &(0x7f0000000a00)=""/68}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x20040884) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140)=0x200, 0x12) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f00000003c0)=@ax25={{0x3, @default, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="1b18cf4c8747efb1daba6b982ac5eb00ffd2602e46124a737213be4440ffacecc063362c740529a4eaa99ec2fc5b05b454412d4635787ab052a2ee36f0847635376b407654b64858d13f0d3876664c915a35d81e0213c3760b79293dc48992b24ef6f06ca7cc8ffd11f6cc4b146c014dd224e95e418197cb98f0c127ec8da2ca3a418338a79c21ad050fe60a516406a516d8d097b6cc6a804d28d640adb52d6b56289eba3910ce58af741feeccaa4f12988be2edb7bb45e2fd2c86500e8387122878dcb60585352b1519eb91dbf85ced168a19be430cd4fcb7b82daf4951bae4d17fd589f1c4cd5bd5604d6781c2", 0xee}, {&(0x7f0000000540)="e3c81d9e632618ab5cfe3b4dd0bbce8ae352714d9e1c8bca7072c60db1ffa5626c8d3eacc256bb5dce1cadc72ac4106c0fe2f0020d9c462638d5f81ccfa5895d9ec37be99d7e106ad20ee048750765682aa9fe5902", 0x55}, {&(0x7f00000005c0)="25a9d59fc716105816e908bf82c1d814847e7b098a35fbdefef924bfb2ddb68abbd85cdeb9684e561550eb59bc3425d57b1b8620ce6f64b8264fb2af609b4966f886cc423db69c8bdee140d7b82f9a10275f4ada249c9ea244b8045676d0ed8693fd3874785d23c9aefbd73ae011900c008fe8f8ccb1bf69cc312114da6c397e65c9128282d9a293653eaaae45ab500e81eaaf2b444c198f452107562da69f3581b0c567a0c3d7386324357d16f004cc1cfa719fa02acf7e36eb", 0xba}], 0x3}, 0x24045084) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x8201, 0x0) [ 419.629776][ T27] audit: type=1804 audit(1585824988.140:127): pid=19742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir983115826/syzkaller.48GY6Y/354/memory.events" dev="sda1" ino=16689 res=1 10:56:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000035000502d25a80648c63940d0324fc60080000000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7b, 0x4, 0x0, 0x9, 0x0, 0x6, 0x804, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x1d87, 0x0, 0x3, 0x1, 0xa072, 0x3, 0x40}, r1, 0x5, 0xffffffffffffffff, 0x11) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x7f, 0x0, 0x0, 0x7, 0x40022, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0xd3, 0x9}, 0x2, 0x2, 0x800, 0x7, 0x5, 0x5, 0x1}, 0x0, 0x3, r2, 0xb) 10:56:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc603c0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 419.869716][ T27] audit: type=1804 audit(1585824988.380:128): pid=19742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir983115826/syzkaller.48GY6Y/354/memory.events" dev="sda1" ino=16689 res=1 10:56:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x182, 0x182, 0x3, [@const={0x2, 0x0, 0x0, 0xa, 0x4}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xc, 0x1}, {0xd, 0x3}, {0xb, 0x5}, {0x4, 0x4}, {0xa, 0x3}, {0x3, 0x2}]}, @const={0xa, 0x0, 0x0, 0xa, 0x5}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xd, 0x5}, {0xf}, {0x8, 0x4}, {0xe, 0x4}, {0xb, 0x5}, {0x3}, {0x7, 0x2}, {0xc, 0x4}, {0xe, 0x3}, {0xe, 0x2}]}, @volatile={0x6, 0x0, 0x0, 0x9, 0x5}, @datasec={0xb, 0x7, 0x0, 0xf, 0x2, [{0x2, 0x9, 0x200}, {0x3, 0x0, 0x8}, {0x5, 0x5, 0x5}, {0x3, 0x6, 0x10f1}, {0x1, 0x3, 0x8}, {0x1, 0x4, 0x8}, {0x5, 0x9, 0x56}], "18db"}, @const={0xb, 0x0, 0x0, 0xa, 0x4}, @ptr={0x4, 0x0, 0x0, 0x2, 0x4}, @var={0x6, 0x0, 0x0, 0xe, 0x5, 0x1}, @struct={0x10, 0x4, 0x0, 0x4, 0x0, 0x4, [{0xa, 0x0, 0x4}, {0xe, 0x1, 0xfffffeff}, {0x6, 0x5, 0x6}, {0xd, 0x0, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/72, 0x19f, 0x48}, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="17", 0x1}], 0x1}, 0x0) 10:56:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x1, &(0x7f0000000040)=@raw=[@generic={0x4, 0x4, 0x2, 0x0, 0x19}], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 419.992598][T19763] __nla_validate_parse: 18 callbacks suppressed [ 419.992609][T19763] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.012683][T19764] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.051972][T19767] netlink: 131550 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.088139][T19764] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.095648][T19764] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.143521][T19764] device bridge0 entered promiscuous mode [ 420.174375][T19773] netlink: 131550 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x6, 0x2f, 0x0, 0x9, 0x28000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x580, 0xfff, 0x6, 0x0, 0x9, 0x4, 0x4006}, 0xffffffffffffffff, 0x8, r1, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:56:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000680)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:56:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60450011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:28 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0xe59, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x20040884) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0x279) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, 0x0, 0x20040884) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0xb1, 0xff, 0x9, 0x1, 0x0, 0x8001, 0x2a98f91504d210e, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xad, 0x2, @perf_config_ext={0x4, 0x8001}, 0x200, 0x10001, 0x0, 0x0, 0x7, 0x7, 0xfff}) gettid() [ 420.556150][T19788] netlink: 131538 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.668793][T19793] netlink: 131538 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc605a0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x3a) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) [ 420.854132][T19768] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.881670][T19768] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.888957][T19768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.896474][T19768] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.903640][T19768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.958724][T19803] netlink: 131518 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, 0x0}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 10:56:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r5}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r6) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f00000004c0)=@raw=[@generic={0x6, 0x6, 0xf, 0x9, 0x6}, @ldst={0x0, 0x3, 0x6, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x1, 0x0, 0x6, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x6, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1041, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r5, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x57, &(0x7f0000001940)=ANY=[@ANYBLOB="181a0000", @ANYRES32, @ANYBLOB="0000000000000000851000000100000018140000", @ANYRES32, @ANYBLOB="0000000000000000182e0000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1000005, 0x2, 0x6, 0x3}, 0x10, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18210000", @ANYRES32, @ANYBLOB="002363069b0e15635e0000000000000018240000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff18160000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='GPL\x00', 0x7, 0xda, &(0x7f0000000240)=""/218, 0x41100, 0x7, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xf, 0x4, 0x7}, 0x10}, 0x78) r8 = gettid() write$cgroup_pid(r4, &(0x7f00000000c0)=r8, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) 10:56:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x541b, &(0x7f0000000700)={'veth1_to_hsr\x00', @broadcast}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0xc0045878, 0x0) unlink(&(0x7f0000000080)='./file0\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000140)='./file1\x00', r2}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000005b40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000007cc0), 0x4, &(0x7f0000007d40)=""/144, 0x90}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000007f40)={0x4, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000082000000fec000004e0700008510000bf8ffffff9500000000000000b4d306d98963445a5b64e08b12747a2b93258044da28fd2a3c67c5cf6ccd973db90265e7fba73f6628d6c47672a246eae35a098a11cf85f3239c76b2b87d980924a319243b411b9a7fb55a4a4597d667a6e2706e2269eb6e737bed3a2558352648159ead1bec186b787bd22525b5ed980d72b3f9d25b4cb5b038070c54f2b670cd81485954b5dab8681e20d51d328fa711f8fe00bb2eef32d0b37469180ff4"], &(0x7f0000000100)='GPL\x00', 0x0, 0xf8, &(0x7f0000000380)=""/248, 0x41100, 0x1, [], r3, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000007e40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000007e80)={0x4, 0x0, 0x7, 0x2}, 0x10}, 0x78) [ 421.934938][T19821] netlink: 131518 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:30 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/uts\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_1\x00'}) syz_open_procfs$namespace(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 10:56:30 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':ppp0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x89, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f0000000a00)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x7ff, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="5e7ffdc47595d364d92f269f8c6f6aa56cdc4e0313fd102277914a355fe91348e7a635a0a6c161a2d8a669eeab7071773def3973a970191d01dd97c206660cb4d9cee9502e76146cb54e5ee07b3c917ac190476176f6fe67af64ecbaccbe4d7fc5dd8f93d3eb532b78bce04218e509d82dfa2bb146f90113170845957f56bd5258717a270a975a7bc4787dbdff4731ef7501d386cdd012760cc7c5a134673995c8b77b2c99aeb10646c6e94d2ce57270bddeac90f3a29e0cd4d55f2f845512b9922f30b576555c509bf4a0692bc2929ded599f422aaba4f1fc25fc8a7b64a55b604023b01f9f1e9f5b18799ea294", 0xee}, {&(0x7f0000000440)="a17dc07d7e5865b6b672b0ad573f258499924b6acd51bf24cef9f4c2f7ea15766438157ca59ab791bb9052c8ebf6d0e9378095fe6292bf99bcb283cb4f7728f08caf4006220e9c23ed8ac176b2ad73fd0f7f1d11fc9136986632826e3165ba066b3ea350545a3795a2ceff57cae695d7ff4cced322038cd825846f6d64d5660cbc1f1ea6d115c60ea2231addb66a2348a5f5438c0d1d630ad139a70e65806eac1c1cb9bf53886ac5e445369831b01c4e49138de874694b6d4f109ec08b2835742062fcb9d4c5116e4cbddd49af9a49a1f2a5ce9eaf7a61fab7897bef3d443a18c4a75fc158f1a416b13236c13eb43c466795", 0xf2}], 0x2, &(0x7f0000000580)=[{0xb0, 0x6, 0x10001, "e67c27b46b4b1c1a544a25787465c753428113d728d34583ef7365eec18c4ba016a87afcd3dc4d106a76560a2308f7edbbd5f4bb609d68d0331b4d2fb1450032f4faf1b26a1f93955b6c26c22628d28efd576ed8942b4f3c4279c67ae33ff7454bb5761028a107b16de6da8e1fc439042fb33823b93366bb425a6ec16f5271250260cbe4447a1e235ae35980adbd0d415dc5e00774ed6d7891"}, {0xc8, 0x110, 0x4, "a62a1f41a293400e1b1a593d966d4a2fd4bf3db824c4c17329ab71ac95aa8a84e6db19b05a0adc5c0e0aee1304b336e80c003ecd4f8fd5c25287c743cca4ecc7a0c292693f4c09d1ac8f9dac92ecb1f61cd3b61d946e327ef32d293d1aee636d4b970bbe5e0812f65433b68ae3c57f2bd8bbb1120667802f97e8314474e43623b1e4fda8a4b373c977a853bc7c568dfed74d6ed0ee7a9638e9a81061962fe68198ad5cc2645baf80f28a128624e2139a0f51c538"}, {0xd8, 0x110, 0x41b, "3d4be2c1ecf0d006a067d98990b582c7d04d7001a630ddc4a39628721aab59d3da4aeff60e0a466591598af2bb01c35da3de37d1a72532d0a99d49bc8263e8efa497dbf739088237c12cb7929f2b9b45ddc3867324027174d521c57b3abd9f890b54e086231b8b59be8271f9647eac8873b43e34c97741327517aa32225a07fdd30fe0f1696c8c2d76d06d391031f9e504cd63a3e75b6f511b3cb9c84cab047f86999a62cb07642e0f7b7350a8d6d7d796045bcefcc89d1f89a7d6ece07f54f0e92afecfe3b130"}, {0x28, 0x115, 0x5, "deb43220a2b00db2c11863dc17e5ef7c641f"}, {0x48, 0x107, 0x8, "6806809046c3a1f3764c6ec5f2ab6ca10ac8055b6de08c575976758e6d6c0cd26252fe9a82cfd13552de9193ec08f0320bb256"}, {0xb0, 0x116, 0x0, "83e3480e67b971431b23115b39f8ab928b7eecadb32d7d3774933ecee858f97b2b4713f03c7d1af3d41d7000826577b8710247163bc3e7e575f35afe9091380f25f42e72e058bd721023e192dcfbac2fa8735a2f62f10392d7991723f7eff0825908f803617beb408872c1f4bbbbd5895286d9c4d82404456ff6e4f57789ab58d226137b7fc4bd3fbd5e243f3010a0bc101ddb2cbdb2f1465f65"}, {0xd8, 0x10d, 0x4, "8c552eb7798ea5a603b7912457c9d60923a7307c1e013bf14f40ab5e540415d234b9a699f98e36a32f01166308665aa1b39e8c4ea5ccb4eaca7f254fd671eccce283b76e73480d87f05fa6d3e15042f61337fb42278244feca87e54f685e7d30e3ffc4750bd771b0e6e2122e31b3cac9a7141634a776d2924dc30a31b66e9286bc04f3b544a8903ff78d71c4cb7ac2e9b87ac9fcb5c10d410722cd514201b8cade0b1157e71b2338c3332760813fa08746bba3ac691e2d28f76e54362164741d8d06d03a637fbf4a"}], 0x448}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0xbd, 0x1, 0x0, 0x5, 0x20008, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x230, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0x1, r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(r3, &(0x7f0000000a40)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) 10:56:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc606c0011400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0xc3}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair(0x1d, 0x2, 0x0, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)={0x1, 0x4, [@empty, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}, @multicast]}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 10:56:30 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000040)='memory.events\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 10:56:30 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000240)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3c43, 0x558, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x42005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 422.543107][T19839] netlink: 131502 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000000000010000000200000001000000017a1e9ad1eede7c48ff"], 0x1c}, 0x0) 10:56:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0xb, &(0x7f0000000040)=@raw=[@map={0x18, 0x3}, @ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r1, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r0}, @map_val={0x18, 0x836f171bd3f8d83e, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x100, 0xe, &(0x7f0000000280)=""/14, 0x1e00, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x6, 0x3}, 0x10, r1}, 0x78) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000000040)=r4, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x2f, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 422.728155][T19848] can: request_module (can-proto-0) failed. [ 422.886498][T19842] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.893791][T19842] bridge0: port 1(bridge_slave_0) entered disabled state 10:56:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r1, 0x6, 0x12, &(0x7f0000000200), 0x4) openat$cgroup_ro(r0, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x2, 0x7, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x20}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) 10:56:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60586511400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:56:31 executing program 0: r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) r2 = getpid() socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', 0xffffffffffffffff}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000}, r2, 0xbffeffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0xfa, 0x2, "b60400da04ae1b000000000000000675d5febe4a1ff3eb5a90f27b92d384bf158acfaf84201efd3d604b0000000000001f00", 0x36}, 0x80, 0x0}, 0x240480c1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000006c0)=""/144, 0x90}], 0xa}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) perf_event_open(&(0x7f0000003340)={0x2, 0x70, 0x81, 0x0, 0xcf, 0x80, 0x0, 0x8000, 0x14000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, @perf_bp={&(0x7f0000003300), 0x2}, 0x48444, 0x3, 0x9, 0x0, 0x4, 0x0, 0xf0a}, r0, 0x8, r5, 0x8) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="8d3ee2116003eb0581563eb147fa160c93960dee2f58dc6f0d31db1daf73c62c6bba5bd2f7500a9ea48efeb4ce48ea9aa2724445c2b63ec609a564134e145e4cdf469ed904d3b087b494eedb81c6103a8f165385a3bfca7e04d3da30dd0515ed", 0x60}, {&(0x7f0000000140)="33b1bcaa2bcd63ca11f85a1ecab4ff3967064c1d411485420b602a2b7c8f938cfeeaa2d5a0a86ee928fef374", 0x2c}, {&(0x7f0000001380)="632d43d78fb069ab03381afe441db61db9d69504482bda0e5e334b3cb3a6385e458ac5cc6fef79c1d3e623d7b0e38ac69c502ff6e49f6ee80a0f3d809cddd8b968a0a25cbe680169179fc5a93f9e4cc59e96dad495090e2af955f788c774040267b1ba114efd018d92339dd8a7c75c625e3e31a49d590813681949b4766981540c5b5a879025641f6193eaa066e656ec9259e76c693ca4e0bf175c1c94e896c68a0f44eddecb19f137b0404266de2b4d8b28bf22", 0xb4}, {&(0x7f0000001440)="1c3a2598001ed9f6d77936838cab4f8be7f67a6a2342485cfbd4362b3eac64d3b888e938f78a560274523f4b00cf2a9a792ac554491774a74523fe81b61de397d73a08f7a00bd3faa4b4d9da9b512437ebaa128405f9dd5d0705d394f9f5c6af16db4a53", 0x64}, {&(0x7f00000014c0)="41f802c3b806307e991d1602ab9cceb153c11a3e57a7e7cd30d983b16548bb8d17474967dd39407efca9e2f6eb46eefba4ec69f5f90c7215fb4abe1a970ec0f04da58b8a65269e78c4b688bf39f81a1d17b4daef72ac9782ccd736cf8dd90c6c7e467ce54620a2", 0x67}, {&(0x7f0000001540)="a2eff1f9b5ccf38d59a1c3528d430e359741da65957a1de5758066a4b18753f975c5193beacd7aaa551d03231828f93443d5b6596b36a9b421d30cbde197b0f86d7f89a260ac17d9e8d93a6e912da6c9983e748130d5df69ea048e07aeba95aed6375cfe24f6105e474a8f559f74b8982df90e3ee4b9e7ec8be5b4bf7d2788fbea881d55eceb19987db9ac8a2206b826c62bd8944089f3b08da9925f77f9998a46b85069ec73f36d2bb47f6331fde2642f0e5dc96783b08c29218a74e9fc5372e5e4", 0xc2}], 0x7, &(0x7f00000016c0)=[{0x100, 0x119, 0x4, "e5d2e1ea601a03b0081aadcd89bcdcc0ff83d918dc2c770e077b218fad52798623ead3fbec9f527b5d3ea0bbe29b10449fbd5aa73ebc96321a97acdb2ac010c26dd2df708ed78e865c2dfbfe81bb8fac26d45dea1a03e240bb7c5055fbaec0b24c4f6c4ee1b0eed0e25b0f2e512119b58b68e1ad5e21c89907f35277aa16e9ab1911b733ff0ce20124344360cb93f64c075d82dedb6886c272c2d171f843529a54c63254f1e6babc9b6e8c386e20b865ef486e3c751d0f0773144a08ef41e244c32083883c2ee3c292cf014558daadedafa0314f1bdd9c84c8e7b8e73fc34bb222747fafdbbfefe846ac77b4"}, {0xe8, 0x108, 0xfce, "8baad8a85780d38d7bdc84e764bfeed57c1fcf5cd712d497f856e7e43d780bb5dbaea6c34f6cf39c4ad6d77a436d6f11cb3428bf2bec969d269570ca9ef213969c9648a3afcceac75023a262cbd4dd7b8274e51ba9bcbaa464be265f897c7aef5227087097b6da6b406b6cab0b5187cb46e177f37373773a0c886568fec7a2aad1cebcc6d4edf1ec5bf6bab9ca9f0f15ec39731a8479ac4d0902b0e8cc006f5ac6f895ee0fa12be34838e87456866c38f328762380974b101ae06e3ebf616411b872af50961aeda9c4ffc7a7abc6c429462007e9"}, {0x58, 0x114, 0x4, "bcaa6c0a6fd785807786ee14b37ff0bd056ecd75c095fa59fa885ad17dd3d1d04e30903ccd54c34564a40539c13c2e25fa53ba3f6955d0df7cbe16983171d27d586c8f29aa"}, {0x80, 0x105, 0x8, "3129995e6e0e1ebde8f739549a40c4ee37da9bc54a975abd0e50c5ab835ed74d4f7f3cb7270a319f033ed0ac2db367acec7722af8d26bf0595a28c854e1e41623a84949d20b0c44d58b65d4458489822195803ecd58fca6cfa96610e087504bb7a25e14a8db058d7188caf4602"}, {0x1010, 0x103, 0x1, "2b46e67f2c79918876535c9d56c479517ebcc800413352ec569641e988482425e332e49a7d68c11e2d8f43c021e6c4d06a4ca6568a725ee97044cdb87bbeca1ed3320bec6975aa32ccea6af1edcdd503ced287d509cdf01c06b32fc8403e6e04e795aec0bbaec2648e8d6bbdbcc9aaed0d2834ad1242aede4c35980f9ec22eab3814a29d419fd55f549510286ed48284a0503fd8cc12ebc9c3f2f9105145add16a700b6bb80476ffb3d77d86127a9a2426341a7b4804f79de615230ae78fd062b27391baac311518279bc1f4427feafdd2d92c9ae36c325cb96eef604343e4ff3140f400341cd38b05922b24381595bbb60397bcf77ed213f7ce10c27792306024c1e0ddd2e965014b2d783d1aa7e30df0e5ea4a3d53d81a04f143afc45e3510075827086cadde5d3dde6288ca003c97985b6df023e2d1c0e6d039158fddac99be5c38014d452c29887f5abaf1efd84e97808014ef1a5d77323b4531e983bce5a5fab6d00df24146a273eb23f1b662ef9b33a5c8a129ed82c5f29f232f6c1a4108fbd1f9addae95aa4105fdf2fa6abb59e13c6e5486789bea5103f7d32deac080417d72ded7f92dc86c960c68612dba72b64f9653d36d847cf02070ec2dfcf5d6a8ad820b40a4026c3e169dd4951e4a0412f31a753dea2e8958008501eec714d8d0a74ef6bcf949f8ee2074dce5162a1e8297a499b74e1c2c2e02df16fd06f52c907c8434056561f62760bc7e982c4d06463918d0a865012eec25028ca4166e9a3937270985c943b558986e0cf74238268beb56c61b445017796e24e5d59caa9922fbc7cf898e78c3a0bb184a2403583b24a0b7f0483bc7c2643251b82562303957effad8e80a2d4ca8fd89bf562d43aa16dfaf7045fde98dde45c746b15dc452280ce223163481a1109b3c00af43c858dae515c6b0bc35a9f72c8da9dfac57ee8a9ff2f5af29a55a810012d4a08e17ada8cece1fadd9b988fb691a105f417c23cd925b414009a66d53abfc3d76dcddc869f37eb6263e98d5c5cf0089f78fd1db5e4cd7347283ef67da6a87625a070119dcde240025798579187f259937c23cc11f395334d117495994066406b09f59586e383114737f33c358680f356b9e47743f51d3ebe1f9e78adafb792a7b43f38c2d02e56ddcbb94daa44e9c923b37455c25dbfea8934404b93a2ba1a64f21581ac29ebb3fbcbacde5b4ace2917d2a05a459228dd686a8407a99f8040c2666313e980c83d00679ba7c50d3e9dfa2b73dc92c97566a5e3bc1c763f6c2774a7ad74a18f70f10503232eeb4b1e429eb78efbe1c6b09fa197344cd9f92cbaca76495dfe68beef49b769cc90ed41ebb006ed8775915cf9d33c243d0c7ad9835867e4b2f6e2a2c6de01825f59755eef30f2aed6d75898e4c64cbd8e9dbb3b20ae4b2e9b307cc915dbd0e6e407bc23da54d2a8742975facfbf94331f21f24e786c6e234e300b58d26926594397a04e29203a675f1f5f04371c885eb61d9f64ca443b5a26a6749c701c600833f8b600d57e1901cc4337bf9925726b472fb192b81b86555c7e3ca65a5e6af6032bc09329ead344de89756d2b0a51eb0e556712b7abdca204bdd7203263b97c73caf9c74a81294f06a75cf0619994a3f0314bed0e121daddc9a4835d61beae433b3588ec9813f503fa35e0c6989ed905e3a9dd0c083d43a4045ec45b5225e135b8fff14ae10ed79dedbfe154d70ec8b345c6989374e84408ef56f886159b1d4012168ef459834ad0633c405d429261c93680d3568e46d773c8429b503f08aa65c006696d91b73ca164530ab240775258ef408e96de2364d83001656f5ad5b2dc3d6b293546d8331602856bf6dd2038d2e7e57642696ee17edfe574a669b0515ba120ea704434158100b73e8e3985a5685d9a12c2676ee2a9f992577c2f0bec9fccf220b25343e526750146ff46cd30090439201ff33e068cbc20c87b463fd8d2095d55a68719053e6fadb16de5202312922818c6fffc06211d6d5b2ce2c53e14d351b1511c1867370395932bf0b5b3578d66e73f2bc96c1fd698f11073536cceca808c6e793242e80d36ecaae1fa765bdfa0f40d7147401635ea43b16b50c9351419a078362c161d3576ad62e4416ce4b418e9063ec46a84e96a4b60bd84d5407df8750d41f7268580334c8579a25d680552d21604f64d0c87f041ff5dc7142b67c35f49a74cfbdc2145d0f2931d1993a3eaf35ecbb51362743ca1c9e6e5563e7a3dc46941845c4ee46963c10b35893b3754e2e554f71dc888cd589c3b47f3f5e42fd7b81f81f63531494f5375724ddebef1e9b7793588d8372a8e7d91ac516973091bb213a9a3f882ac644a33cc1b4abc0faa09fa4ccb6fa5b974b323e5a362ae023570a89008da549966fd740979a11ffc7d3309716e3f2ade0b4912a025f613869975ec501744b72d6bb1b5920442153bac072c33629ec57f3a12e679b1a2fb7c25ac100637aa8bf4f05d4aa58fdc49c2ea819a10f9efb1b8d41f118294a81a4cf5811a33d864caca20d40f868ab8fa5af47d3a95ab2ae4548eaebb5ae8066806adc314dc942acc6945190e167a59e1f056c421fb55eb2319dbf69db06d3bba32df5ce20695869ec489f46c58be9ccf4d9452a018f814917fb9a2c9a59b594190b274ac91a8822b838f99139d90e33672c6a5eb746a2646a6b8aa29384e8b49d837209fbc5b9b5d93216badca7f495ef95b7520f51883edf752ddfa9517cc7b967fee4e0fddcc16e437ae48d95e00fcb0c4acef9b3a027cac15860960a946a340bec086fea7d33061dd421642a92a2f33a68ca3e2ecc3757f98b1e19e740daf7ae233202171c23c76ed1f33099c53db1433259826275517d721e32278ca532e0b1406a9f147fd8554e4c4d4d4ea120ef17c214a7653aefdbbeaa4276c45554976c96dbf7d7db851c0ff709931a6b7b76c041f0a54e2ca15002aa079c75b9e7382788cf038088b51d08cb037faa5214493391e114c8b8ee0da25377931a93c85344ae659c69e7847ee052355171da0bc13a6b76ae99e20726d82ed5027b8f8a695bc6df2e7508b7c27995bc742cbe2664d36f2e5b31ecfc80f5d0840f408f97713529d098d43fced51b86e0383d04f115e8bc4e55bd856996f7072e64ccf3220d478e42ed5d07b5bcc0f8af8474f58488d0838060fd6df0dceef6eee67bc2c334af5ba2657db6f7fd9c9dc7e0cd9200d4974ec7feb91177ba13a1104e66c3a561094ebb5a1007bfe7ec4a5ec9c29ea5fab3e2d78082072cb80ae0774facafda89877587161cb0acc696da0362bbe5a90e57de5a1120c43379bd3d5ea4ae4a223ed082415420f6ecf055d6555f9a3a5516e14029dea27ca4425ff9e42cc92bf6e4a144351e9a1465901be24ce03ea938779a1857bf4f172dcd68cb08e3d2d75b759e6cb93ff146a99c7869103da81aaf8fd69de5958c283a5581e371c247e7615459a28f97b39ad944203b9610f80c8371b7602b5f1a1d57ca6f48203aedd11efd3c328668dedf3ea28f88400872005a4e78a5468990c1712046628c346d289307fad97e4519b24622f2a8d396da10b158ec016bf3edbc966c2b7c46195d944c68d27c2fc4db7a80bb35f72ea52f768fb2abd7486ffb37d280404ce0695e2dd2b0e6bb51c2feb50e4a8c2b45a2e24fa314f252b4b6e25308a651b5f4eaa395dd573289e1722d438ba14ab16ef869ecfc66702a05a4ca71745e0e87fee105cc1a06564bdf3e5e7ad2f38fac4633cde91b0ea7b6ec9a598af0243a5d5810359240a40e750f2f9bd5343cc4715f234f4d4d1bb78f12086c9296ab477f0686f69053d617a5a1661e4146422184621b145c3095e63ab65850a1a87b9897cfb0a3c15fc81f1cfd94479e9b371da4999215f8935969b3e11f4be50617d0658bbc98fc69b51557d3bc914883ebb602d7b8f3948c67762934af3215333cf277b713257282e781bc9a3f33bb91b2f20bb4841e4faa352521d1ec4a441177c2645cfb995183d640eec4a577b0f39279f0d1545fe2b5a233671c4e2fee91fc407b12c164a583526f94b7316cd951a4431996c17ca46a75a6fa889a84a5fd9f425bffd4bc0e4e05b52c8515ac8a5961a96d51c180aac6cee92ecc62458b33dcd407fcf3e3a772a3842fcc094a055086ff3dc014f6dea1988369872ff3ce4ef17923150d6e728b1e9ef8e432ff5983eb829cdfa0c04ba63416418443e2c384a53c05b12b470b41d2d91b59516db532c35ee4780d59dc38fae076dc4cac746c030325886b6a706e31c522f3d265f4827e80e0a234d6478b4053faec5fe4cb9d04ce27c51fa055e8e50906c1e74a0b5a53788887b01fa9e43947ad1cb45c8b8600fa1346a2553c4ce668ab89b0cc89e6a0ff026ccefcf4a0fb7c86775466e9d13af505253f7cf3e9b07cb1ad3501761084a41311ecd116fd7054da88a4ee03467c218a32f356c90d3df1d5bf63150460329771002e4a4bc0fadcfd9c804c7e0a9aae89d7b0ee525aad8a3af0cb1854d5c0081aa9df4286bb64f538e5af5d52aca23bf32764a9d336d32265dbb5737f6f99a2e71b7ffa6ad8fc48a39daea473b79173817ee46ddb52fd80f67fe2beb4b6145283397e146219e889c6b5b3dc5dd96c20b7f4ada09a814770efa57722e0b131746348d7b9b78c25c0d72b5f64fca0c9fd866698c4291ea3e5f4600aa12b0ebf893142da7cd1eacf20c05e1189f287f2eb47382a717f71035645426353f7c2a3a593a55b9be996b69a49cad495d2a1b7068bbe04ca66aab5535042099cead5873cccbd18d3085a60dab060e04b35b303fb5c26375f54fd7f2cee1abc607fb53888d50f514200fe325ec3c20aa8267b2296f36c9a80ce2201e8a0a213314011838a80dd3692a4f58d15a68920baaa50153b1adb0e84c6d92bf9ad6a5289aff7f0bbd1b5a4091349dcceaa005f5a701eb1f4a2bcd78d486f8d29ceb84938fed560ffc543fe8f34a93b2b4c59c56df1918b1b4f761c2687069d1755d000b82de3d9aae1cbeb8c413304b0f71f994671d22a558971b64a44d62a1ea40a2ab8e7e82366dd2727e46a5e35e46a3743ce25d14ac43a5c89e5bda3c4ea7a12ccc7bbb5e6d663559207aa79517a3392eed8bffac6c92dff0fcb091b5bd98d1c30c917512197a8bf954c56a6fdaf40af27d53aefa4ae02ec5e6ebced63679b98abeca5882c8c820d46e0438e452c49a37647e77faf4cce78648e8fe767dde8738f938fc77b2503c1698e20c99f8760f509fd027a0789afbf5a297c55723fc3db8a96cb2ef5294d07ad2482362d0682525855cf2b187beec50b6d16513ab28d0e1563bba3b522f5d107234e424c8bc54e05c8439883ead6763251eae234761c17711a43b199a5c52eb8a2e2ecfbd5fd042d5265cf1fccd24674bfc315556a8cad9218b50b741271096b2122411fcebb53af9e70795ca4e4c194033667de2c644cf6f7843a23cdfeb971ecffa62c8ba02dee29a128d69dcb11f52d88f1ea4120abb4cf89f16e291105b8c7572edc3304ed802d6ae14ea8fe4084bf6af98cf1104a5052e3f978d5f0dd682f598b0d24c6ac229d74987474c5ad7fc55147e48a6eadf66d0a8a2543f22a134e244581b0a8bc09613446cd06e4078ccf38d51defca6992f4d28ab7d447c8926284dd2f22a0a327bf4ace2952508466012201631c203eb3d70a08b3ee8a3f070c6c48affd7497b63cdfdd3aa88f8f51d5454f2bed2dd97f46dac72204c80d09d64777f7daff3cd21b6b59edb480d3b37e7c0de6a9404f8ddc4955"}, {0x100, 0x113, 0x1, "07033767ff16cf4896b490b06aed86058cad73d17921e8e351c9ad72932b8529bae7890f5573441adff9f29dbe825ba0e61b0d7ad2b768b69e36608ca2e260b9f125a2b446f89ac84ffd9e824d803e2ea668158d472cd02625ef1d9fddf629531876232ebeb3327ac326d21e7688369273dd535a6ed8c957b4293fa3c2181c5d85b668d053534202f61d69801e0fccd88621b256dd75c67953e27635855d9ef23fcce37638bac0a5374f50e845cabb4b8fcc48765bac5f9764aa90672eacbf96859a57ba548266efcd96f3d3259770032a45035b033d6af81d729fe4d78ce237d682c0e150d2c32237852c"}], 0x13d0}, 0x0) 10:56:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0x1, &(0x7f00000000c0)="36eafb85a9b659c182d047a77bf651b5eddc34dd9e5cf83145e81cff055b1f41f2fa60669ddcccda0e6590658c135a116ee8200c5beb96929a8716fd46e687f44c04403f7c07989337723efd069123112d0873e63dc54514d23d8c67971d8b019b17f9f7f31a07de9c1cf6ce1f8b517b6bc240de320eb489e1a759ee330ebc7ad41e6f268504af80401e4247cf4c99e2427dd4e20ad944bbb18ea8ad8c42ebd9", &(0x7f0000000180)=""/79}, 0x20) socketpair(0xf, 0x3, 0x2, &(0x7f00000047c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) [ 423.213199][T19846] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.220417][T19846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.227958][T19846] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.235171][T19846] bridge0: port 1(bridge_slave_0) entered forwarding state 10:56:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x804) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000340)="098dde0caf650796c4d2bfd0ce62744bbf1fd26190b2173a5324fb27881f8acfdb2ef50f952095ac1fbb8810bbe23380b1e3d557b78d71bdf8fa9947b7477a6b011d0fdb10feaa49e92c49d2ef0ba413d964b286b465d37394e5a660f5599c636a39074fab4614dd0e4902051b0e7a42b1cfd73476c59a69556b50e5a9d74600ea3f3dafdc94ccda10a600b196286593fca24c98766077ec621a08dcafd101ff7955b5531fc0515225a7c9ce3fbde211e75567161bac62491dabc084f81a8ea2f9bd6a"}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x6db87509) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000440)=@xdp={0x2c, 0xf, 0x0, 0x28}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000004c0)="8da9aa4d95ca923ee5dc0f5805e594cfce7a7003177a02f066b213431c59aaab89b4606db8a21068691b84afe53590973aab1a131cb629089fd8ae91eeab0dd595c207", 0x43}, {&(0x7f0000000540)="b4e5f08079bb8e13df88ea1a7861ff15424f86a509d514d0a75b02ee9c4d7e60086bcc60ce06b2e4c43d29acf6e0f17d88d455fbda8906eb80ef1de1d3772bb28e1b52beb9f4d02e35cf4427427e46e3f2c6afe1ce54b48f7bc3b9467249d019df2ef616e11b54c5d052be2d81fb3b9bcafd1916e017e08a633fdbf3763750f0eb4d2d6f6c12fe7e8903055e655b5b1be180233fc6c503fd910f7b3f6f00eb364dcf051e5cfeea81b9a9099f41", 0xad}, {&(0x7f0000000040)="9c6465f1d092a513664fc77cfdf0f8e4f2d93e9fd2c029ae2c5d872940d281a0d97265a264b014d0", 0x28}], 0x3, &(0x7f0000000600)=[{0xa8, 0x113, 0x34, "3e30ed4c2e5233057998f9dc85f11aa3bf75154beb7baa8cf616513647ca677046ec9032126c10f187a5d138178261e870cad1bac9078ec6727dad9d860991f9a7a3d032bdcdf1aff8791cfbc5c41fd78f6d4e0fdaa99c6a36afd1e44755ab6731399b208a45ec8f9571cd6ea38557cd5c63f725cf6b2321821db303f1dfa5701b32abeb774fe28c0d4d9d7d9149935fa579ca48644de1"}, {0x100, 0x10d, 0x9, "0b755bbba804ece6e6b6c5e200222ed2a6b3b792edb898a6d0df8a48f3fe995733f1a7febfbad05a69e4ab9eb25244050d62b859b920711798255f9f105c65bb5376e8e9317ba706c9751ea101880ce847a27b62feae481b887c714146af4490a3f1b573035756dd66c3c5fa68fb4225756b111173ad7559165aa9f1fc619731e7f773c670a46482ff5412b90f2658dc897a39dc6002da84c58bae487087467c40994b2bcc1e08c862e45fb1ca25eaa4532c85932b8693c060e3387f75aa546826a8f92aedc653943f4ea993d843567407cf5d28c3de99437b624ee75f136aade44e119d316a3963d2a3590cc7"}, {0x100, 0x105, 0x2, "7724e3a3763f443e5e3fd38574e106b6e412e329572e33d4b77a0139747ed6d05063a1ebdaf911339b8a6c7fc0599da78d141bec37194890d3af8960fa8cb906181558cc8f3955f5bb3b15b23b40b7f0e6c9fb2e6a5f21816c9353f6e48bb4ff0695ec4c01e1bd59ca299babbc38064aacd5a01f312473ee8ea3ac6ce221f8527cfcce7e0b5253e4d512bd7c4b7a84a275fd81ae7471b66988565b3ef4e47a38d5853911a379afe1a3b3f62b2d12f98557ec65ac78b630026dd4dd11e917a761641a919f5bd7c730ff2cb93c692a9a196aca7d719375d479bc69e5759673fa4889430539e2ca38b5653f15b37a"}, {0x78, 0x10b, 0x6, "7973c6bcb273e0c26b6f8be572f27d20dcaf750e10b8ccc98c6ee81ead03b49d1ac269294770ddfad5a42db45ac7bb461d33b6b93e70709fff0dc2c0bf076387fcd59d214d06f1441f18ac91dfa130dd1a0cf5eab41c30ec3848e4f13e56e912630d68534a18d9"}], 0x320}, 0x800) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [0x0, 0x2000000]}]}}}], 0x20, 0x5}, 0x6800000000000000) [ 423.405772][T19842] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.413151][T19842] bridge0: port 1(bridge_slave_0) entered disabled state 10:56:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0524fc60008111400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 423.484613][T19848] can: request_module (can-proto-0) failed. 10:56:32 executing program 1: getpid() write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x4, 0xfffffffffffffffe, 0x100, 0x0, 0x1f, 0x3}, 0x0, 0x800008, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'veth1_vlan\x00', @broadcast}) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) mkdir(0x0, 0x2) [ 423.663617][T19895] ------------[ cut here ]------------ [ 423.669139][T19895] precision 33020 too large [ 423.669767][T19895] WARNING: CPU: 0 PID: 19895 at lib/vsprintf.c:2471 set_precision+0x13a/0x170 [ 423.683115][T19895] Kernel panic - not syncing: panic_on_warn set ... [ 423.689714][T19895] CPU: 0 PID: 19895 Comm: syz-executor.5 Not tainted 5.6.0-syzkaller #0 [ 423.698043][T19895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.708101][T19895] Call Trace: [ 423.711401][T19895] dump_stack+0x188/0x20d [ 423.715751][T19895] ? set_precision+0x50/0x170 [ 423.720454][T19895] panic+0x2e3/0x75c [ 423.724358][T19895] ? add_taint.cold+0x16/0x16 [ 423.729058][T19895] ? __probe_kernel_read+0x188/0x1d0 [ 423.734349][T19895] ? __warn.cold+0x14/0x35 [ 423.738781][T19895] ? set_precision+0x13a/0x170 [ 423.743556][T19895] __warn.cold+0x2f/0x35 [ 423.747808][T19895] ? set_precision+0x13a/0x170 [ 423.752577][T19895] report_bug+0x27b/0x2f0 [ 423.756917][T19895] do_error_trap+0x12b/0x220 [ 423.761512][T19895] ? set_precision+0x13a/0x170 [ 423.766281][T19895] do_invalid_op+0x32/0x40 [ 423.770702][T19895] ? set_precision+0x13a/0x170 [ 423.775480][T19895] invalid_op+0x23/0x30 [ 423.779643][T19895] RIP: 0010:set_precision+0x13a/0x170 [ 423.785026][T19895] Code: b6 df 88 5d 07 5b 5d 41 5c 41 5d e9 90 b8 b2 f9 e8 8b b8 b2 f9 89 de 48 c7 c7 e0 f8 fa 88 c6 05 54 f8 c2 02 01 e8 de 2c 84 f9 <0f> 0b e9 67 ff ff ff be 08 00 00 00 48 89 ef e8 32 cc ef f9 e9 14 [ 423.804642][T19895] RSP: 0018:ffffc90001a7f318 EFLAGS: 00010282 [ 423.810718][T19895] RAX: 0000000000000000 RBX: 00000000000080fc RCX: 0000000000000000 [ 423.818707][T19895] RDX: 0000000000008a79 RSI: ffffffff815ca861 RDI: fffff5200034fe55 [ 423.826715][T19895] RBP: ffffc90001a7f3a8 R08: ffff88808da4c200 R09: fffffbfff185618b [ 423.834782][T19895] R10: fffffbfff185618a R11: ffffffff8c2b0c57 R12: 0000000000000000 [ 423.842770][T19895] R13: ffffc90001a7f3af R14: 0000000000000018 R15: ffffc90001a7f440 [ 423.850780][T19895] ? vprintk_func+0x81/0x17e [ 423.855396][T19895] ? set_precision+0x13a/0x170 [ 423.860172][T19895] vsnprintf+0x894/0x14f0 [ 423.864518][T19895] ? pointer+0x680/0x680 [ 423.868777][T19895] ? mark_lock+0x12b/0xf10 [ 423.873199][T19895] ? find_held_lock+0x2d/0x110 [ 423.877975][T19895] kvasprintf+0x9c/0x150 [ 423.882229][T19895] ? bust_spinlocks+0xe0/0xe0 [ 423.886927][T19895] ? mark_held_locks+0x9f/0xe0 [ 423.891708][T19895] kasprintf+0xbb/0xf0 [ 423.895788][T19895] ? kvasprintf_const+0x190/0x190 [ 423.900833][T19895] ? __nla_validate_parse+0x2af/0x1cd0 [ 423.906313][T19895] hwsim_del_radio_nl+0x5fc/0x780 [ 423.911344][T19895] ? cap_capable+0x1eb/0x250 [ 423.915944][T19895] ? mac80211_hwsim_netlink_notify+0xa20/0xa20 [ 423.922111][T19895] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 423.928446][T19895] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 423.934790][T19895] genl_rcv_msg+0x627/0xdf0 [ 423.939315][T19895] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 423.945653][T19895] ? __dev_queue_xmit+0xbf2/0x30a0 [ 423.950797][T19895] ? lock_release+0x800/0x800 [ 423.955487][T19895] netlink_rcv_skb+0x15a/0x410 [ 423.960262][T19895] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 423.966606][T19895] ? netlink_ack+0xa10/0xa10 [ 423.971238][T19895] genl_rcv+0x24/0x40 [ 423.975231][T19895] netlink_unicast+0x537/0x740 [ 423.980108][T19895] ? netlink_attachskb+0x810/0x810 [ 423.985231][T19895] ? _copy_from_iter_full+0x25c/0x870 [ 423.990611][T19895] ? __phys_addr_symbol+0x2c/0x70 [ 423.995655][T19895] ? __check_object_size+0x171/0x437 [ 424.000960][T19895] netlink_sendmsg+0x882/0xe10 [ 424.005744][T19895] ? aa_af_perm+0x260/0x260 [ 424.010251][T19895] ? netlink_unicast+0x740/0x740 [ 424.014342][T19898] validate_nla: 1 callbacks suppressed [ 424.014389][T19898] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 424.015550][T19895] ? netlink_unicast+0x740/0x740 [ 424.015568][T19895] sock_sendmsg+0xcf/0x120 [ 424.015587][T19895] ____sys_sendmsg+0x6bf/0x7e0 [ 424.015606][T19895] ? kernel_sendmsg+0x50/0x50 [ 424.015638][T19895] ___sys_sendmsg+0x100/0x170 [ 424.015656][T19895] ? sendmsg_copy_msghdr+0x70/0x70 [ 424.015683][T19895] ? __fget_files+0x32f/0x500 [ 424.015702][T19895] ? ksys_dup3+0x3c0/0x3c0 [ 424.066896][T19895] ? __fget_light+0x20e/0x270 [ 424.071597][T19895] __sys_sendmsg+0xec/0x1b0 [ 424.076111][T19895] ? __sys_sendmsg_sock+0xb0/0xb0 [ 424.081149][T19895] ? __x64_sys_futex+0x380/0x4f0 [ 424.086104][T19895] ? trace_hardirqs_off_caller+0x55/0x230 [ 424.091861][T19895] ? do_syscall_64+0x21/0x7d0 [ 424.096558][T19895] do_syscall_64+0xf6/0x7d0 [ 424.101081][T19895] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 424.106975][T19895] RIP: 0033:0x45c849 [ 424.110876][T19895] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.130518][T19895] RSP: 002b:00007f0da3394c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 424.138948][T19895] RAX: ffffffffffffffda RBX: 00007f0da33956d4 RCX: 000000000045c849 [ 424.146931][T19895] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 424.154918][T19895] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 424.162908][T19895] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 424.170888][T19895] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bfac [ 424.180367][T19895] Kernel Offset: disabled [ 424.184806][T19895] Rebooting in 86400 seconds..