0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xfae6fbd, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:36:13 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x84a7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 1057.788280][ T28] audit: type=1804 audit(1600911373.395:580): pid=14755 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir532638264/syzkaller.dfKcKx/1280/memory.events" dev="sda1" ino=16372 res=1 errno=0 01:36:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r3}, 0x8) write$cgroup_freezer_state(r4, &(0x7f0000000200)='FREEZING\x00', 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, r1, 0xa}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) 01:36:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0xc1, 0x2, 0x6, 0x0, 0x0, 0x0, 0x408, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x4, @perf_config_ext={0xddc, 0x8}, 0x0, 0x0, 0x1, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000005c0)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@generic={0x1f, "87efcced1718c9d789d66e8a6fe0e35ee139c9a2ed854cfed23ea623f17b4e6f38e162bdfc3c91a62ebc7cd460fd6aa9d49d0e074995c7b5d9bcd4fdd79f0d6ccdf50fb8e4f542a861afe6fc0c6e31ba963011433cf0359967e2a0422df9cfb18f592e97a3a1547df1e38cbdb4ba04e1d920fb973955c9f433dbe813011c"}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) recvmsg$kcm(r4, &(0x7f000001a8c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f0000000380)=""/151, 0x97}], 0x4, &(0x7f000001a880)=""/13, 0xd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10002}, 0x40) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x22, &(0x7f0000000040)=r5, 0x30) 01:36:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="8d878b276b73002bb5879b9706a190cafe1555837a9a20b8a2bb20a6023729e0bb1ab0b6570b7da7cf1fe196526dbdcc615f873610f43ae5fb2d4874ac4489132ae74be0afd5f1801d2bad4c45d05ccec00cc7324de3c2cc658cdc436f974b1460f25774639376c3cec7d24ed07987c157855698fbed08c84d1daa4cb20eac153b5c701bc2d1e8e371a4849ad12e87e4912c6d43abc81d", 0x97}, {&(0x7f00000000c0)="40870e4543f0cce249cd585c8b2074ca36bfbe6f6beef9dd36dc2475dd72069ecd23cbdfd20a35f646eb5c591e44ccf2b9dbd3bdd03a1b3eb904948fcd14fd6bff386c2d9eff87ec00ea06dd4077033507805a2631ad328f4e181392e8f6eb453fe17f9ce0cd026d707c47ca61", 0x6d}, {&(0x7f0000000140)="c0c14d095ced89cc0fa460dfb887052c55e5ea528afff95f6a410dff2d8561370b4c5d1715710d1ecab0bbb3ff882f49fb55ed523e6aab7da0f96d997f922443e204afb56519bc47788d051960722acec69cfd919fb1c94255ea5fd4629d5814af048f8a971df3dafca5183f08f9607fdc65953cf39088daf7467e30fc849e626f9c3b6b700d983007fb0f962120c15b6eed3e4df866cbbab030a0af39b77c71d939b813fcb35fd5f77bc85ced894148c5a9955448d113da8f3da09e23a5ede0588840f61dac2a10496969cab7b0642287c6c013516de922c84315820fb4e78358503eea76aca5c155e8c48e8975b0bf0404b111c9854a30aa", 0xf9}, {&(0x7f0000000240)="715704398620ac7889782b2e6395fd69955cdb4e8d65d791c512ec3411a8103b417f225f2259f2fd33ef26b226e60027e7df6abb497a0dd9bddadec34c167b876ade0f3e4c88bb6be62ffa84744c40c3d4688ef73b18762f4cf3a0486fe401054415fac665cc3d8d5b9dc61fc5cf85808c045879bbb23bb86a5238a49154b0", 0x7f}, {&(0x7f0000000380)="1842152ed3530855f01010073ab916f8b1e7d71ce0c57f9af4e410b6d000163e4b6fa7b3bd9b1cb87292edfe13637b9e4359b448d003285ca6b7495b0e3e20bc50149795221d159f5669728b2ba86670c2982c0b97ed0c58089a2b0c3b51ad2954e9bd59f547f8e39a5665730c33c13f22280a679581db438fee8eae4550affd3fe67fc3731c00c363800ccf6bcdf277f6d15c51ff7e82be6f711abfee1cae614f95296123a8cce051a638a637dd4f3eea22978f8791fcbadc279c2dc4419eea15713ca4a03e86f0692cdc5fa8637e55244f20cc259c38", 0xd7}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000480)="28ba27d8d89bff417f7e9ba777906788fe9cab751d25a508d22545dce6b80f32a4967aa17f18de09df739e63c47c86189dcbe71dfd966ff41c970fe907ba36afea77b59b69c5211aef8363783ac0fefe39436905466867b35eb8ba4abd6b6921876904d48f0c93d6242fd43b51b18c1e86f9a34eca25b2560e7e3bbb8779c13c3cec02b876f69e2d0856eded6fd6f9b6c1f6a9fe9608", 0x96}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f0000000540)="8596577db03e977e05e957531c2daf88fff3c187863ac79f2d8b25affe71a4d193b08bdd8f8fcb26f279a6f6a0c6abb8fb5a2b7ebcae8e541751c5a7a15b3185e3f04df9b200ce56bd549a693ac90e33e4747d49b5327e47a6c3749453b715cc745a511fd51e2a4a269b0bb8af05b6ddaa4e125fed227c566b9d4d5fa0d116d0b9fa6555c0405bcb4af8aecdb86bebbc68d643ef4eaaa1d0453e199e0b3e19eb9b0b25e4074ded7b85e20a730c4c298ac237a8b46ede542a6d7070797e4804f2dc29b387ba55f572d284670125e3cc4218ff5dddd16821bec1a616", 0xdb}], 0x9, &(0x7f00000027c0)=[{0xf0, 0x111, 0x3d, "b081c0fd69830d0383940d3bb879d0692f2130fcd8900eff3f0800b37748b01ff1457d029a55eac4e488457efb4a1fc088574211af9d8ba29817ff32e436ca88788c6f7a08ec6cd686dc7c5061cc6b07db7d74ecdea1de28d165b7615a0fef62e25a7e27a1b48dd447e82493f3bc8f4084080ce0f367c877f78ede4c0c573f4343c4c1d9e2edd4bb37385c5c7cedbaa56b49f2db71e8c1ba4ceb21a7ec6cb5985f566224d1fcf40482b6098ed3a9830c7e5026de0591dc4cbccb6876dbee257b327392566b54a0f4305201810e8f998618e92e935175b0a2adad1bf583e9"}], 0xf0}, 0x40) 01:36:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001500)='fEJ', 0x3}, {&(0x7f0000001540)="5d2255ff3ea74922797034df2c0578c181d83e1c2fd04adf9374d7e1c285e6d8aded38e4443b65f7a686a07bf87649bd84a7405e1d3347a3baac38998d0dbc1504d379cc6e743f96aacbd0313c26a6be5458b5c7d3fc879ee618a2e89ab6cea502a57ef5371f28af22f7dd8a0663524d77fc42d8508764f85fe1211aafd96d82c36affbfb2ddf260ec414154311446afc5aee6e100d6810c2a129f582902ae067ea79e1be3bff765d822", 0xaa}], 0x2, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x50}, 0x20008811) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xe8, 0x9, &(0x7f0000000280)="639ae8ff6ca39bceca4e594b6a857e1633104a3f09eeb21f2416d286dfd43579b7235ff111b09b31615cabe2c71dca1d0e06bc7b8bcaa501ac97fde1121c86fc63c42cc7c2f6f5c8c6fb91fdbf652bdb54952b1df6806a6cf7cc43cdb4b24a0f99f90bf1c366d6e9ec63df9a10459b1f1e472f39a3ab393d5e0d80ea076563c8a7a3e6ebd9cab6b27fd8f98d17656b9ec998af2705b3f78473d8862ad456149feadaa605466891ff3062729b25b8ce95bf5fa6c63f5d78e3babfa078075a5d581f16b86ad441950bc305760d270cb3ce9dcc7fd3a382958757769f276a8af83ddc325d686ed0c79b", &(0x7f0000000040)=""/9, 0xdf, 0x0, 0x86, 0x2f, &(0x7f0000000380)="7034c746eaaf309a6858888ac99635b70fb5bfc2893954a7f8c194a538baec52cf669d147beee35234a449280832184d85d45884f021d501dfd2633511b4e8b50b04b0a1272d8c729b231a4ecf09f5dd6cf55118ddc44f117735d939c9cca4047a1e4917298ceb048c866548cdc2a40827872462088bb34b61ded02b7e7a6a64bfeeb9d3de65", &(0x7f0000000080)="8241dacc8b8374ce64614b62498d281e7e1d762031bd436449ec447bdb538db18b306eaba4de00d6366bd5cd513d9a"}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="74d228a48df6fe81cdb7525b48bf7a07cdfe220a18"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0xfffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:36:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 1058.082998][ T28] audit: type=1804 audit(1600911373.695:581): pid=14760 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir532638264/syzkaller.dfKcKx/1280/memory.events" dev="sda1" ino=16372 res=1 errno=0 01:36:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = socket$kcm(0xa, 0x2, 0x11) unlink(&(0x7f0000000ac0)='./file0\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x2, 0x1, 0x2, 0x9, 0x0, 0x400, 0x190, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x9}, 0x10010, 0x7, 0x942, 0x5, 0x0, 0x3b, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x9) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000009c0)={0xffffffffffffffff, r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="eee57b87ca0c0168fee0326597c09b7eb5"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0xa3, &(0x7f0000000900)=""/163, 0x41000, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x1, 0xe, 0x7, 0x5}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x4000a0, 0x23, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f0000000680)=""/83, 0x0, 0x53, 0x1}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x3, 0x6, 0x0, 0x0, 0x20, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x8000, 0x1, 0xfffffffd, 0x9, 0x7, 0x2, 0x2}, 0x0, 0x2, r4, 0x87afca54ed4d8fd2) 01:36:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x7a05, 0x1700) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="d9", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x220}, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x20040000) [ 1058.188999][ T28] audit: type=1804 audit(1600911373.695:582): pid=14755 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir532638264/syzkaller.dfKcKx/1280/memory.events" dev="sda1" ino=16372 res=1 errno=0 01:36:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='devices.list\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4c22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x12, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0x7, 0x1, 0x0, [0x0, 0x5]}]}}}], 0x20, 0x5}, 0x20048808) 01:36:13 executing program 1: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\x01[:!:-[\x8d*\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x3) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x31894}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc0, 0x85, 0x8, 0x60, 0x0, 0x8, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x8001, 0x7fff}, 0x400, 0x7, 0x7ff, 0x9, 0x7, 0xa08e, 0x3ff}, 0x0, 0x2, r2, 0xa) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x2b, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x29b000) 01:36:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffd, 0x0) 01:36:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x8, 0x6, 0xff, 0x44, 0x0, 0xfffffffffffffffa, 0x2ba49, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffff, 0x8}, 0x1, 0x7ff, 0x9, 0x4, 0x9ed, 0x1, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1058.363974][ T28] audit: type=1800 audit(1600911373.705:583): pid=14760 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=16372 res=0 errno=0 01:36:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_int(r3, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x5, 0x0, 0x6, 0x37, 0x0, 0x10000, 0x480, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x6494, 0x3, 0x2, 0x6, 0x1ff, 0xffffffff, 0x1}, 0x0, 0x0, r3, 0x2) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') socket$kcm(0x29, 0x7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000f20500000000000000000000603200000000000095000000f0ffffff720c31ea61de301f781017f556e218c27b527de0930e13efd4d9f81d565ec6403e8941d742f6448f2a814bc61dc0f3d94fd242603f979efb4d3842a7e471fe89fe6b7d9b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:36:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) socketpair(0x0, 0x0, 0xd2bc, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) openat$cgroup_ro(r2, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) socket$kcm(0x10, 0x7, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000011008108040f80ecdb4cb92e0a480e0a34000000f7bd6efb250009000e000d00400000ff050005002401", 0x2e}], 0x1}, 0x0) 01:36:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffef7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020035000523d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='^-\x00') [ 1058.487606][ T28] audit: type=1804 audit(1600911373.865:584): pid=14782 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir215717722/syzkaller.BIfImt/1353/memory.events" dev="sda1" ino=15746 res=1 errno=0 01:36:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x6) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'veth1\x00', @dev}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x1, 0xff, 0x3ff, 0x0, 0x1, 0xfc, [], 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x5, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x8e}, @generic={0x0, 0xc, 0x6, 0x0, 0x5}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x200, 0x1000, &(0x7f00000004c0)=""/4096, 0x41100, 0x0, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x2, 0x7, 0x6}, 0x10, 0xffffffffffffffff, r3}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map=r4, r5, 0x20, 0x5, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x6) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'veth1\x00', @dev}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x6) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'veth1\x00', @dev}) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 1058.625188][ T28] audit: type=1804 audit(1600911373.875:585): pid=14782 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir215717722/syzkaller.BIfImt/1353/memory.events" dev="sda1" ino=15746 res=1 errno=0 01:36:14 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x6, 0x7, 0x0, 0x42, 0x1, 0x400, [], 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'wg1\x00', @link_local}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) 01:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)={0x2, 0x0, [0x0, 0x0]}) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002b000511d25a80738c63940d0324fc60040035400c0002000900000037153e370a000180f8000000d1bd", 0x1a109}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x1, {{0x40, 0x3}, 0x3}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="be16f6d175a3060d5cfef60cba0764ab63ef7537d439ea2701fecd85d61ac3a273cf466d3572383288b8a0b434cf000f560d28941d2fb1f5b1997a062a", 0x3d}], 0x1, &(0x7f00000001c0)=[{0x20, 0xff, 0x200, "0a3785d7210339154a53"}, {0x68, 0x113, 0x5d, "c456320125cf5dbea7a767adcc00e9c4af47bbbdee35b3b0b961f0051137d4ffec4fd4aca152e1ed954206104d882684ce2904e0f25a23c08a19a9c48987c1558ff4e499aa868c1028381bebcd4b35593af8"}, {0x10, 0x117, 0x8}, {0xe0, 0xff, 0x7fffffff, "2a8680f0ae88ff95f725b6643c8b90d878e092e8e1bdda62106d9be059ff4489840903d28330aff9f325326b147ab4ae48d1df4c9db306e8635c358d7da45b66dbbdeed1fa6c8f026f44794862b00a3175d42b754fa817e414b625779a040ba87a5d4a3c76ef004f35bec5614ceb7e41ec51c9bdc449646714d6be04b8a204f520602dc5c2e94961338bb565ac953abb8aa74e724ebd64bda40a0c7866cef2509364cbf001163c0530ad4ef040aa8e5a31ce431b8f1b69aea0823b19c1270c495e260495653e74a30a6c"}, {0x70, 0x105, 0x5, "dad3500879ef89dcb657b5880992695b0c752c935d1cb809b3723fcca16ae9c2365fa337bb3ce418f880ce8b4f8942931e6a64359cb87205db26d12f48d5fb986d59d1cd0d559cca5fd0f907075f54dc24dfdd8803426dfbf0526b533893"}], 0x1e8}, 0x4000) 01:36:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) r1 = perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x6, 0x7f, 0x0, 0xb5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x8100, 0x1, 0x81, 0x8, 0x88, 0x801, 0x1000}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x7, 0x27, 0xfe, 0x80, 0x0, 0x2, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x2080, 0x3, 0x0, 0x2, 0x1, 0x10000, 0x7}, r0, 0xb, r1, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETCARRIER(r4, 0x400454e2, 0x0) close(r3) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) openat$cgroup_ro(r4, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup(r4, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) openat$cgroup_freezer_state(r5, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) 01:36:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x80000001}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={&(0x7f0000000180)="20753dfe9c8227f2a16bac8604c7cff65f953a98e761e7053988309c3646f8d7c9938f3dc743c987c519d0c88595288eb0481149e2a60ed6f36df8ecdcd6e4c740167339104cb97456c853ca8cb668848476ce8fdde91352514aaf24480dcd337b3649ac5564521c4b19c84595274e9ba3344340ad554dbfde2122530e5a10aea2d5808d2d27a02192ac0849a398c7d96bdc93c5", &(0x7f0000000280)=""/177, &(0x7f0000000340)="41d489ebe5639e8bea888f5981e4ca0906166aa870b3a0cec9080cce9e23fb8b82463d191202e012d2e91c4f23afc476ca804a49ba92a02844ab0d49c6fbbc11f465c081940ca29fa6f9ff9c9cd9312312b1e6605bd9e8b46c1d77283787da14d495fc", &(0x7f0000000000)="fe97e8553427d6cc75fbcd12e8f32a1a983c164a127f4eb18f41c3c4398b52f678cf262c3b90", 0x30000, r1, 0x4}, 0x38) setsockopt$sock_attach_bpf(r0, 0x29, 0x3b, &(0x7f0000000040)=r0, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x17, 0x1, &(0x7f0000001880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0xffffffff, 0xfe, &(0x7f0000001900)=""/254, 0x41000, 0x3, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001a40)={0x4, 0xf, 0x2, 0xc0}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001b00)={@cgroup, r3}, 0x10) socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg(r2, &(0x7f0000001840)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x20) [ 1058.766095][ T28] audit: type=1804 audit(1600911373.905:586): pid=14790 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir215717722/syzkaller.BIfImt/1353/memory.events" dev="sda1" ino=15746 res=1 errno=0 01:36:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x1, 0x6c141923, 0x2}, &(0x7f0000000380)=0x409, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0x4, &(0x7f00000000c0)=@raw=[@exit, @map={0x18, 0xb, 0x1, 0x0, r0}, @generic={0xf6, 0x3, 0x6, 0x6}], &(0x7f0000000100)='syzkaller\x00', 0xc7ad, 0xc6, &(0x7f0000000140)=""/198, 0x40f00, 0x1, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x7, 0xe4, 0xe812}, 0x10, r1}, 0x78) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x30}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xc24, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000680)={0x2, 0x8, 0x9a, 0x296}, &(0x7f00000006c0)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x3}}, 0x10) 01:36:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r2}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 1058.857623][T14831] validate_nla: 17 callbacks suppressed [ 1058.857633][T14831] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1058.915437][T14831] netlink: 510 bytes leftover after parsing attributes in process `syz-executor.5'. 01:36:14 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'veth1_to_bond\x00', @random}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 01:36:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001300)=[{&(0x7f00000012c0)=""/54, 0x36}], 0x1, &(0x7f0000001340)=""/149, 0x95}, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="58c19b4b1d7d212367a0c31c29e142765bd8078e7ec9bccf94704925e5bb0f9f515add034e5526e6c2dce0e74a16c60823bc084f1ede6840706b544cbda7a94ba04243dcf3a6d37e3f324affa14fa8b78a4cbecd56d3df6c2c911c40df18e2cc2df150ff6f8f966dc7ef1066a0b3dfd99cf71f9a2bcb5bec", 0x78}, {&(0x7f0000000140)="f81bd7ecb10f18e821fe3ac6915dd68b3f218a4c", 0x14}, {&(0x7f0000000180)="f22cde068938b39ca206c34a7eea29db2dd33a26af", 0x15}], 0x3, &(0x7f0000001440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010101, @local}}}], 0x20}, 0x880) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e003000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 1058.998729][T14834] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1059.018220][T14834] netlink: 510 bytes leftover after parsing attributes in process `syz-executor.5'. 01:36:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0xfffffffffffffffd, 0xa38, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa379b", 0x15}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f0000001980)=ANY=[@ANYBLOB="2e0000000000eaff00000000081a0000fbf433814388c4200bd1113cd9a02309ca5d8c5d6f5bbb00"/51, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="0000000000000000000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812b8ef849c1ef11eceb0900000000000000d68871205b0958f2044651dcbbcd04f553d37fcc7d"], 0x140}, 0x8818) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001940)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="c70e1249e1e8a92daf5fc5873622e258198c4f332cdd80c0bad0975f4f626a169fe67469938954ba150936ce9cdf4360a80d308f0afae649dea93e0ea56dbb3882bbbc5d86caa53cab0480dc85c6541beb6f15b2044e2154f7260c52de0f0b610e557aa5907181cc183531bc7dad23bc49c76e60952a99c6f0eec1285b272da376b6f9b82c6d35ed756ad99327a36eb9a7cec5f7f5748ac663ad2c1ade9aea0116bb9e35c072fd759b5395ed32e8e4dbbeb9e8df180555d2ba52c3232c5c1dd5354bc3385458c9640b2f708b36bc26d2a4e700cb097a94fe72515c1c3c1c79b01dcd59fcecd1d9d2b084f1add8bf7f73ffceb6989c23a3f192a2d13c19", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r3}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000b40)={&(0x7f0000000580)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="12f99caacb8332d962f221af16cbcf5c7bd820248be091fb028cf8d359ca2939f9b2cc4cb8d1970779051876cf13d75598edb1fcc19966e561c7eb93837e6b62b387c8173d722bcfcf9b821165925979b16d94fc7a85e3d13ebe03d5c0f065a50c9a9675a4ddd123fe119e13e3378c4868c72ff18d8bdb0a9b26dc127c086d0632592ee816389b774262601a71901d93272c1f421769b2e0dbac3e832cbda844a19870fe8ad62484fa680789a08013ae66bb47f72756bc318c19aa425f49f85fb9d656aef0b012dc91e2aeb44da0051c9996018f1103cfcff0ce6ad7e622dac1ddf52844d7ecb63685270380a1", 0xed}, {&(0x7f0000000740)="1e09fb0f1b58fc3213fe09aecb96e7366b98af67955cb3a9d657d7c244c4b411b0587d1b347b1161f87d916869a6f2102390a89e70b621d498f486acf8d47979ac6cefa6aab21af40762673b57c002ea75549ba50a41b2d7", 0x58}, {&(0x7f00000007c0)="5adf3094da193d824492d0c6ee712d4c228f37285a1a80108dfb106aed97d26ac9dd98f4d3a02ccc2f4fdac8", 0x2c}, {&(0x7f0000000880)="a2a447b48583709401e65c6178fb46c6e6579b82d2304376653157495e6db6fd6cf7a2915e67366ce87f00458f8fcc0b1c003457ba5c67baa389e77ae8e5a372ed7feb08589eb7c258ad11", 0x4b}, {&(0x7f0000000900)="346f04b934188276157c7c0cbf79103cbdc15fd22f9813813af3201178e5ee6bcd9a7d03bc89c1efb3701e07cc660ca95cbf73b9ab3dc6e8eadcbaffa0e52c31457711cc81990cc19237ec04caca014cb6dd4f831e59e4f453717b9fe5e335008561d9662c53fa702f17f6a7e25dde369c4daae3ae929f5ba2afca5290bb84ad5772a0fec835", 0x86}, {&(0x7f00000009c0)="9bbd6f9c4c96da20f01b7f6c501da6d4b6e74dc8c4aa28e193dc62ee5f94a3323ba49c6d8c0c6d7990a6c49306d1ee866d788400e7e242ba21c271b81f0a1e702190c37fc346dac331596ad607e585b70b8ea2a382182e08390fd28afb0a10d5cb696205e317cd4dd0e1ddf199fdc6f6fe304866b99de7f74185d0b67850c166e6b3e538ec3248ad118180c2a21eb5d0436493455bf0529e1edcd1634c2c3aad5936387b2bc5c9170c1daac064ce6287236fa8ddf0ea061163481439bfeb2da431d3e2565c16b94aefba70167af8c697e9e6ddb5dca7922e64929c2424767e8b55008ca2b5b226cfef39c0890615d866575cce9498", 0xf5}], 0x6, &(0x7f0000000800)}, 0x804) [ 1059.566217][ T28] audit: type=1804 audit(1600911375.175:587): pid=14870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir068923065/syzkaller.S5cRb3/1339/memory.events" dev="sda1" ino=16365 res=1 errno=0 [ 1059.750941][ T28] audit: type=1804 audit(1600911375.285:588): pid=14870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir068923065/syzkaller.S5cRb3/1339/memory.events" dev="sda1" ino=16365 res=1 errno=0 01:36:15 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xc}]}, 0xfdef) r3 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) 01:36:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x7, 0x1, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000001ac0)={&(0x7f00000003c0)=@generic={0x2a, "4125121652108fc1aa883c4b9021ee3e4d0fa33f7ce7ae4d7851d87f3cdafe7fee67422a10daebadb4b51a4fe251fd485dd36f82ddc35a019f2cf021168e364e008ec3605f66e35ab610c0becb0c5f80dbdcd68b3edb3456be9e9e42d2781ec6c86422fd1d6772d698cdac1bdb40f6e691ffa71953e494b2b3d15123accc"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="df4b30f1a3465cbbb51b3b26cf855ce215e9e2cf8ce9320990e0a4085dc26bb5e55083f2a3f8ff13d7d57bad20f5a297488cba7fc91c7fe6", 0x38}, {&(0x7f0000000440)="070a62f0f4675a7f339f5f36e9c1e2f4accd054aab39f89b2f363bf217925a1cd37b2aea345750406b9756ebcfc750fdf9d81dbaaa6060c261d5c90d77196a554ef9b13dd315c4f004a9d42ef39e61e2797af1d78857", 0x56}, {&(0x7f00000004c0)="ed1cdd0ad4c2e7effba2604614290e7463823e857b61719155f8594733336abc4b18c1b55b1acbbedd85c2cbbca48bb15c512bbe1fddedbf9e2653cf7e663518ef33f4144222143fa95cc4fedf6c2943f2bee6ba8dd12a5d907789fc963be32cf34ee52e98eabc13eceed8e146cef5962851ada9f19142debc4a9bd2748ce9ca0fb12b6e3f95cb0dd56eeddf6607c1c3da58dbc9062b6bf91eaa101a3f4e6e5ea33f1abda5d659b2eeb801a0fff6b39f139b29fe42db5fece42285b0cfa9e44c90fb7e1879d488d7dbbbb8749f1a3997c9b0100764d27f69331b5c059c", 0xdd}, {&(0x7f00000005c0)="58d7554c05337391632ddf43405455730a8e282e32cd5514022c2daa50353bc61b3b19a3418add0acfb63dde2035", 0x2e}], 0x4, &(0x7f0000000640)=[{0x60, 0x10a, 0x9, "9f484cd082a44291696045581bba98b8d9625a19688e00890c177e6be4dd1bddd1153d784506426a38b4a8948001c4386a228ff5f7c2786f3fa46311538db8ff047ac61a76bc439666f668cfa94cf7"}, {0x100, 0x10d, 0x1ff, "e80570c05d5abf0a29f7365541cec07fc890de4a0efc32da7044811f71ea394bf44be9b145791d423c178178f71d9c7e4932c283cd0e37a7c045f771ec3599e5cd3f43ed5f1bf3e48b6553e4ed4daa0f620b06265b64fb009a8893edb63434b4fa585d379dce5e81e9c680fcb9a0e808dadc2c9fd0425620935c2658eb2c2181e1938705c428d0fbd31f908a75f0c088d55f76f3219505cf69da265224da853637ab0f1a6176d6bc6543aee48d14ff6c0164bdc093a7ef88b868d9901158b95e3f30387542193a24bbef319c77a3766dcc64961beef396064221193436099a97210f71d84c9069c76c"}, {0x108, 0x10b, 0x6, "edff132e893b7df9fac812c868fa24a2a53eece7782c72a8a25dc54fdca8c58a328b1aff4abb8548611461abad3f66b7321a8d6367f260777534b30d4e8b9da7aeb024e546862ed5683385efc6dcdaa94b8063491ad3b393dda0842056f8ba2e1ccea5e9e87ab3b7008ededfecee1e56a2f8cff1e5cbaa39bf5cf5c900c2d0c74a1704d51f44c31e5cc6bfcb5302f9873db91090c47e379c411690037a33cf4b89a5c41e839ae7baba88b7cb2075b982fca4f03ee91cf9d6a46b9dae0e0e1366c78f00910f532ff3beecf1e67fd6358019c53047a8b611402edc178b2df0a25d17b8836e9098c67e5acbaa70cb82cf91c3c53e28d1"}, {0x108, 0x10a, 0x9, "c5aeb76dc6763a5e599546d371ea1e296b448c4760ff0be0c08a6428582083b4bd5a7fa14701e1bb7332ae7543bbc085e06804a158778fc1c7b39ac80a402e402af09c3d1c585eb5d9e6b5d8171ea11856a7b32bebffbd42716cce2aedbf7028d163008ed470aab35bfd12b26e085b697a8b778daf12dfb008f9cf4f5ea77dcc69649f2baa62294dcaaaa99541be4bac820cc334461136c63c167a623e1586c47c544bf0b7510975a98876af75d1ba77bdaba498a8a9e9edcba70733c72d2b7be0dd619ff1d972afe78dd99f52a9666b4b0496ed827ad6d42bad5ed4fac15c02d4515c1b50da04dd692b5bfe986dc077a7"}, {0x60, 0x10f, 0x8, "8b32452bf8c3b259cb0d91acf3b0800d5dadcb23b00b26258e292bb9e842e6aa463f734fdbe9ffeb7cd01867e570d1e21d879751bb29ff74b9c602f11257ead524e3102056a1ce5b9ba8"}, {0x28, 0x10d, 0x8001, "77800604883c72565c2ab6646a2a970655bbe1b4267db63d"}, {0x60, 0x101, 0x5, "e80601e35356b9c2628e16cee69c06a676d86b9828111c5a7afd9d0e34ff84f202939dc2a1c3fe5eb6e3cd5bf35a3231a97bcd3f0c2e709b69291aef2f10fcb8950b8a049d534a0d97056e8ce8938b50"}, {0x1010, 0x1, 0x0, "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"}], 0x1468}, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x7, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000200)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000000280)=""/230, 0xe6}, 0x40) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) 01:36:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e000000290005ab02d6c4648c633540040002000210000037153e370a00088004000000d1bdbbd0406ef9a5f46d", 0x2e}], 0x1}, 0x0) 01:36:15 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4e208, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0x0, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='geneve1\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x11, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="000000000000104f4a4dce1c6eb700009da50000d91da40518000000000000001500", @ANYRESOCT=r2, @ANYRES16, @ANYBLOB="0085100000fbffffff850000004b0095f1466bd20000000858000000abb7eb79fc1046a3000000000000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xf, 0x800000}, 0x10}, 0x78) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280), 0x4) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000700)=@qipcrtr={0x2a, 0x2, 0x3fff}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)="e4f29821e18b9207fb77bc4a564b53db7cf185548e11ab964f03e7f0a461802196a7332d26981a1d7bc8a2e8c0cc551826ba636683f4697a874a2445de67d04ac7257a085d14cb708263c385c8dedd025c2fd06a4746c7b701b82b86d5ca194d5fb74e3696599bc6ffd48b56c2325136a09a32bad29ef48dd79252efb316c96153820e06024ee65a772e551b62512d4c7a96b0872341a08d0c8e9f92", 0x9c}], 0x1, &(0x7f0000000600)=[@txtime={{0x18, 0x1, 0x3d, 0xd00f}}, @mark={{0x14, 0x1, 0x24, 0x96}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @mark={{0x14, 0x1, 0x24, 0x7fd}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @mark={{0xfffffffffffffe1c, 0x1, 0x24, 0x3fe}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}, 0x44001) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:36:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0xfc, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 01:36:15 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2129, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x126, 0x0, &(0x7f00000004c0)="b95b03b700030000009e40f005dd1fff060000000000006c77fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0x12, 0x0, &(0x7f0000000080)="255bb8c76aab2c77e9b72f79b3c725056988"}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x0, 0x7, 0x80, 0x0, 0x5, 0x28826, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa3f5, 0x1, @perf_config_ext={0x7}, 0x4100, 0xff, 0xfffffffe, 0x3, 0x32d1, 0x6, 0x1000}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x6, 0x7c, 0x7, 0x2, 0x0, 0x4, 0x60040, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x108, 0x3, @perf_config_ext={0x7fffffff, 0x2}, 0x44040, 0x8, 0x4, 0x8, 0x5eef, 0x1f, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x4}, 0x10) r4 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x7, 0x0, 0x0, 0x4000000, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) 01:36:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x4000, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffbfffffbf, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280), 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000010061d900a89800fd0800", @ANYRES32=0x0, @ANYBLOB="ac1414bbe000000100000000200000000000000000000000b6d3000094040000070c880000000000000000002a13091400000000f8ed02000700"/68], 0x70, 0xa8980000}, 0x0) 01:36:15 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='devices.list\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) 01:36:15 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x21000, 0x4057a18571104947, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x1}, 0x10428, 0x9, 0x7f, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/185, 0xb9}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="b7b036", 0x3}, {&(0x7f00000002c0)="476811250e9d0d3e7952ca405804e93c0e665476114cc912b268f3f8257233480339a4816b6942db796b36bcdc8d9e7ed72bd04a8603f3710fd2361108ba07a36b4c9da1ed7df30ca754d0efcead74921fa5b9e3f9aaf8f9cbbc407c86f69ecfe242c369a3e365a410c41af40b14c3dd172f9af9626558d6dddfa1ba1cc9aa5730e9d337b08d978a475307b1ffd00cd1749a403d6cd1c3549790cf0c2a04fcd62ed09089d08fbb4825f5a3a5b75792900d1df7679a17326abe7eb65bdf73c86ed32cedefa7fbb899f9320346651ddfcf4fcd01d5ab9c911fa6a0eba3db50", 0xde}, {&(0x7f00000004c0)="8999a9c39a56b8d5bcbf02a4b92303ea214382e60c685d11302d844b8a811885879e1faaa2594c0f26429bf1b56fd28c2fa0fb96a5e6b972b6ec7fb20a328c51e73571b92a7edc261c1ecaf41712d8bb10d9652ce698e2a75e0dac9386ec90041ac51c31e89800717cf7bc2a975eb0dfefdf26daea54e9646a364fb8d2205f0350588f6cdb30863b3f13d4ea94d98a0c9ffc669fd363406d72a251bfc07807c0c7caa52e64c043bbd220360c8eac47588089f19afe249c773afa951f18d227387d8c", 0xc2}, {&(0x7f00000007c0)="a0a8bd265acdfb66f30d33322c1c51151a1f52d3160916018708a3b7d78699ed034403d35e710cbe63a970e528b0fe13a498a1f26df1b5f06f3a1886f272e107102ea62bf137352caf631865538a358e092515271b12deb666bbee9a2069a6f1266197f4b0f502eeadec68aa0e0f6857434a121a5a8fc4f60f4faf0f8b0338993dfb5434dad90b4f8f3d713eee54663f852083518ad48592dac982db6866c97043867c424609bf3c7009c98eff85e6aec6d804282d2d271376a619f114eec3e728ce3c2faa8f53a10e2ec658c669", 0xce}, {&(0x7f0000000980)="e3ee2e3738471eddddc3b02168d0e1afddaba42f7fdf5d3f5033901150a822d5d015f1e429f013311793f622776e8e0bcbf1482ac94393abf2ccf260860d87c86b64fea2e0c49935d54ff79bd000b7ba2be36cc8211dd9de9f373db039ebf2c4e124a58d7b3bb7169492441cd93e969eebeca9a46dc2c2c1e3d559c35f43a55ca7bf75371b3c3202de34a9ef2419f1d72f1ab8cdd369714674d9e602bb81d95be4df4d4f9069ca5c81195599b60b21f13c7d1660c0ada4c65e1db1e436a0c9b8e49b3fd7b62a185951c70be8b1eebcf85bdd43542f8da995c4eac65e4f7331ce54b6aac791944155f59168aea9", 0xed}], 0x5}, 0x20048000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x7f, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 01:36:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r3, 0xfffffffffffffec6) write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x20000117, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0x4, 0xfffffffe, 0xfff}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x5b, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1f, &(0x7f0000000480)=ANY=[@ANYBLOB="b4000000b57bc3a301d0996dfa3dff15040000006e00200000000000630a0400f0ffffffbaa3d8c77d13e754954f2c96a4f8d5000000004631e632e8dcc4a8fd4ea4402426b4e1d8509af6e76470ef61319dfd829002387f6d6923115a6e164b66568223aa14b83727583cbbc9af9ba8a35b53314078c95007d1927975e24acc33fa8c6594d1d9f9bb8d6fceb660b1da485352d77929859815230dfe8fb73452edf850a613af816e6e1619cac486c797589c2ab1568801f035d20d8418c44c0f06cfbad2c2dec0e74ab0b7994d4eccc9adcb05a7377809f29d1998b5dc2f58838a6bac470cfc773d4a83c5575802fb93ea79d3c5585335de9565612d2d2a761fd2370000005d399b848a2a1ae977c8f14ba3dff9da49733f13f42291691a4791945cc24a9690fe752c4c838e2615ad3fe4169a09e0b34c1a69a05187aac8268fd3dfc22f39bf92ebe5a4bf7286d96e550421762e5bf0798b00"/360], &(0x7f0000000340)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x100}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffc, 0xc, 0xfffffffd, 0x20000}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r5 = openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x181040, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg(r6, &(0x7f0000000840)={&(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr=0x10001}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000140)='n', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 01:36:16 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x4000a0, 0x13, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:36:16 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000002c0)={0x4, &(0x7f0000000040)=[{0x2, 0xff, 0x6}, {0x60, 0x20, 0x4}, {0x5}, {0x6}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='memory.events\x00') setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 1060.826604][T14931] net_ratelimit: 1014 callbacks suppressed [ 1060.826650][T14931] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1060.839593][T14931] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:36:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x2000c080) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100003f000000009d", 0x31}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x6, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) r3 = gettid() r4 = perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0xfe, 0x9, 0x0, 0x8, 0x0, 0x8000, 0xa412, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x10, 0x8, 0x8, 0x4, 0x7, 0xcf06, 0x91e}, 0xffffffffffffffff, 0x3, r0, 0x7) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x6e, 0x8d, 0xd8, 0x3b, 0x0, 0x3, 0x81c09, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10081, 0x6, 0x5, 0x3, 0x9, 0x800}, r3, 0xb, r4, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], &(0x7f0000000040)=""/219, 0x2e, 0xdb}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) 01:36:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000021be3b4a0ce5"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) [ 1060.885851][T14931] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1060.892775][T14931] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:36:16 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={&(0x7f0000000040)="956156569aa5e307a251b2ea5275a12291170ddac14aa43ce12ab905766b3f05e132acd8330839e3df2b08b166596c350b2b64aeded97b60a8154509b2e6f42936e6a581ac0450ed0b2ec5bfd6427852d056b9efab46b6", &(0x7f0000000740)=""/4096, &(0x7f0000000180)="2debc10d4d87b9ce82bfb4ff14c4c75955ea6d5e880001314649ffc75074b795398410b213fa5fc066c760a99b5dced67d01ba2e5a8c6c3082805231d3bffc9920ddfba98ca3cfbf0d91", &(0x7f0000000200)="16d31bcc28d324a1142c919f39c20f4fab8cb0e3d2a6a66943a8002ab8a803eda93a242e12e02a839997d4fc8f00b1324fb55c7748c82e6909bf27e28cfa1d660e9f7efa9d0156ecf118f77978f437bbcf3d6a984850f60d6f3a4f965eb126b8b529e062db4f7e922d21437f5b17078028d4fe33526ef552039f9b8e6586d04fda82ba016e990f6a667e1359858b32cd09dbaf8845c585626357e36a9f1ba20f7c4257b532873384c03f00c4e1c972f88f563ea478889352cf85ad9aed3af665577fb680092383f9945474d334d42701dca1f7", 0xffff8001, 0x1, 0x4}, 0x38) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000480)=[{0x18, 0x84, 0x7, "02"}, {0x18, 0x84, 0x0, 'x'}], 0x30}, 0xfc) [ 1060.986723][T14931] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1060.993663][T14931] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1061.025490][T14931] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1061.032537][T14931] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:36:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x556}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x25, 0x7, 0x20, 0x7, 0x0, 0x5476, 0x204, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x4bb5}, 0x881, 0x8, 0x4, 0x7, 0x7, 0x3ff, 0x3}, r3, 0x3, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r5, &(0x7f0000000200)=0x2500, 0x43400) [ 1061.066274][T14931] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1061.073414][T14931] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:36:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x81, 0x26}, {0x6, 0x0, 0x4}]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x2) 01:36:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3, 0x4, 0x8, 0x0, 0x1}, 0x40) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r1, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) openat$cgroup_ro(r1, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b72d77dc3d050000000000006110b0000000000005000000e90000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) 01:36:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f7700169391ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff500000004000000000000", 0x4c}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 01:36:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xce, 0x47, 0x0, 0x0, 0x0, 0x0, 0x9445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000580)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_devices(r1, &(0x7f0000000600)='devices.allow\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={&(0x7f0000000380)="81ad67fbd971bb75bb2484b046dc34e6f8c676b3e5911c41f43a71ea6adb49afc267df5831d3f8e6b3124a6d931e2ec35e76768a767e223220b6a988c9bedf2b6649e2ed9640d952eddde15c3851a84aeafda337e2f701e59e2dff67943d2021e5000fbd79886aac6429f3bf46b177016a131ee23ff030610e5c6f5e93c9301b8b0f", &(0x7f0000000440)=""/71, &(0x7f0000000300)="f4d90b8d69d4da311bc974c0babe37e0e65cf4ce5c84a2d2ba10e07e874c022beeb4e2b35b5b308ad0df249bfc32e2315cde4db6bcd7a0944a7fd93511b972", &(0x7f00000004c0)="f7ca1ee40e735d2f8104c6bacc7732", 0x8, r2}, 0x38) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r4}, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x7, 0xcd, 0x4, 0x7, 0x0, 0x8, 0xa36c9, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1c11, 0x101, 0x7ffd, 0x7, 0x199, 0xfffffff7, 0x61}, 0x0, 0x6, r5, 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000540)={'ip6erspan0\x00'}) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r6) 01:36:17 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a57ffd397a5af109fab07865e70280c5460877a0ef7c08be46b4db4b71b3ad6af0b3900000", 0x29}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692070000008fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd47457449265610602f6cdc672ac24d30deb294433ce2bd6d0bf5be2a3a4e02939c0953ed7e8b350ea364c2d9f865556955cb7a38e792f81dee858cef6da05c6e37adfe80f784465e03e3bd869f31ebff15d81b0121f826e4fd34be631275ebe849f4519cf6da30de99c0e1f929fc5a02563ec1ddc35c", 0xed}, {&(0x7f00000007c0)="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", 0x9db}, {&(0x7f0000000480)="136af89532bc3c670b2e8c07dddbfb5fe1964b397f0a3b0d0b41eac39fce0b595f4b02f0ee5aee7fa6e976f4d3a37ff6f61c52de44cd7e31dcbf22ae8c0b40226a9b3cba3555142bbda69784d6af626b89d1951c16cd6b87308bdc21d8794c2c1bd04c86ad74d4d0fc0aef5d4d0d473cbd8aa96b3d6d1ec309500e7fd05ab6715569c1493e83e0d3d2004890b90d16f4ce889ba22952289da91d40779191f42fb083e184295b4744fa0eb23b13567ce6b01d11d04c39d412d8bee520eca882d2bd9ada98bd40d64dfabacadda4e7e349507d1012f82fd6c30716216848ef1503032adc8cb0d4c135c40640d61ba6de5ae966dfc69941a4e429c83b72b5da83afa838bc4ebf31a9e49926e4d520fec9347beff84ed5dc76d8d696e1a7a83f3674ff378f3e0914de06663515c7e856e490d7ce87f262a1d4185835bb73d19d1d3fe85f0c86cc04ca6f40ca99c747a7944863c8046b86278650d5357189c9a460b6dd86662cac42e0ba144a9a5eacdfa44efe685e7d3146c37b6e73f878f79089cf75f9145f7fb744f8af29bd7a0c5c43f2690000000000000000", 0x199}, {&(0x7f00000002c0)="9f4182d590e10826c84d90eb3b4f312e1fb3deb4923b2e4d520de4f0240f8ec1336cba4a70fcb2cd3107c0be4d60748ef5eef23944c938bac15b24e5f67fb655c6c452f38dcbcdc764c30efd3534a76b02d0ae253fb814c2308739ef826140392ce98a8491366cd202bfaa5acd", 0x6d}], 0x6, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x18}, 0x0) 01:36:17 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x80658}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40810) 01:36:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/424], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) 01:36:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup=r2, r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x8, 0x81}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='xprtrdma_frwr_sgerr\x00', r5}, 0x10) perf_event_open(&(0x7f0000000bc0)={0xe, 0x70, 0xe0, 0x3, 0x99, 0x0, 0x0, 0xffff, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21e6, 0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x8015) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 01:36:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xfc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x9b, 0xe9, &(0x7f0000000240)="0b7dac4a7c8bb06810b546a1d75adafd7a40695e864eb313494daffda7866318dec75adbf006d31be697b5184afdfa1e7d920b62af138add554c04d9983a5308a267674fefc0a7bf921c097816e0336ccee09eee6b9eb154291b13b633da89bfc3f30e326160edeb61eaa87529725f5a184b211c908a4faddb748c4b4443e25f472df8b45cd37f4491cc1747ad546ab6a7d7ec1e0359f7eb31a796", &(0x7f0000000300)=""/233, 0x7fff, 0x0, 0x53, 0xbd, &(0x7f0000000040)="2a60d4f3377711ef7838f426dfb5e6d41e58fe63320ef20887caa6c494c2bdcd82c9f4f25668d086be1548bca858ca93c18e5bae0ca357ebc2fe12daf999ce5aa98b2ac5989a28ef2b4c9a29f68662d924d76f", &(0x7f0000000400)="60be4efadbe3657148572312ae01b74c37339a223edd73b6d8d5a6f6a42cef8ddce621c934f253764e3edae3305300c0fff4b7385a359af5fff128691680197229adbde873e38b8968609efcdbd7e9a4c12dfee567d888f317c25492775b991a0da361389736497cf9cd8e3ecad065e2cb95c9e16f8124a987ecda8257de98f6c1715f5997d26916dd2cd30111d7c944660b861e6438440e0f0cf6bcac7987e1114fc9acf2a30d9fa631e10f6847452970dabec7a7f9f76d2ba400fbab"}, 0x40) openat$cgroup_ro(r1, &(0x7f0000000580)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup_ro(r4, &(0x7f0000001940)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f00000019c0)={0x0, 0x70, 0x2e, 0xff, 0x4, 0xa9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000001980), 0x4}, 0x0, 0x0, 0x1f, 0x275fd93b20ed263d, 0xc41b, 0x0, 0x54}, 0xffffffffffffffff, 0x2, r2, 0xa) socketpair(0x1e, 0x5, 0x65aa, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r6, &(0x7f00000005c0)={&(0x7f0000000500)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=[{0x1010, 0x11, 0x2, "4598686ce162da75be4a157f73d70f6f19ed27a63265d5fd62fd4d112ec5d00e09a91e2b74e46951d8bfe22a2c32102489123a85352e6c9045a9ec18ca1ef9ecc2c409f74afb20affdb832d686a0b977d1f703b9ec90a8c883b2d5051bb035ce87b5fbf79c577e1bb93fbe4239d242ac846d4efbe2c939836fb7baba2ef7cc0751abe605f63168cbf53a90dae580f1e5dc98042b851cbb64c23a02125424384f98998ac48c0e954b08b455ecabf118616f41697ec2db3effd5cf417b463da8e527cae9e973b8e9d5c5462d19bbcd3dde80955a51b87a17cf794c596a9af9c4aea9d36540a8e5af27ba1f675bd03c29dcbd632062517e0868a5bf06c12cf58fc08d5f3b08219f85029a4db663b55d118f6760c42a8ba47fcc21dd10a5ded5f55a2ce2064010c057e8cef5d767960688c1ee4643241e5d565975381b358ea9e3e243b1f63ddccc8a0e30e0a605d232916e5f424d0fb81eaf8c75471dfa8eab293b5aebab49cef16b6ad869fc8e22780330372984ef834cc8d67a88575f5431ed067b9694dbb9379b9eab332d0c9c25238a1fd44904c8021d036c7533d2995195398274cdee68225e616f162197215cf45f3ca08bc4cd6e21e69d961c471ffa075f6f4e6026810d57c1f43e109f7b00b310f6b5a7a90dd7d81e3172f11a06352e37ce30de5dec80406c2d4c77b339b6d65c4a0d78f5dc05a56b1a68d78abf83287045e11e4b769f68296d43cd2b2870cf857b6b036032d5df9a11aece6580bd80105c3a6eeb20884371407c70eb1f71e3d8739f02062291b4b24658be84622619777befe9b10c52f86c40792faa0d149e7098c9d605e9c77d809ca761ad7130e4d607c8ae2e7293936ed68bc691d29e1b42288291deaea4eece67267b2b54f3870dd95654f8d3ed9da0955db2839165557619b51cc90926c7e048974cf82a9611e64f28cc9400e8b11bbb9e4bba7252c96631862eba7e10ebe114441b3d48562a7b143898271b4c89db265cd9561a62a68ccdbd4a43f0ba91c678aff93e97480704bbddba9dda75a3ce58c14dd79bf81a0acfd35b6479a7e502a6305ecbd871056ff6d4d205047251ad206f54837bd8e497b2ae5fe027b59e3ef8afbf1368d056f74f645576181baaa4e13ec78933be9b01a6b68c26663857bdbd9ae60be4e4208cacd9dfaaebd1b96ed2adb38ec08b02d7db9b523b3015bb9d2b473b5ba09dd42cd0d3d1f7a46fca17ce520a160a82c04b36cbf239d3f15fb54ce731a567c8f847242fc3a19f068dbdc43f8d1132dcb475531d7b73552a4613d9b192412c754799280ff3f8969334f8c0ee9c1f2abc0471289c3785b2af752762d999d9659c8e2351ddd0fdace97ac44b11d33eb64b8662a598271b73e42204637dbb2e88076822226199047a8b593cfaa6bb9663bbd227d904e2839ff87910438b93e62930319d7f9dc1c487d8095419c8c78027ccd0421081989f732659ee443db7747d833854e612d4e1ee7e76937d094f3a131ce04cadf60d624df139db16d259cdbf61f56a32851378a7a6a5840a354d1fc1bb416a9a24cebcb0903dd3d7aa377312e9fc48b8fae7c8da993f28e1f97264cc6f224f97d33403cd8409dbc59cb78bd38a931c86a4b713c11762a032bcd251174aa06be72735e53354b9d31582c3f0384b5430653dcf88c54e97878c085ba055cae5df62fe15dcc01314d0a0229b0d4f0e920b39d6cba918461d4bb3296b6b7781deb6a5e3bc7fa19ab7e2eac63d27313e5960b9fa91fb091184b86116004c93dd7e82d83e2ba22a426ba1d3479ee62c75a1214fa598e26b511334ae8e450639f2966223ad573fd472ba1e9934060fd65248e57ba8a9b4ecfd01804b1d94d1d6240f05123155c49b7f45ef427747e7821b209c2a6894e8d8f1bf929c64aaf4c5d96cc53d8eea8d1f8ca94cb469002691c72b373f6c2ad32f013e5d432b2db34bf781aef618db0f7d79d837d8a10cdb34226771b4ed4a4d1f7728ea1a8d26ea4a6f8c3ad313cb1d4c19d4203a19c8b73537d74c45c6d220b6ecc28b80c911847b3b232fccb778009e80ecc3cec864fc3d2af7b5b333f6b94b8a2be223aa38a590105ac9d72b109e9b77fb6933e4ced23470c903e568845b852f587b2278d86f04e5b4ad7e356de62550245e69f4572dc1db76a692cb37c1365f3b2c8f6f66c8a231e7c9bd872a4b91e079760e4868aba2c716e83ff4ab04294f37052f6c72bc5b5db5ed7ea2c41c980e0165fd064b1cd93f463266ab35d04ff5bb4096fd0daba25542f9a00ceb34e15101021d304ad425f777eb63fe52716529e0c2147ce927f2610a3bb9d80c9ef988f0829bfba0aa37844b67c1cbf9c98df40c554027dc20f7156f1468c14f983e59523fbd735be54c3fd9bebfe78b73c4f19ddf5588398a7376a17171138382b1f4c09935b83d236e7883db2ab4805399dda9cebc402c306b5f7a8e89e837c33d5566f17fdb360c30232ce16e8e3fd2b5fd182d260636e51dd4dbb02a1b4db8b03e026efee66810bb591619ea4dbd3234bdd7b166c594adf8a7bad9a4a7a8f7d54a30db4e2b7db6d7353c209f89314291af2c2d9f7ab4df2d817dbccbfb734d9ee03122cc6c94a4fbb4be6ee70f9dce2e1dc7637bfe53def958c11f70914d5f12bb968e8834e439214377929f39ee5685f486b091633783c6bc599a99bb3e26e420477af71b8cc07a3b4785e3628cf89bfb083ba02fcd76ce46895d9816909549d3e34ecc880f5f3b17b1997cfdaa2889fdebefa3676821bfb805174caa74abff6d3e524855aeca529eaee1dd9be7b283ef5104c5636c891aef2679f405c3fecc7114816fc81b6153d3d12e7cd336563a663f807ea6c6807bbd5d00f43aac8beb8a1e5346eebd6b1cf4212077fc3b04a472ca83380f6be44bde88e2d1634d5bb32180a579cac1d1d7ef5d6e0c9a61f382002d538586d10dc632ff144cb027ccba8d185f126e4ce84ff68463245057f87cf75c539aa4dc9989af613ca455f6c31e527b3057d32c15b970fe54eaa75383bf4de726feeefd866a080c3519ca858037ff6a95f8f90eda4bdda4998e45bf67751c2576e76ad8e71d3028c528a77f24079c600641ec4ba6b51578f008cee7e08a0414794cda34b1b57e1152a568318b7a8a000820ee3b8e1836a469159e1bdad4e03053ce327da12c5cd968b9e93ae13b7372ecff650da30d6557e745edce51f2d9c755a94ce91376c2e73af0cb6b74af8da6fdf4da8b13c0557b1de780ad707d886973dc7f7831e2be659234fa7eecf8650cff3c7532d95ccebab39651b6e7395cef3de6a6fb2d31517ee657445d9f49e9f1ad2fbb930131f3136da28b82ddcad3ba3f65485369bc2ba6af7e720807367f665a3a03b497f29fc94c8961882b80f604e1f5eb8024bc744aa3fb929f28cdef2835527ba4d4bca729acbe4b0d162f642c0a0facd93b5bc9996f9501925e48a73ef2e37b0ed39cdc9f10d5c576ad41ce00dc0595cb45fe7734e981552dfa9b21939cae311356f42c10b18c94bfb780003a916b5771024a72d13e2454c500fa1c5b286e5af2f8dc73e2bdca45e1d5dc44ae121ccddcdcea96c2effed5831724d62894deb8ac252b285c64379af4f5729a7d49645dfb4acbc56dc8c75c2cadddbbdab2c98a4acad0909f432e1cad01dc4a6ad163a9fe4dc88248aeb8594f83594dde5f0602074e00037ffaba8d9b9805886a7053f53c0fbe8ff308a84e176d68e827012d23b4705edd4c1dabba77ad7a00039e6aa5e700757b829ab0d7bd3b4c019c7dacb7bd57131ae3563d5c862228fb43aebc23896b07bbbb765ce617c8a448c33e785c942932df2cbec0edfa0e55a5fbd996bf149883fe184365cb889400bdff57af31aa85b5fdcb1f91d4d9ed478248928aacb87e5f01612a7b1114f6b6eb96338b7a31bde0ee0c6083e4bb3b1c209342924642102804390a654a6ae9723d4af0fe677391f16386cbbee5b50e1c3850756e126961a33c7a02cc69266e8073a39d38a0eb1481702f8367e336018e0e0fa9e4472b7627a9f8582d68fde9754e376a37714c0cb31f6a8d9c87ab425d20a388abef157d11e83d6fc626024a25ab855e4adf09fc643aacdb8956be95f6d15b0381a655962fc47081182aa66f1386003f149c7e44ce302e18ec67bef6983b3f8224a7e4efa992013b9b9bfbcf0b1aa8726a4f24bb5f1b295e02dec3e19b5e872986ccc65055d88eab30c8f5318ebb0035dc4b5706384c4ba2a4edf6098b049ff4432f5567f9ffa0c6b130fda7dc70b89a0e2f81742588ad1f758828445ae3f5a5df65b68c86795ea262154204e35b1276bda11adfecc7150ed0dbf8acb772194f85c9ac7208264c0821ecdf5130b0d4ffa681685e8db4ed07978b20a76fba050ff5aaa3368752ae53d72ce4311de9367d03d63f08ea0967c39e0f3eda2d23605337134d36a3750f68621f9fcf1985b48140571440a66e4c750aba1b74e5a2f5eabc4529d4c2d2027437b5039c51d184258dcb702527cf079e9ec62c82ba7d5864e813ea47c716dee6723cea1844769a45842bf6e4f2288cbbc836330158758afb68a65ee34a5323d1ac194b2bc9c260b54d3a3d242ea2f63a65a7757032915a6adac44bcd81bae7fb796229420b27824bab01876981dd56de23385325a21f1f74be989b8830e1fe09058d50cc8c1e216d02738ee86cb2371e905c2498a9de34a936d23a9ddd040a7ad95870f869b6c9c8802f4e6270d345deddfad927d478425fab5e00c75feede6919ab82d79206ee908a2667832494b2313792680052b02bc9c446e6680d2314cc0e08f8b01778135fbaaba43f9a2a41cd4e182ebb086afa2393aab8b87c207019de31299be8893f2d8ba75aab45f1556a586eb692aa607a686cb94297ce202835079bafa1d1f1e88fd5351f9d6631a47b6e1d7e4838e7fe453499a907cd309852e1ca8159acded4d4da71a3c31ef72ead276bae42fd25c6e25ba2d16ce89e240e640c1788f632d16e07590819fdb0d3d3623858c17e4aaaa6f390f030fb8218f2791f085e404a928ac4e353faa3593f01e8c96eec2b1448a83ac8c4e4c1fb5e68e7858db254a91410f48dd972ea28a7af68d062fbfd09ab0df7d6964862109af70edaa2b5988c13508f2cd226500c0e54f141f0ddba87accdf541b3edfd833614467a964b5b6427e96bde25d32f2232e4a706b5af2230c79829661ead65e73262b92d695e6cdd69a0a5fc08466c6a2808a5fed89956ed9835d72fdde1fdf3452c963c9fd47ce0de7e3eacc22ca136e3c6444576dcc5314420a3226cc2137699069b0ded98cded693f9d49da4f7519a5a30dfd3f66fba2c9901a04466595216c65622b070013814a53adcbc7f83cf03dc2d5918fd1064f97ba81f1a0cf30db96450f4c509d38188f2ed2e974e359873de128ad2061d4ca46fa3123c69d4dc72bec1a34f538af8cc995e377ecf286b735c4105cf5bf44ae13efd43f5b5b2dd123201191136e227f54570e7e3f1726b8efbe2f620044d5b701d1e82ab402074f1614e1420e7dfbdbf5ae40842920a034a2c6706b12402a900d5dbca57c02d73a9d0c3d18ff1f66ecf848c878c88e81aac50f5d93553dd7ae3d15fea5c468344bd441b427d56b9f447d235b3eb30275b0257dbfff3cf184a7aaa2c42514cf4fb502f2cf3cf68d54d891ffcb486106ec5444e81fc9c9f602c810fdea56015670e63383d4379827f03bcf543875af8b56eb8bc4d319beb2608de9b70df06396186425455e843260c3eede6cefa08e0701d45605"}, {0x18, 0x1f0, 0x0, "cd3fa89f206cd4"}, {0x108, 0x118, 0x2, "5e756e2537b4e4d591aac69ad027e5ecf2151d1a49dd59580b00a485596a5291b8cc2647e7ffaf3a993faa69dd38c0408f6742c5b53c25585c4750fedd502f3a91448430760568eb1bfe9d8a4cfe1e67e93fa002eb9617662b7fe905dca013fc2811f9f01e5ec02a9f1ba1d3eaff48eecaeaffcc41d1cb1475439fc682a4048ff34b1173640f2bb086acc46cf7564a9856ab911581e9f843f1829aaaf885ec18be1c71ba65eaf5c7ed1fb6fe15882735d36c68b5faf39c6ec198eed882add0ee148970a6841556ad7f9b17220073ed3a933e0c2863cf1c05ccfc2b6a8bd461f792070e828f5b63a17d9adbf21250266277ee"}, {0xf8, 0x10a, 0x6, "1ceb10026f0839b925b2397c0601e1d77f60ca8974a9c91cf1ffad20c6cf6d9b2b60f9eb3b89cf9e0ce9ad8a34a246b4d2aa088aaa48fbf9315ce208c1d720d317fe99950bd56273e87cda721f87336b32d288dec65bd967a863f8efa351c2ade641bd6215fd2e754146f145384f9ffb96f00e367c7c68086f5e76e7e38edad135eb431ea6cbbce8f7f6d4d2648b5781089121006be9fa52f88e30cbe5297235d70a96752964094dbafdecd07e8f8ed7c2f8a45205b66539322e797772b22f13916bc6fee41081675bbe5bd1b996d9a3005718703392accce43718cc5da418d7213d6572e23de1d0"}, {0xc8, 0x114, 0x7fffffff, "d02307dacaf1624ff6c282fabbdb46292a88ec60520ff93d4d8f3c691fb512003e3e5d712ed53e906791c5b5f13d122a175e60d70c5495c585ec14cb205ec1bcda1af5bf3f9af0ae5f8ba7a94267338dc1090dc475219ef6fa9cf7cb7c1eccd83eaaf6ce47cf616fee94db8b35a9c5e7533580111c8c38899969ec93d4cb2eb078331877529b9efd45ddd5f966e981c703a3c450071e9810268ef8b70af62bd286e89171241c4f3019b48a34d138ccb344ef197158"}], 0x12f0}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 01:36:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(r2) perf_event_open(&(0x7f00000006c0)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) socketpair(0x2e, 0x800, 0x3, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r3, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0xfffffffffffffd91) 01:36:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700da21957231d7faa8ca0bf78c94c6b80000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd71308567756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702ccccf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x0, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52}, 0x4a000, 0x0, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700), 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 01:36:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qgroup_meta_free_all_pertrans\x00', r0}, 0x10) getpid() ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000100)) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x6c030000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r1) 01:36:17 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x556}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x9, 0x56, 0x81, 0x0, 0x2, 0x88040, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x51568, 0x40, 0x7fffffff, 0x7, 0x58, 0x4, 0xc24}, r1, 0x9, r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000d440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ff0808ff3e640200000000005502faff0d8c02000404000001007d60b7030000001000006a0a00fe10000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4ffd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440f02dff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cf96a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a31539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796c1d33357d6a39d33c702576cc2a8881015c9e1842fbdf1bb75c663e3d76c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23000000004ccddf247dd2c712ff010000000000002cc5dcaa7ba330963b7093a58a02f0a1c9dd5d9faa8c418f6a63fec7690a9b01737c8caaf78b0000000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000180)) 01:36:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x4, 0x12) 01:36:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x80, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x8, 0x18}, 0xc) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000600)="763866d1a955cd3d6e9364fa1a924f49147b8cdef38346cbe922e826445afb547af5df7bb82d29711ac8d43767e88c30e42bb9d1694e07b0cf55eaec2e641619468c6f56b900b93791c2ad5659e070d02179d958ef4708b256a4e8978da3470b9be0058b923c3a36c4605c791461f614bd078b21e7672a0ff21d73002d1ed27953ed663257ab29be0281d6721ba454943d421caa546e1bef0340d709013e05d67c7ef9e98b11b7b644d3125e74c5675b5f45073f43711510ce6f9fd89165ba", 0xbf}, {&(0x7f00000006c0)="0702e0c6bfa0b1885768d467c63819e5a71b031919db5582bed66ceec7fd0aad4405659792e474fe0cb6a94ab6d18ff2c1e8136e2fa0b83e840212c651bf688e6408b3b0d7c5b9647030dbc2578e8c1c3609b8834692884595669ccb3d9fcd4657714b785e88483debb27aa8dd47202e064ab49d1562ed7d7b3dcfad612e3f7b60f32218da7c9efd394874b6cd22ea39ef32917e8d41203eabeb121d7c05507e127e92b183580f9eb790f14331510a285d18dfd2ebebadef23b0d882a612aadd2c7baa77731583509d5738d72c6352dbbe9b6b2e17bba9d7c9a92ecfe0f6", 0xde}, {&(0x7f00000007c0)="f7de33e09700d3941db578383e5dd9731d1ce664b9146e023dc19938b07dbb53dec830f9ba0b5f74d38610aefc738ff77467a229f5e17f5d50c388ba479738e4c540d89004fad2299aa0234e30ca6a4e72d6bb13e7323e77b9ab5826d3b77bb6f7c6da8ec96a89f33a2fd8866d735c2d06e2d54649f6905e18fae6b9e32352d4145075aea0c2b01ce15344243ca21684", 0x90}, {&(0x7f0000000880)="d06822945f2aa75c43b59f4cb24924d45907d711995cac0e6b956d9a8d8dd421cecdc37b048ddea775445b500a99885fbbfcd48439c57d61679180dc5d0602d87c6c7af8c5fbebec97ab46e9a31645094406b381268b9964b38b3d63ae96cab128426a6d3cccbb4ef172f0c132779c2565a87e562d23899e9f026f93f4803fe6e5373ce96b21c0fd84d31e6265055a561d291970e7179fb8adf5b809dd3b45f240ebd77e60a2f1588901ead9c14f2090612b76b8f279f5171df78ab4e338335cc89445d1db2ad9a6f9caafc353da838d7257ba459deb7e12b38618bebbf968dbeb5d390a6285a0ea95474c7a5f0dcca275f7d24df93380", 0xf7}, {&(0x7f0000000b00)="c9ca6dd82d69500423808789d01a412ee9e71ce9fbd3db45672f4b09755d2ed3a76035c5b7537412465c13ac22fecdd324d1a2413dabe6873134abdf5035360160925ac31dcef144416aead690bb0034d7d84da87f6161c5a966aa3fa3c833b8da4c3357b45b6c31842ebef538fa93f3069e56d1afa42ec740a3b5b1828971dcacdff3c4f6296785e729423f4006a4ef8082128631c23ff5d6f3795c65f14e8efc7b7a45d74642ca183d21c09a45ca57d2e48488b3b808c33b75d598791ebcdbdda8742c7d384c0b0340612149d60dd7931bac", 0xd3}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000000300)="09b7279666479a72cb64c8a710eba6fa2a2a5f24891b5435a285fd1f7f58ba374c6874ddb231534b07a5d918c2424485f2aaebb2cf9fab63af219ad97f", 0x3d}], 0x7, &(0x7f0000001c80)=[{0xc8, 0x114, 0x80, "079117b22ee9f4267e11dabb93d0c6305dd2b2a83c2a655ca417da9e502851db10af2967abe686645fa195a02605a52e0288166c0888daae2ff086fd476419fb276809c71ca04d63f4a40962e92cbaa2cdf05f6da66f1a44c1ca87819492c52b33d9a44728ee23259ac89677989c25c6cc7742177ea8f61fec437d57636ac36013c8d713abeb6497cd9ec8e6dfa4167058af2a2e901b7427ccc24a28d464d2ae4921a8b11769e14aa85f7689777a75b763a5"}, {0x1010, 0x118, 0x3, "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"}, {0xf8, 0x103, 0x4, "cd3e9469beb559aad1205d4371397cead1cc0725716f7233d388bfdcce59dbe278c3f5e470d7351ab207a8c45df445d891ab4dd9163e943db899b3e51ad623b2c7247b4a2fbcc3e837238b711540845ce2c3c01b3f25de673fc2c25410e1d062fb57296fb7285493ddfd956d983494c4dae426e7419d2152a85085fd0bdf19512430239af92cfbfdc60670b6d456796c20f04febc60e71483ef175c37182da368e0527c2ed467579076547259a480ebc1f63916b95189fa7808a8035dfa9baf8d35a8af6719290bae79b7bc63c8b414da793e038f24b88355dda4e23ebfda5c0d010c3734aee43be"}, {0x110, 0x113, 0x401, "942df208b95bd4872de785dc7060f231c23a1b2b4c092271efb48603a64c9ff6c0dd7748f0d0344c7fcd38f4d0a44d744edc1768ce51186175289d26802563c845a606cf23d44f466dbbc6193df2897bf7dd3e21da9542fe47b44d71a49e21951553f0972c6c9a6bc3133ab1a597a90e48ef35185d95d6facfb9d2844ec2bf03d22bf76023a157e544dcd191a48d7517b028186b3dfcf88c427ad48fbd0dea306dd331956a3425182aaa5ce877c41a728ed539efdf2e47cd16bd7c5b7d712d75e8c61788530e33865afd67ac62fc3d8ed3a911e406034a6e914b7b20af21031e0b786fafc3bbcf23ef27b6034bbad0a85185bd3d2a78fa4dca82b7d364"}, {0xc0, 0x103, 0x7fff, "afd0f0ff3ed2456f237870d3d28ac863a8f49ef530bebcb268c73e9ceb3bd40826bb46bc3f3487c278116aa324ddc998441f83eecd2c3b0cf3205390db9748b9154f8917d9575e193fba3223751dc6afb5ad716d5d0737465f17e904bded5ba1b59c1aaf3807df4b6efdc1b78ab00ca43ffe0b7eadbc1b7dbb2309a11c71a454ab9b4b4844a730da0746aa68cb66b4da8ab4623cf1678b564465d005f1e21262652c9cb4385819ec31bb68b9f5a6"}, {0x88, 0x105, 0xffffff7f, "b1a18358afe62078b3a7e0e49d3c5af486e97bccbbefc1419089e47f2bf4fcb9348b01564dab9ca050d3bbfc4a067635b63371a47a6894d7f39aa696b7c2cdfb2fa03c6ccfa5b946d88b1817bb5e6512b798e1a280bc6cf05491aa675d0ecaf9fa53076a711da1c8f87f27304f4223afda17b2785f497362"}, {0xd8, 0x115, 0x96, "c63d05f093b241772a4fb2c70e4043faf95fa6dd322fd6ec8b0c48738df7fd4aad34911dd1608ec972628b64f3272edc1028b843674f2fc8bcc2b6ee91ecd62fd9dc34cfb0cb210bf89423f25bb97ee7ccf2d11c71ab0decd7e1d7697fb712d370a0a4f255c66c5f699465406647ef29c7afd7d13ad5ce6d6ddcc8e8d55461694f9360add656472849ce859a0d889c5311826b6e3a73aab210959d7d95ddcec0a88c8065cf06a094a8446039b52c1743d1223a5aad3b0329cf7c9ce16adc4c9c4fd6510c9b0e0d34"}, {0x48, 0x6, 0x6f, "b7060001ddd2e6b920ea1f3c9fe768ceed91207e116ef2d0fd45c198b5ed3e51eafb9e32a9bef2e66aaa3ba1a0154dbe1caa45c9ac9088"}, {0x38, 0x110, 0xdf, "296235a103831678f1a9ca4fa61c0475450f047d1b4518bf60f3a2d2874e8f1c40323aa0284f2e"}], 0x1580}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0xffffff78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) r3 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x5, 0x70, 0x0, 0x81, 0x51, 0x1, 0x0, 0x80000000, 0x80200, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0x3}, 0x100, 0x1ff, 0x40, 0x3, 0x8, 0x2c, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x7, 0x4544, 0x1, 0x141, r3, 0xea05, [], r5, r6, 0x4, 0x1, 0x3}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 1061.903643][T14996] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1062.028571][T14996] device .4 entered promiscuous mode [ 1062.067021][T14998] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:36:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0xe, &(0x7f0000000d00)=ANY=[@ANYRESHEX], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x320e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x7f, 0x4, "fe6ef06450d48856bcc925ec75eb1e9d547a8aaaccf8e4e14f2eb193bf42ce3393afcccb4acf1f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae", 0x15}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x4c8d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000c80), 0x4) sendmsg$inet(r2, &(0x7f0000001380)={0x0, 0xc0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0xff1b, &(0x7f00000019c0)}, 0x20010040) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000001a40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-simd\x00'}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="40eb58dd5ac2e6b8d63adfd3ed2a8fded585631866eff65ae134bff79204f56e815fc8155104c36b589a4be24ad796c5d1a3281a20c59f9b567271c037124d6ed983ace93aacaca8e6cee73486a685616b3826439593ff36f00435723eb2d3f61406c1d53360c66237183e8095c7829f6ba63f3f3597842292f289ee1569ac4cc50e4d6efd739fc8b539c2306d3a287bd66e45bc7a401ab1485d0d4fcfa1208176d6975cd70861dc3b243d17a104b170b5d032a7eb475e35b8703cb95979f441a99327f257c9c26216aea236ff5d87f17b5e8998854cfe7430591b5b5d9ca4ccc82cf41432b0", 0xe6}, {&(0x7f0000001bc0)="b9f4630d4740771a627bbe4a503778d6f4d177c90066a3e35867a917561601a7f64a858e555f46f908b567f1d39067ac7cb1b7037fe3874df476498d3df3497df27b65b87e4393ea80691a78436a0c0ee25f8501fe3cca6fa07162515e96e49d655f687efdc3d317", 0xfffffe9f}, {&(0x7f0000001c40)="b01a222a016692f0b7c6df7756cf96ee1f77b23b4ae8e89bfd861b627f333804ce15e1c116065a239594b683b9310699db1d792b6702b308079f8565568ccde0eef703b94051bd2f8f75eb5393adfdfb7141aee61bacb90ec6b0a88f607882bf20cf05d19189a579791b16f57d52115b313bfdcf39b96e3ab2a00342a78f7e623530ecd615f0001de07e0af5e20ac085daa5c731dffa53bdd41fcd3e7256e40028354d6db481314d117144ffd2135124e5cee2433036a669b83a53f9b22c54cbb1569ab4511caec15a9188b0105d5f0a190d7df197c0edb39b", 0xd9}, {&(0x7f0000000900)="7a74145d67bd4f26f158ab48ad5eee6aff60eb878a0d7218fd91b545fd829e7fb53d5acf19f70cf63a9d7441e10ce404be7072589c96d3f864e13a801b46a4b5fdb9e8fcdd16d2936f09e07ba0f2f49dc24848890892813a5c62e8a5fb2c598726e14c265e7bb8d09dd9c3ea1b550e5fe80375088c9a9fea88288543d514d6578bbaf0928f70779feb501ef8c19aa7bd96224eb620e7323d", 0x98}, {&(0x7f0000001e00)="3a41fbbb819cbc924bf2", 0xa}, {&(0x7f0000001e40)="c2c2a783a45fedc951f5fe7cd6d5f9a10fd7206d5809f9e16427c73bc6f5560f8fec49235ff5a043150ab3bc098a118892f198d351c3e1f9d004ba3c6c43049bb46cf000e3ad7bfc8dd91fab9474b8b162f452ad1fe183040f9af5e5561881ae4ab21b4a5040d853c56f88460ed7b4b8dfe5bbb990eed608cc7b1e36d7c185490cce087f45632681d81ce772252ff8b3", 0x90}, {&(0x7f0000001f00)="02964052dd0c74d7632c2cfe7f7516983d00fecef2aa74037539d05f4f86ea6f98fae4", 0x23}], 0x7, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x138}, 0x4000880) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffd85, &(0x7f0000000840)}, 0x4800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000ac0)=r5, 0x4) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000d40)=""/168, 0xa8}, {&(0x7f0000000880)=""/99, 0x63}, {&(0x7f0000000680)=""/25, 0x19}, {&(0x7f0000000600)=""/93, 0x5d}, {&(0x7f00000009c0)=""/150, 0x96}, {&(0x7f0000000740)=""/134, 0x86}], 0x6, &(0x7f0000000b80)=""/137, 0x89}, 0x40000061) openat$cgroup_ro(r5, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) [ 1062.124895][T14998] device .5 entered promiscuous mode 01:36:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe02) r2 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)={[{0x2d, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2d, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'io'}, {0x0, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'rdma'}]}, 0x3c) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r5, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 01:36:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x23e9}, 0x10}, 0x78) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) openat$cgroup_freezer_state(r1, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x80, 0x0, 0x7, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x5684c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x42) bpf$PROG_LOAD(0x5, &(0x7f000000c780)={0x2, 0xd, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffd2, 0x0, 0x0, 0x0}, 0x40) 01:36:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="85000010230000003500070000009500001d000000007107f00ae6fdc04ae942c01f0800000056d5028e5159e34bf4d53b46951516b02677cbc366757df32373e34638954093f5336899000000000000000000bf51ad845e4735d40fd7fc36351dc311"], &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) [ 1062.193720][T15018] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1062.228520][T15018] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 01:36:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) close(r1) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="6e00000052008100a00f80854a36b8ab1c95cbeca8c14d05847619774899161a0004000300000000000000200002d4daab5fff208dc6b07d3c77bc5f36189af41ffba15a4900153ac896b7ef893be7ea1a8e333e0aaf36a48f99184df6f5aa104aa92ee004f5662e6b19db8d1e44", 0x6e}], 0x1}, 0x0) [ 1062.264334][T15013] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1062.298781][T15021] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1062.354253][T15021] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 01:36:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2}, {0x0, 0x2}]}]}}, &(0x7f0000000140)=""/211, 0x56, 0xd3, 0x8}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8e, 0x8e, 0x5, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, 0x32, 0x6}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x4, 0x3}, {0x3, 0x3}, {0x7}, {0x6, 0x4}, {0xd, 0x1}]}, @func={0xa, 0x0, 0x0, 0xc, 0x3}, @datasec={0x6, 0x0, 0x0, 0xf, 0x2, [], "7392"}, @typedef={0x5, 0x0, 0x0, 0x8, 0x4}, @ptr={0xe, 0x0, 0x0, 0x2, 0x2}, @volatile={0x2}, @fwd={0x2}]}, {0x0, [0x5f, 0x30, 0x2e]}}, &(0x7f0000000440)=""/157, 0xad, 0x9d, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcb1f}, [@exit, @generic={0x0, 0xb, 0x6, 0x9, 0x7ff}, @alu={0x7, 0x1, 0xa, 0x0, 0x3, 0xc, 0xfffffffffffffffc}, @map={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x74}]}, &(0x7f0000000240)='syzkaller\x00', 0x811, 0xd3, &(0x7f0000000280)=""/211, 0x41100, 0x2, [], 0x0, 0x15, r0, 0x8, &(0x7f0000000540)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xc, 0x2, 0x101}, 0x10, 0xffffffffffffffff, r1}, 0x78) [ 1062.443050][T15031] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.4'. 01:36:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f086dd4de7f9c7643687e28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000000c0)=@raw=[@alu={0x7, 0x0, 0x9, 0x4, 0x8, 0xffffffffffffffff, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x51}, @call={0x85, 0x0, 0x0, 0x2f}, @generic={0xff, 0x9, 0x9, 0x7fff, 0x8}, @ldst={0x0, 0x0, 0x2, 0xb, 0xb, 0x10, 0x4}], &(0x7f0000000100)='GPL\x00', 0xf5, 0x1000, &(0x7f0000001200)=""/4096, 0x41000, 0x4, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x7, 0x0, 0x1}, 0x10, 0x11baa, r0}, 0x78) 01:36:18 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x1, 0x81, {0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x1}}}, 0x80, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x38}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 01:36:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x4, &(0x7f00000000c0)=[{0x9, 0x3f, 0x87, 0x4}, {0x8, 0x4, 0x40, 0x804a}, {0x0, 0x0, 0xfb, 0x3}, {0x7ff, 0x6, 0x9, 0x5}]}) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0xc}, 0x4844a, 0xff, 0x0, 0x8, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='#/\x00') ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close(r3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000180)='./file0\x00'}, 0x10) r4 = openat$cgroup_ro(r1, &(0x7f0000000400)='memory.events\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000440)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x2, 0x3, 0xa, 0x6, 0xffffffffffffffc0, 0xfffffffffffffff0}, @alu={0x4, 0x1, 0x0, 0x2, 0x7, 0x30, 0x8}, @map={0x18, 0x1, 0x1, 0x0, r1}], &(0x7f0000000480)='syzkaller\x00', 0x1f, 0xb3, &(0x7f0000000580)=""/179, 0x41000, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x3, 0x2, 0x200000}, 0x10, 0x1b701, r1}, 0x78) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000700)=r5) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000280)=""/220) [ 1062.527570][T15036] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.4'. 01:36:18 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x1, 0x17, 0x3f, 0x0, 0x0, 0x8, 0x82, 0x10, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x1}, 0x4000, 0x100000000, 0x16ba, 0x4, 0x906, 0xfffffff8, 0x7ff}, r1, 0x1, r0, 0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000140)='f2fs_direct_IO_exit\x00', r2}, 0x10) perf_event_open$cgroup(&(0x7f0000000a00)={0x3, 0x70, 0x2e, 0x8, 0x7, 0x0, 0x0, 0x40, 0x80000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x67c3, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x2401, 0x80000000, 0x100, 0x5, 0x4, 0x6, 0xfffb}, r4, 0x5, r5, 0x7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005700)={&(0x7f0000005280)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000005640)=""/136, 0x88}, 0x40002044) socket$kcm(0x29, 0x5, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x4000041) openat$cgroup_int(r4, &(0x7f0000000ac0)='memory.swap.max\x00', 0x2, 0x0) 01:36:18 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 01:36:18 executing program 3: gettid() sendmsg(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}}}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000026c0)}], 0x1, &(0x7f00000029c0)=ANY=[], 0x1b0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe110760e41ee5ac2, 0x4, [], 0x0, 0x10, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1, 0x1, 0x0, 0x7}, 0x10, 0xffffffffffffffff, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000002c0)='net_prio.ifpriomap\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x47, 0x2, 0x0, 0x0, 0x0, 0x2, 0x20122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x743000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000002980)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) 01:36:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x0, 0x0, 0xea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfd, 0xff, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x2100, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000001940)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0), 0x0, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="ac1414aaac1e000100000000d000000000000000000000060000000083124be75550c3cc46e27b0e9eb5ad899b84443472d3000000000000cba16401eb01000000056401010200000000ffffffff00000401ac1414bb000000400a000102000010008927e700000000ffffffffac1e0101ac1414bb00000000ac14147546fb24d45db44fbbb3340085bb14fcbbe000000264010102ffffffff820f1698b916237dc3c167e59a751c04b3500e0e7f000001ffffffffae1e000183273b0a018101ac1414bbe000003530e1c6eadcfa6902ac1414bbac1414aa950001020a010102000011000000000000000000000001000000010000000000000011000000000000000000005401000000af0000000000001c00000000000000000000009d9350531517020be93187611547ac8828eebabfdce6fb3d490180dffa0ab30e6887d9b813f38ddb10bef98b1ffc119dea2601af8b22f8c466699d0fbb528b6928f18485a84446893f08010050d445c8836043deace44bbd8a7f267bfeed7b55b688b1829f0eadbbb682abf04463600b90087f0679f0ab36de7fa720c9bf00b411ff4ba030688e90747998aaa50dbd2179df03242c19cc0fa7414495440e8b67acc8c275d1585b9e477cf83c87ca5a706431a0d94e31ca5445c29327b7b8cd17533302838bd244917f1ec0d460e200a1f2271e4f3a2dfe9ed8b22d09818fece57ac23af0a0068b2a3fcac79e7d84ced459d66ec6f10b22f90103786be35991ee1c5a666aa1b1a30e8983ee38ade01ea5203faead4598c3e6bc4bd2897b905108900f9e85d1c576510700926bf459d287714ebc888d9a138d610080000000000000005365527e075133c73ef0064147853c3213e76b54502ad0828a1eb5fbaafe4c1edb9417db", @ANYRES32=0x0, @ANYBLOB="0000080000000000000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812bd6f849c1ef11eceb0900000000000000d68871205b0958f27046517cbbcd04f553d37d8b4015c6bf3d0ce575b50500a165660000000000000000ed5ebe05437863866239bd58d11a0700e2bfcdfb31b6d166aa7a097648e4f4c8434c6956fa1a04b73e4848cc5de1db02786dcd42e2e7a8c174c08d90f0dc255a9b94f85df91a4db5f9e150ae33219c481fe1437622ca4ec34f74eb30c136c267407af4ea17540a88ecc0c3dbc0ce42a7f9d337817de8a7a8210088c71ce7fd0bd5ca01fff076b50e25a42ee485c8981a5111e6527bf1442eef54488fe3d9fd98e40bb53aa85694c8972fa5831e9bee79513266f1d50e3ff71557ab9cec2c2db73014332b6102e599902d5fbea0978bcb6f011c480cc2433ae28252d6887c33f459ce20d8a0a0a7a1c1b0e315d7927b4e63396436b160d5b65256f09d757df00dc589acc6a3d503cfd2b1f02fd8d9220bec91e6e0709c1087b276b02c850fd9421f5b32281f9a28500b3d7d232bd4903d7066f52884c4eb4466981759a0c59754bebf483ec54db30eb7f85fd5796b0e2b2fbe870cb10845c5948c33149979f11778876e37a1b399b7402b2e11bad0af2a58dcf533de9be1e45ee0e87d1f5657a41f75034430bf848b1e831a21ab0d3c7dbb915b217fa5079b67b5809b922eb96df01da9ea1fc474717538e80971ee906bf8f8ad063fcb042be6572ee145fd7d1407f8a051af2fb3b43e485b4f38f986c4a36a1328535923145ac39400"], 0x140}, 0x8818) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f00000000c0), 0x9, r4}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r5) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private}, 0x10, &(0x7f00000018c0), 0x0, &(0x7f0000001fc0)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="ac1414aaac1e000100000000d000000000000000000000060000000083124be75550c3cc46e27b0e9eb5ad899b84443472d3280000000000cba16401eb01000000056401010200000000ffffff838aa530eabfb24790c8b81c41ff00000401ac1414bb000000400a000102000010008927e700000000ffffffffac1e0101ac1414bb00000000ac14147546fb24d45db44fbbb3340085bb14fcbbe000000264010102ffffffff820f1698b916237dc3c167e59a751c04b3500e0e7f000001ffffffffae1e000183273b0a018101ac1414bbe000003530e1c6eadcfa6902ac1414bbac1414aa950001020a010102000011000000000000000000000001000000010000000000000011000000000000000000005401000000af0000000000001c00000000000000000000009d9350531517020be93187611547ac8828eebabfdce6fb3d490180dffa0ab30e6887d9b813f38ddb10bef98b1ffc119dea2601af8b22f8c466699d0fbb528b6928f18485a84446893f08010050d445c8836043deace44bbd8a7f267bfeed7b55b688b1829f0eadbbb682abf0446360f0ab36de7fa720c9bf00b411ff4ba030688e90747998aaa50dad2179df03242c19cc0fa7414495440e8b67acc8c275d1585b9e477cf83c87ca5a706431a0d94e31ca5445c29327b7b8cd17533302838bd244917f1ec0d460e200a1f2271e4f3a2dfe9ed8b22d09818fece57ac23af0a0068b2a3fcac79e7d84ced459d66ec6f10b22f90103786be35991ee1c5a666aa1b1a30e8983ee38ade01ea5203faead4598c3e6bc4bd2897b905108900f9e85d1c576510700926bf459d287714ebc888d9a138d610080000000000000005365527e075133c73ef0064147853c3213e76b54502ad0828a1eb5fbaafe4c1edb9417db000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x140}, 0x0) socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, &(0x7f0000000640)=""/149, &(0x7f0000000700)="7822ec89b6d77b916c57aa003818e26f99573f2387c58ca8939b3a3c2dac1e255a75181033a0bfc47b0bcc1bd3481f41b05c25a5674864982b1ed152c844a434ccb3792993e5ba2a8595419e00227b5dbb15645bee1df48c3a71a4ef8c3cdbfcac2de308909def2f187a50d53b48c9ce02d3d6b8633adada3ae6af581eda2854ea86bdc1ea50e08dbbe914e0cd43c40da7e46d7bf16dc77a8482eaff11821dddcfff696d8b2ef578dae0999e316543c6b0fdce73a7228b236c6ccb4d88d51f944ab20bf5da2af2a9944bf97f06b81c66c7c14404d9268b478c2e1791c8f59c5a32d342e4209ee25fe856cd5ab7c1ca18bbeba3d9c7185a35d77146a7f82a6660951ab9886032b30ef726920ba20c9d8c5482cee12e416779e082887b7300d7eca2af3fa51689c5ce4562255f4634079efba13cacdaced42e6200aff63b459e18c72ee6dc6fa1a78301216833e23d788f45223a0893b7ddaeeb3bd83e650f35c43fa3be910b4ee37cc25d54fd08188b0f298aaea4c261344e7e7be5677421bd32628b2891ce6d70a8771a2910012b0ab75ee46d06a0938eee3228a44d6289002294718aa927f6eea4004bd706ea8197d0e11e21be65b13a4856eaebfaac87dfe856227e9a8cdd5448a1199088964f437f29744cd2e5c8ec1a05bc789cf6bdb2d49335f7317a44001e6e2f9cd03897bb9450a75e0847cecbfd3e8341cf717360ffd82de919741bad4868c0552166b11246799b708b43b3f6d63a53446741eecfd6e0ad4c32ed5db1f2af9da85b1f5a00a2f51c443e1868e5e20a61dbd67d138e048bcc7a0f5d5ec08206228022f50afc37b5ead2d76e1172e49d56d2fe9fda5ff0b131abf1df0f484a05963c1157477ece1c7fc7465797f67617fd9a81aa273ee685419ae2448126af5a4b97b9af94636d8f87318fda32059cc7486cf254a65fd76bd80d00eb5abd148473c7a570dde6bb37f9cd78c71c832815a53a6342c67d44fdc526b15b54e053c2a6bf26437555e1bc2cdae2d466b88e2e5072ae62bea32e06e7353623c656a7031a9c46dfbbcb5ab900b1e99e42be84a0592ead5356748a93ba14e9363c47a5ddd7227334b53911fca6a0903b003f19b5340ddef786455cf884914ab6355c8b2233d24b205e55969724b1265878a43e20c72e7151bcb43376370165ddfac7ce39d8bc9397482c49f02ea64227b89497f34cca784d5c6a92526e73320921206a0b2f62750a3d66b4737f13d932468829cc8e12af112e34207e5c24ddd01d663cd93c5de1b5b2c63988c1ee75b019b088b00941d2fe4ead2a9c7663a03081b606be307c4e2fcd35a4faa6e0a1b8c909a94f5cb22db4a6a2255ff68ad9c6ab9846866aa2437cced5a7ceab69e81290a35fcfa70d344801a8b76de4bea84f450f2fa9576173d96d76021273edd6c9b1b589d0a867fecfe0dd5fcc43aad9e08ce6bfcf785f192feb2756a9b478799a71859d8fc9d2cffa149e90337b402c6e8f48e03345bca32d3b056fd144577613a25062479bd0c808d332e8cc8f562c6a5997136dbc9867080c5104dad4404833a8f806527aa82e06f7470476d9481a5ed401fc57496e302a5fa2e32dc3fab6e500f85abe4f97a363d9134661c0b10037e43838c675ea320912d1293dc29b3d46b6ff719eb412dbf444b6510603d14cd3709bb6ab302c37dcfb8662156e4dd1b2a366535d912e1b288ebee6d6a698c0b001130f3f8b6d09753274bfa5263de271bd22b04321eb4c6bbab45ae8688eae6a3940fdab6660bdc9ab6f383f9e7498db54e2d678154ab6193945e2db1f74d93087c639fd974ed8dcb69c14589abc72f563b5fc640adba1dfad2f251bd066d4cd7bc547444eef154450f55bbd0d5d1593261e7631a5f31f62d1690c56077b7b3d6a4a537ce3e1b084d32dece97d78f46e29de376c9c6aebbe7c97e4beeebd76857a4ed5dd74eedce3400844ab176a831b9deeb631642765b66fbc9b68bf0eb1ec428b1a8e919ab701b970ab6b13e60a78db2259fff5e63beebd4547613e2879370e8539495b48aa23208da780ad45f80468088e0375a87993478dd9d189a057f3d20d7182bf0638588f433166e980cb06392adf9d523a7f37a953f31bc9040d00d7fafbeda102a1fe31f43c1cd7dd3ec71ac1f007ec395f0c76d60bafa23fa419915ba006f46479834fde3f88bbc12ca23a311595afc5027e7fdcfb0ae373831d8ea93c66064e5770b554fdd185b8796470db94ef52833817ed08633f7bb6ad5ba255c7ce9319cd8cd8d47b8043dd442cf2f41afce3e2b1906132f9309356588154e8adb0ccb599d6e5d24099376858e80a18dd9faf43e8f181d03cbfec44d913637e22fced0855a1bcdf8ee0c03621543ca4d2b55f5aa28a34a13c3ac13f51640fef9016985cef473fc21f1ca2875c223014d8b4f1894fa26b250481c8c8a3cd066460d872a6d2d9352bbb9ccb408657eb2dcbc119636a126cd6a4f117e9b7af3f72f1558784449109d390b6b7074bc4ff4999af007df6e5b583fa3fee23b1ae62d16d203423165a92d9ec7afc74f1477fe4b83134108d084135b4e5217b722eb54971a103b93a35f33e812248c6e4413f3eed5d5253b91124103d655f3423b2a46e86fb50104ce386264702b41391023d78cedd18493307d1bbaf9bf41c0eccf32cf1b24abcbf672c758b94ed064cbb37514db88b6e9546050aee10000b35d4ad525d2c8ec58839e7dc8d491d01d7ff32dab0c7f00c6a260ac935965b3b738c9e9020b6970fde76b8208bbab3b6ad7a42475b2c81831b6bdf24810eda180dd67006f24ca2ce6c8fabafd01bec4ce341bcbc95c400d85d4296d1947aaa7d2cc9e306bb5d5cd16523821741b7d8226292d19872e63cc27201d65035cfde303f59493892f4f8aaa017735c03a885e62819b7f1d5e2c8adb75ee86baa751b5467c355f16777386d691c4c739b9d65ec82ab5895e6c3dc82f1e389e75a4b2755c6bc3c3a2b8e5ff352eb06612d14439dfb3d7494757334b01cc2ba92d5ea41582d225ddd7fc34192cd82e610446b5c21bf48fd08c2a1774d3b3e4428806e077023da6474b75307e2de4b9b03db73c97970a6af4242afafc7dc76414a1c08ffca5c7955faa943e1bd9943fa85497974a0686680b98c049848a03fa9b2511f110c380263f0f727e21b5a003e1fbeb976330018ef4da5a1908bbfee5fe76fbc5fc56047bfdeb883cd5579192124b155b0ccd1686eb5bb1bb7ff5c9ac5bf5202f62986728161af0a432b0ab2c4f66dd7573a526f6e21ed847e474d0b3d77decc7029b42e7e17ca48899b87ec8aa30876b6a1ac52f021b280dba27fd5f2f065b3871d9bc11e4aeb6e472014fab61a9d1152721ac605d5ea2c0b56d9076e00a11b38f44c5e0fe1b4aa974b0bae9ba70cd25e32a0ad07150fb4d3ce9b0fb89af665e6ce4f75926eaac65bb1832e7cc54ac835ecb2631951d109a7c1f4035cd8683aa8ec2c1414363d93bffcaa639d884cd01c90cd99f224d7c28c15c56afeaa203e96826d5b92726bd7c158b0cdb434463e255dc87053b0a883957861600a2c30bfc4ab07ae6b4c7a346719c4a7cbed318cbe36c492216fa6a890377c83e357ba0d90245870f88f6b522a957514bb507906b9a4a4c9badd8e308e5e97e9d7460447ef6411c375606e8f53ebd6f8bb0d92ca19536a70eb14dcca20e6de1dbe1f1eb2f3e26b8f59ac7e0e5240c602ed33a83dd6e9b06d5a90312731ba22eb4bebe97b4191cc63ff98cae2d6ac6e4c6472a82702610e0350e4c47d574ea9f31a461d2727c6f6f59e6e8d47213deae88254385c51697aa80b793287484c950d15d611711efba8ee9e45e031fdf9acfa6589ecacd7a32aa1a98aa97243dcbe65f572738d2949b32a7772e718555a98ab7b43157d6055cb6a645514e325fc96f5f535a34daf49382ce40a04af6674c3fc63e5a0f9393452b7f0adfc29fb438f05f1e8f530571ab01a8ccbb38766297b77092dd02eaef98ad9298594049bcbd41ec60c6f8a12f1a607b9b205714be85fd50996ff7b7af07c01101a02ff1a13d936e02acaf18f799a2a4ea497a9209a00ff416f74ce7fc54bda4514c8350daeda8bc140369f675d5c31cf099b74533c6de7e1b8c240b694003a85ec1c482924b8abc4423f1950b6908c1a1a2c4d19df3b339622bcd3c9d419e71751ef68eaa113dcd8e708bf79ed2a99f3f6e779a75d464b27b3e863e438c1aec48871ec88d6011bfb06a525a0240239835d3441bd4e8b5a0c0245d2c0c9f6ba408626bbe6f069504672a8fc4cb0ca5dd90f1b6f95a92b12ba40fed83a61ac527eb614ab705b7720d5cc2048e6654966ee2d41bc26a6a72c8e3eb812c124b4a33e648d3f9d2c937a21296b66b11b541d4c955d565d4c9889520d4a95e8da61f9b761359be9ad4869023955c427829ee84d8b4f6918debaa52311b78828540cbc99f54c27e19c1ee356fc7d05f3d8354469b167f3ca83c396dc3b46f0430b26160f5d3929d3ea26452de600b2a5c757769af47b7034001d74b9560c596cbb277ba0f7e44d34f7fcf952b4d5b0b534637294956041a9b0a301108125dea9295a842a241d1834ca489137102f29f5b09cc0478e6b4899f623668ea42ea786ae27521e47db8c906641a5a029296c98b7bf9529cdcd47f8d1d9eba47ecefa65c659d5d70b9664bb2ab641e9ccb21cd3e3504a975fe812a51d56dca9c178f8ec1006f2f1989f8498e40b9d9f01cce25b754f2b15257ce29a35d70fbd37a7cbbc7d85b97260788352f3418ebff65bfade21074604bc119b0fadaaab4fa3338ef8793a8e954ab54aada8e4ab8d19420ea3d86e99874c7db3515c142710272b2bfe7db15ecafeb603be9fa18aa24cc658e2e912dfc815ce841133c02fdb2c617ba321c968919cf396830d36fd9e84489cd207e5762037a005e834f63e69c7835475000fa9875ccb6ef0833c654147208c3c055b298ec5997155a1b12a4afa51e5bef6ea21ac64d7956d51a2e7a9cebd7e5e173b426c4b95f46bcb9ad8", &(0x7f00000000c0), 0x9, r4}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffff1) socket$kcm(0xa, 0x0, 0x11) socket$kcm(0x29, 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0xff, 0x5, 0xf1, 0xfc, 0x0, 0x400, 0x90912, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xb}, 0x11806, 0x1000, 0x9, 0x8, 0x20, 0x9, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYRES64=r4, @ANYRESOCT, @ANYRESOCT]) recvmsg(r1, &(0x7f0000001d80)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000740)=""/151, 0x97}, {&(0x7f0000000800)=""/218, 0xda}, {&(0x7f0000000900)=""/10, 0xa}, {&(0x7f0000000940)=""/217, 0xd9}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/173, 0xad}, {&(0x7f0000001b00)=""/152, 0x98}, {&(0x7f0000001bc0)=""/89, 0x59}], 0x8, &(0x7f0000001cc0)=""/190, 0xbe}, 0x102) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x0, 0x0) [ 1063.249198][ T28] audit: type=1804 audit(1600911378.845:589): pid=15062 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir068923065/syzkaller.S5cRb3/1348/memory.events" dev="sda1" ino=16371 res=1 errno=0 [ 1063.403708][ T28] audit: type=1800 audit(1600911378.845:590): pid=15062 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16371 res=0 errno=0 [ 1063.742468][ T28] audit: type=1800 audit(1600911379.355:591): pid=15073 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16371 res=0 errno=0 01:36:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10071a}}}, 0x66, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x8, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010100) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$inet(r0, &(0x7f000000bb80)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f000000bb00)=[@ip_ttl={{0x14}}], 0x18}, 0x4008) socketpair(0xb, 0x6, 0x7, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)="c5496af5751207d5f45ccfffec75c9e9414ef591ddf012c93534ed979dd5699d15ece38f833e", 0x26}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000000400)="7375514e57a6dfce348e2b2f3194f132eac1", 0x12}], 0x3}, 0x20000000) getpid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) 01:36:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x40719, 0x7fff, 0xfffffffc, 0x0, 0x2000000000}) r1 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xcc, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa122, 0x0, @perf_bp={0x0}, 0x52b40, 0x8, 0x7, 0x8, 0xffffffff, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x44, 0xff, 0x20, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x4000, 0x3, 0x7ff, 0x0, 0x7, 0x9}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x2084, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x1000000000000) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x1, 0x0, 0x6072, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3}, 0x20) close(r0) socket$kcm(0xa, 0x3, 0x11) close(r2) 01:36:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x82, 0xf9, 0x80, 0x0, 0x7, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x8, 0x8000}, 0x0, 0x7fff, 0x3, 0x8, 0x10001, 0xfffffffe, 0x5}, 0x0, 0xf, r0, 0xa) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x40047451, 0x74d000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x30, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f00000006c0)='\x00\x00\x00\x00\x03\xc8(.\r\xf6\xe4\xcd4\xb6\x91\xa0\x9a\fO3\xa8$\a\xaf\x00|J\xbd\vU\x00\x00\x00\x00\x00\x00\x00\xe6\xff\x00\x00U\xe6\xaf\xf4\x94\xc6\x02\x98fH\x17\xaf\xc28\xcf\x12\aJF\x8e(@8&\x8a\f\xb1?\v\xb0%\x91\xae*\xdcQ<\xda/%\x91\xdf\xed\x1a-z\x1d\xe7\xf9\xa8l/aH\xc3\xf7\xaaZq_\xf2\xb4i\xf9\x19\x13\xe5\x87t!*\x1e\xa0z\xde\xa87\xfep6\xdcN\xc6e\xc4\xea\xe4\xff\x015\xca1Nc\xea\x87p\xb4\x00\x00\x00\xfaT\xbe\xee\x9c\x9a\x906k\x16\x8c\xd8T\ntf\xd5N?\x8d\xbbT!\xba\x00\xc15\x87\x19\xdc\x12o\x87\xc1\x16J\x0e\xeeM\xfa@-\xb5F\x8f\t@\xf9\x8b\xa0k\xce\xe9|\\\xc3:/@>gL\x12\xcff\x18\x8b\xa8\xba,~:(\x95\xb6@\x9e\x96*p8\xe4\xe7L\x93\xfff\bp\xfcc\x83\x19\x94\xc2<~\a\x16^\xcb\x90\xed#\xb3&\x84\x83\xc1\xee\x81eXsAJ\xbb\xff\x95\x9c\xb1\x94H\x8b\a\x93!\xb0\xa61dI(\x82\x15\xbd\xd1\x13\xe4\xbcf\x00\b\xc6\x95\x1da\xbe\x8dj#a-\'\xd71\x85ci\x06b/\x8cP\x8e\xd6\xca\xbe\xdfP\xbe\xeb\xea\"\xbfv$*\xf2\xdb\xc3\xac\x8b\x81\x0e\x9c\xa0\xeej\x9a\x89\x93q\xae\xc55/\xa9\xb5\x87\x02$\xa2\a\x97_\x95\xedY<\x90\x94\v\x12\xb4\x9c\xde\xe3\x83\xe3\xd6~@BX\xaa\xb4@\xeb^F(Qg^\x17~VD\x1f\xe1Nu\xca_\x9a\xf3V2\xf1\x02K(\x04U\xf2\xf4!\xa0*\xfe\xc4r`\xcd\xe0=\xabK3\xb1\xc3\xfd\x11Qg\xf7\xeal\nA\xebmL\xd2\x11\xc4\xb3@hnB\x06l\xd7\\\xfe\xc5\xf9w2\xf1)\xe9i^\xadz1\x91GkO\xb8\xac\xfa.p\t\x91\xf4\x94Q\xa5\xe6\x84\xb4j\xf5:\x8f\x17\xcc2RV(') ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x40047451, 0x74d000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x3, 0x4, 0x5, 0xf1a}, 0xffffffffffffff4d) r5 = getpid() perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x70, 0xd8, 0x3, 0x5, 0x2a, 0x0, 0x6, 0x10, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x9, 0x6, 0x6, 0x7, 0xffffffff, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1f, 0x39, 0x40, 0xac, 0x0, 0x2, 0x889, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x1002, 0x97de, 0x1, 0x1, 0x4, 0x68e, 0x7}, r5, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r6, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0xe8, 0x4, 0x3, 0x0, 0x0, 0x6, 0xd3824, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x1000, 0x401, 0x0, 0x6, 0x5, 0x4, 0x7}, 0x0, 0x3, r3, 0x8) 01:36:19 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x8, 0x3e, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x2101, 0x45, 0x0, 0x9, 0xfff, 0x8000}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/1278], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6611, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r3, 0x0, 0x2, &(0x7f0000000100)='-\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000040)={'macvlan1\x00'}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x401c5820, &(0x7f0000000000)) 01:36:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f00000003c0)=[{&(0x7f0000000080)="6cd268210b051eeeda6cd56d64295cf128"}, {&(0x7f0000000100)="a68575e685d1bd1c613fa1004f324812783939f85ea1e6149c8c892fbd9b7b068e7b2f9a8ca20029954bfce1a74d1fe7"}, {&(0x7f0000000200)="42421ee0342dfa09303ea537cb8f5b0565dfdd239a19e5243e04f4fe05c5424f8a93859f44922474a17856810df38447c43d10ef3928482d964f5f3f366758c3ec4308217920fd51ad75c289383fd7e1f01192bf28096f09c31b0f481d123fca9513f309f381e9ea408ab90169fd5a04e1a0013471a8c445472cb21ffda64779271bcdd560b842887ed164bb64ed3e30b424569fde577fe24a99821f4742f3a47ea04f1c8a4663eb7fca9986efc9074c2ca4835d3297a4f250b7587c207c412ae9115ebb2fc7c7fa1e91fd5e19624a6d0b3d17"}, {&(0x7f0000000300)="d557bb73da0902a0ece3d2e68411c69f0f2b3c011e52d3af15e484e412f89102fe336b51d486063e5250d43c8db64bc84dbd7b9e55ccd15d3adc34f0e4e0e60e8b203e26a10a7d9344522952b2154d6b7c6df3163c1ee79f0ec9a1a8adb5f2bdb5ee49793de63f286a169b542d2cfd5e5ebfc23c0575d3b7299d4d8a283b3ad1c3a411dc340894"}, {&(0x7f0000000140)="fd544a85b3e18f49"}], 0x1, 0x0, 0x1e}, 0x0) 01:36:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x7, &(0x7f00000004c0)=@raw=[@jmp={0x5, 0x0, 0xc, 0x8, 0x3, 0xfffffffffffffff4, 0x1}, @generic={0x7d, 0x2, 0x5, 0x1f, 0x7}, @jmp={0x5, 0x1, 0x2, 0x4, 0xb, 0xfffffffffffffec0}, @alu={0x4, 0x0, 0x4, 0x6, 0xa, 0x80, 0x10}, @call={0x85, 0x0, 0x0, 0x72}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff}], &(0x7f0000000480)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000000040)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="0e355ea649f4567a9c7eb19c30fa2caab10bc13b743af6de8c0301d2c02b2309000000800000001469d58ff5ad24bd344611c2bb176d1412542dc29f921e7e2ac250360e4bc03b", 0x47}], 0x1, &(0x7f000001e600)=[{0x1020, 0x1, 0x1, "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"}, {0x38, 0x104, 0x5, "46fed2780f6563bc30e307fae97904be5fe69a4f7a672c956113cbe963f9152db8"}, {0xd0, 0x29, 0x9c, "f41721527b50e0500b52118ecfb1dcc63be382b143ac3dab00f017d3112adf328adffa6fcb7e3ad87412353b0fcc04a4930e562130071ee375ec5e5cd72dfb615280119e0c5d6fb31c387fd5e728ff6b1cae3d837a31a4e991648a4d4bdaf3673b9b147a6ded6c61ad3519979eea61f282517330941573cd30cbad701a8e23d030f325c39f6fdb06a8d2750ccdd05ee803c2f78088ecbe80ae385599af749386981ef636938b3d150e04d3b47b31c1474e03cff6a4574e850ae2e0757fc20795"}, {0xf8, 0x104, 0x5fe4, "474544ac1a1483f69c8c5c84f00233473a0cd07d60c18cdc6ac883270ec804cfc20fd3a3d93c207e2fc6d96e4d8f17a1f8797cdaecccd001cf64f90009f5ffa5ed8ba72ed28b89d8cf1e8c6ebfafbadf16d49c0cd8c96f77cc782862274a838769e6957d352ea1ff4ffa098d6448c1ba31cd948afd80fde5157417ca9377f0bc73a09c82ad880e07111132004d434c9ec99b5f47545317df36c1406dfdb80216bc8b488cef25d3dfc3760b0df3d7b923a94032d6fd56a7088a940381d2d55d271848c7009247e789d2500edd8b409aac1bc5fb0857ed891137d3d74e342bfeaafac75b"}, {0xc0, 0x11, 0x79, "4efdaa69df085a26a73895c66188d83d15dbae56d16dc8e3e55d942c6cb4021a37783c9e1142afb839a97fe8eb77fbdfa66d16b8ed727d6da2fd0bd3fa0d4ae268815c9e008cfea0a7ee96fed20d1d9990eb560f2cde1bf148c6cf6ff9d9bfd7e4ad58d568eb7da6a2263075fa5a0fc2b933028b21e1baa517f4a617c7848acc0e40e1e8389a534996aa89a2d0f978dfc27ee3a5cb9445345fa0be454009ebbe93484acc075995292ebf871eaa104f3f"}, {0x20, 0x10c, 0xd4, "3458909f741741a556901ec1e55ef4"}, {0x1010, 0x103, 0x8001, "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"}, {0x10, 0x100, 0x8}, {0x1010, 0xff, 0x6, "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"}, {0xe0, 0x0, 0x10000, "38c289328618b80c9a300202366f32f80f6141d6b6ae4c383b41f499968a45e6b4c08b11ff847476fd43f42ea427e9aa7f04ef6a409be5b6792810777407dbf65cfd7d48f91ba2d3cdaa16cdb80a54015ff29ad2c1dafc97ffea1e230004f81be78335ee5431123fcd66966f0db008744289040e76601b14b20470164e45e708b66e28690c322eec940b447638e7305d59db77b33d3e7d46d2a1f030eded88a3eb7efebd4bf1ab40434da49de29e266f08e3f85ab732c7c71bfce4d531275d476e549e12d8201aa0566fdf5cc759316e"}], 0x3410}, 0x4004015) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r5) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000300000000000000880200e86621d000fcffffff18150000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000180000000400000000000000750000002840f8ff01000000950000000000000018230000", @ANYRES32=r3, @ANYBLOB="00000000020000000160ff0007000000180000000008000000000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9435, 0x0, 0x0, 0x41100, 0x0, [], r5, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x7fffffff, 0x3}, 0x10, 0xffffffffffffffff, r1}, 0x78) [ 1064.218356][T15122] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1064.335140][T15122] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1064.392482][T15134] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1064.446812][T15134] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1064.521716][T15137] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1064.542994][T15137] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 01:36:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x400000, 0x10, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x51, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x20441, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1064.600367][T15132] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 01:36:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000016000000090000000000000a0500000000d400306100"], &(0x7f0000000280)=""/151, 0x2a, 0x97}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000500)='syz0\x00', 0x1ff) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000070000007f00000000e3a600"], 0x18}, 0xfc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f00000001c0)={[{0x2b, 'rdma'}, {0x2b, 'rdma'}]}, 0xc) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000c00)=""/102397, 0x18ffd}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r6 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r0}) 01:36:20 executing program 5: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x10, &(0x7f00000007c0)={&(0x7f0000000440)=""/234, 0xea}}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0x6, 0x5, 0x1, 0x1, 0x0, [], 0x0, r1, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018940000e318016fb49bee00000001000000001000010400000009000000030000"], 0x0, 0x44}, 0x20) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r1, r1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0xb, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0x47}, @generic={0x3f, 0x0, 0x7, 0x5}, @alu={0x4, 0x1, 0x4, 0x9, 0x1, 0xffffffffffffffc0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @generic={0x9, 0x0, 0x4, 0x7, 0x8}, @alu={0x4, 0x1, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, @map={0x18, 0xb, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x9}, @generic={0x7, 0x9, 0x9, 0x1, 0x2}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x80, &(0x7f0000000340)=""/128, 0x41100, 0xa, [], 0x0, 0x18, r1, 0x8, &(0x7f00000003c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x10, 0x1, 0xfffffffa}, 0x10, 0x22457, r1}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@map, r1, 0x15, 0x4, r4}, 0x14) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 1064.645519][T15132] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1064.684141][T15132] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 01:36:20 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x103000, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e004000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 01:36:20 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000001540)={&(0x7f0000001180)=@ax25={{0x3, @default, 0x7}, [@null, @default, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f0000001300)=[{&(0x7f0000001200)="bdfc6a28a43dfe3000f2f219f12a19956d71ab2c62aa5e6ac8bcc8185680d9fecf616670789bcbd7c6926fc0337b84f12184f0578b7d112acab966e5274010d3a92b7309172219a018d1b58c3caa42ac71f53af9cadc8dcf2429e01fbb73649ce02e9a86c0100a0fa29c91982dcb5c0e704544760fb6a4e7a02f74ccd10a091ee9e2bc1ea2abfdde26e810d8df690b9e2c58d602950d6885e4c46b6bf1df05854223039be5f9e0ffa829bbe7628828840c8a50f19abb9edd2204c6e1936fc12346f43ce0906b5cd48f27e328872ffd3d19c0637296fedffe10e1b6200025f0ebe8a1ffc6ad22816fa8186b0b055d14", 0xef}], 0x1, &(0x7f0000001340)=[{0x90, 0x0, 0x5, "efa1be7914a859d0ccd6f09ab604943d6a33c7ffdf6ca99e760bae885d921a21966fe5f14fbc208a695d08b04ae4a020fa96a5a447a83c4c23e52880122197472c72f54f77ad43cff0aa09d57636b75d7288dce1c8d599543b4e00e1a72bfa4ee3008bfdbd933fa5735995da9e4053893e8027cebdf7c2585960"}, {0x18, 0x118, 0x8, "28d77058a2e9d1"}, {0x80, 0x10a, 0x8, "674d0e9159a2490127eace114728329907431832317abdf6e03c3ccb06592b671bce47330a2f1aa1b153174becfba124b8dfa261c574b24c9ba70df2e7cf7ea15a64b52937f9c32408ceb82509895ede7497fcf58afe37e58e8ff806588446c4c3ef33490f19ada98d6e812dd7b219b0"}, {0x28, 0x101, 0x7fff, "75dbeb1ebee9bbe93506ec12c7cc3d5d613f"}, {0x90, 0x117, 0x0, "ebad0fd261cf11fd19efcefb65c309c7cc53217ef079f66a00a19a8456a4f6ba6badae767730c0916652bc8b3942f32a554edda970779ade32fd3d92397f01d49a44ec78fc95f96f68bfa14fd1c45d966759a909187ef73024673af3243867b7f1d9364d9078078b182ffbd6b3149c7735f92a1048ddcff6e3716531abfaba1b"}], 0x1e0}, 0x2) socketpair(0x2b, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x6611, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x11, 0x0, 0x300) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000900), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x6}, 0xc) [ 1064.884401][T15155] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 01:36:20 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_procfs$namespace(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xdd, 0x80, 0x1, 0x0, 0x0, 0x48264, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x28001, 0x0, 0x4, 0x7, 0x1}, r1, 0x6, 0xffffffffffffffff, 0x1b) r2 = socket$kcm(0x29, 0x2, 0x0) close(r2) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x4) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000e8ffff0b00000000"], 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) setsockopt$sock_attach_bpf(r2, 0x1, 0xd, 0x0, 0x0) close(r2) [ 1065.021192][T15154] device veth1_macvtap entered promiscuous mode [ 1065.043516][T15154] device macsec0 entered promiscuous mode 01:36:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x7c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x4, 0x1, 0x7f, 0x40, 0x0, 0x6ecd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x5410, 0x1575, 0x3, 0x9, 0x80, 0x4, 0x1f}, 0x0, 0xfffffffffffffff9, 0xffffffffffffffff, 0xa) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000001940)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000002c0)="82c32307f3fb8586e56a01", 0xb}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000000000000080000d6b6524a58593aca6abc8645dd24410ba00cfc62496a4ab32a05044cb81d2152004250ca", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB="0000000000000005000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812b7af849c1ef11eceb0900000000000000d68871205b0958f27046517cbbcd04f553d37d8b4012540fb56a5bd4582430af35f3e8ce7130dbdbaa9a7363f53a42ee5efb3ace32a9d2c6b9dd435057814dfb41fe0948f63e25010093936f0ed76b5418e52bdc6c80f7efefa8e319aa5ac6ebd4b5b2c9c09a733f4c88527fa11f1b656dd97dc2028d08e50d4cb4662fc5d49fc4b881f05d86f102707d56cab4cd90f2f9d3081d2a6c5d54df4125b2ed"], 0x140}, 0x0) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)={0xffffffffffffffff, r4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r5) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x806000) sendmsg(r6, &(0x7f0000002080)={&(0x7f0000000600)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000700)="86aad8446f971ed9f077bc5313b1a71b266133d76411792c23d463df1f", 0x1d}, {&(0x7f0000000880)="e01d8d2aeceabf6f76b5d6317a6e15a74ccf4946ec12ec5afc941a68f0c5c0e6b290b9e30c04068e9603a77402daff4c9db59ad483dfd8a9b5b8c8f062e193aa1bc6c394784cb236bbe4bd08fc7b29d262f8e310315d9eb5d0924e56d7c8f7e56f2084e43c38839dbe9a74e9c72f071c13e4565651d798a0c6420efce5b626b30c7cb1bfec3cf0415b09136cde5434e67276d1926d05d1a50a18cbd77684db2169f6", 0xa2}, {&(0x7f0000000940)="dcaeb214ba1252e9ea832a62768f5d12c74e0046634a944b4f44a85a388046ecd22b1919fd28daf5bb7e7b12d881dfc9abc0c10450eacaceef721fbdd248f7c6e44fb2d6c339a703938fed2147952dd0562fe88dc4fa596558a9ee9714f1c830682995ab21e65d6510a1ec784fc45b2bf93d3ec9bf1b2448a3a498dd441742f9a9184146624238ef5fdafc29224740e24f21a9dfed771021d52fafa1e6708a702c4155fa77641ae4e9a86e6838524886a9f1891b97", 0xb5}, {&(0x7f0000000a00)="b4dde66790f520c3f7a42512ec61f332957c907835af61a476384c5b20b796fa5cea9d0eb0fe774dbc7210b60f818ffa1bc2426c783cb1fe68319924c97ff3d41aefc7d3821ee3fb3c571aa4750c99076ea4237865b871a4e4cef96733740518f29fe5fa60f64c348d5145555d0a447d47d4b629e94f7c91fa9faf823e74f99c58ae6e05cf035bdb43592a4e439a32f6c9e48cfa3ee9f4dab2f545abe8fc11d21bb485b6536927f3febdfef4f07cfe80a69754e12e3cf8750b594e5b7ef765cf055a75917887d68de1", 0xc9}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="30936928a8545ec21dc15a29d5e3a02beb177d60a60267b7d7", 0x19}, {&(0x7f0000000b80)="219c408bc2c9f05511d4bdd59cea5965295e", 0x12}, {&(0x7f0000000bc0)="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", 0x1000}], 0x8, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x438}, 0x40000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_int(r5, &(0x7f00000001c0), 0x12) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b40)={0xffffffffffffffff, 0x10, &(0x7f0000002b00)={&(0x7f0000002940)=""/254, 0xfe, r7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0x6, &(0x7f00000020c0)=ANY=[@ANYBLOB="74218000fcffffff18200000", @ANYRES32, @ANYBLOB="00000000ffff000018000004040000000000000004000039dca187f9457fde42681e00c631e0ff040000003faa321434dee090e589cd9ba8e0173d2199c0c525450d8bf39a547a3dbd3537a2bdaab29f597cac8f2a69623fdbbe01986a0ada2f5fb019acf1f94111048ce901bb002f0b27e2f9d0ab7715df2fab74705c12173d5daae6be68a486d0b0914409e5f73e90968c903c03a2a9beda3412855616c04e289b8c4dfe65aeab93c10c3f8fc41828e6f4e855f7a4e722adce2a0de11e84579cb43fdd971aefffd9d20661eb216ff9e940da8306fbfe981faff35917103bb360e3263c549551b33096936fa9"], &(0x7f0000000480)='syzkaller\x00', 0x81, 0x3, &(0x7f00000004c0)=""/3, 0x83c00, 0x8, [], r4, 0x21, r5, 0x8, &(0x7f0000000500)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x6, 0x546b, 0x7ff}, 0x10, r7, r2}, 0x78) 01:36:20 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x101}, 0x8) r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000280)="f95b67a12fa2dcce53da2d107ac11fdd77f4e1ae1dbcdaed9db55f57663d171c8d9e30abfd8489a04cc33bc2eadac36cc225efca3c3f94", &(0x7f0000000380)=""/182}, 0x20) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x88}, 0x0, 0x0, 0x0, 0x6, 0x8000000000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10010000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001008e1405bdaead7efa7", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x84, 0x0, 0x0, 0x202, 0x1810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x101, 0x0, 0xe1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x2000000003, 0x2, &(0x7f0000000a80)) 01:36:20 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='veth0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x800, 0x401, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000580), 0x4) 01:36:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)='net_prio.ifpriomap\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) [ 1065.307759][T15151] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1065.337889][T15151] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 01:36:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xc000000}, 0x0) recvmsg(r0, &(0x7f0000026180)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0xffffdb80, 0x8001, 0x76, 0x0, r1, 0x560c, [], 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5}, 0x40) getpid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r5, &(0x7f0000000000)={&(0x7f000000c6c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c980)=[{&(0x7f000000c740)=""/42, 0x2a}, {&(0x7f000000c780)=""/149, 0x95}, {0x0}, {&(0x7f000000c940)=""/49, 0x31}], 0x4, &(0x7f000000c9c0)=""/33, 0x21}, 0x40002020) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000cac0)={0x18, 0x3, &(0x7f00000012c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xa331, 0x0, 0x0, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x3b}], &(0x7f0000001300)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xf, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ca40)={0x5, 0x1}, 0x8, 0x10, &(0x7f000000ca80)={0x4, 0xa, 0xffffffff, 0xe84}, 0x10}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x4, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0xb, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000100)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x8, 0xffffc9a9, 0x1f}, 0x10}, 0x78) perf_event_open$cgroup(&(0x7f0000001380)={0x4, 0x70, 0x4, 0xc1, 0x3f, 0x51, 0x0, 0xffffffff, 0xd000a, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000001340), 0x9}, 0x4020, 0x0, 0x7, 0x3, 0x3, 0x1, 0x1}, r4, 0xe, r2, 0x6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', r7}, 0x10) [ 1065.493823][T15178] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:36:21 executing program 5: socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xff, 0x0, 0x0, 0xff, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 01:36:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x80, 0x0, 0x4, 0x0, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000a0000000000000e05745e2cc51f2164fb8b0900000000000802000000001e00003000"/68], &(0x7f00000002c0)=""/7, 0x3a, 0x7, 0x80000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="12c451613bfe757038d5b19a2d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xf, r2, 0x8, &(0x7f0000000340)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x9, 0x20, 0x486}, 0x10, 0xffffffffffffffff, r0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1, 0x80, 0x400}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x3, r4}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r4, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYRES32=r3], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r5, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f0000000000000007000000181d0000", @ANYRES32, @ANYBLOB="0000000000030000000000000004000000000000430000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, &(0x7f00000004c0), 0x41100, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x7, 0x1, 0x9}, 0x10, 0x0, r5}, 0x78) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r6, 0x0, 0x13, 0x13, &(0x7f0000000700)="2ee692b45afd1e662d5b3bec43a20698414241", &(0x7f0000000740)=""/19, 0xfffffffa, 0x0, 0xc6, 0xd6, &(0x7f0000000940)="27098c25014aafbc73b836b071999ea8afd0f09d5279c442d1b71cc4c6ed41ce331b559e70b0d9192bf4de67c84d89b80204f3f57314593a39844baded235218ee15e2549b0b1e7bf3655838d83ec832e4c92c0940f49f674b0a0f70d7063d5ff68f8199eabb10c11618aa0d4e9da00235dd01fd95fdb042e39c5f847255cc7a5b691664b361ca1ed4f2a1feef8880a3ed2b73a0642668a9a8fed2636a57c91dbaa440da261d8f53068ea1c91e39f829c65470d597b68ba64f94ef15ad74afe9ada09322dfdd", &(0x7f0000000a40)="fb56f8139d8d5eeb46661050db3c312b47390f1e7beca0680d476aa7356687d41a0071cd155d581407548c84531ccfeb2341bfbac6945b187a61d1ff08825752a379c607a2f18a9bd5b32e9267e8920e223d8fd4b2187bc9044a1c9069d3d1ed2ae78a9242641f58c45dac04703ea58557f0a36d512e2cfac9d8cc8322aa79ba1d1b09ba6f2bed3687741f97386d66783e54654a04e556e7949fe233c16187ee32d7bfe48822fdb04806ac24dd8a24ec65384514f607e24a2431ab43142e5d03c377ce7652a672d3164dd9c47af04071872c151249b9"}, 0x40) 01:36:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x556}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x8, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x3, 0x8}, 0x8, 0x7, 0x6, 0x0, 0x1, 0x4, 0x1}, r3, 0x3, r4, 0x1) 01:36:21 executing program 3: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0x10, &(0x7f0000001240)=[{&(0x7f0000000180)='M', 0x1}], 0x1}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='afs_file_error\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) [ 1065.720647][T15200] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1065.786676][T15200] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000480)) socketpair(0x1e, 0x3, 0x0, &(0x7f0000000240)={0x0, 0x0}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f0000000380)="bf92b8117070570787d1734940c2dc94eebbda5c5eede5b590f328ff58810f423788543fafbdc6a06c718b1f1ca54a884e3906a842dff0b4cee820a5e0898ad22f936bb2ed29a6a49038acb4318ca1e5160497280552b02c677874678a999fdf3b603f78d6fd60311c5afbeff9629ceab9045508c8af224357c1d0d82ac47b28e5919f823dc77621ae6d0a60026f16489703f3f54a6241bdfacda95e831c06c4378dc486313645e3370e93df5c44b0722a7cc0bd06f7817783a31a3d07c45493a14907ab0a523a7c4310c7b121092e9ee2ae155df6b97dcdeac2385b872c5668512f1205b909117aa33029ac0a2a7df991b4053031acf273", &(0x7f0000000540)=""/178}, 0x20) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r5, &(0x7f00000007c0)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @empty}, 0x3, 0x0, 0x0, 0x3}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)}, {&(0x7f0000000600)="3879ab6477bbbbf263de1a2efd34fba195966f61814601e0f7031749f2eae835bff6f2ddf2974795b3bfd20938cc9b35874a95e03ea5c751165f43ca3193467e61ed088a18cb1ac3ed7653782e0dc85e64ab210ed307467c9b04ef629975a3308965ee8e3d6e694e3cbeccb1fef5f385d30e46af6273dd8de73851107e1cc916d5ba1fbfbfb1f83b3074902d96b40efbaea57cd5ae5828b74ea4846a54e8daf86ed4488fc4763fbfc951090aee01c7eb89677ca80dfdcd63fd580a8004e8cafb3d319cfa97cda3", 0xc7}, {&(0x7f0000000700)="5a967e9edd00af41ed4b438c682d67c38d7b554927368dac54b72e42d0309182156471be63e78078d9087acde9b355c53ff61049d14a166f8f23fa11455f497505fe168b2dc386014f2df43dff76ca992c83c36a7c91bab9068bbe199586cfcc3f16f2239dfbf51a5ff2d25169a70a07f0a2fbdcb5e78d95af1ccc4cfa2b7c8a63d5f5030df1c53a0890ba022174", 0x8e}], 0x3, &(0x7f00000019c0)=[{0x50, 0x88, 0x9, "dd27e673fa1c2bd6879c0a20d71a80a8b3f71e9e33e7cdd3260b09d71bb311c1b390edd359970dfde291ac10b99f4c58f2fc42754dc6cd64ef690e84b2f2"}, {0xd8, 0x84, 0xc4e, "90755e55228f8262e038a6409d9f09413bc35fd7463b8625e2f834e3a39ab674ebef8cc37c9d7449f9a3bd8233f6fd535712ea6adff8aaecd97fe4e18c7ff596b8d902af1f0b1aca4e5e8258dcaf81091f7161889e833728a1428ba01e52346b8b5ef2139edcd80e7381066d3274bca5123bd1005042573ba17a4115e2ae50fa8eab483d54f17006a9d527783ac6a9143765634dc238768ad82390713dd177f5f4480fc1f645ea68f77b580d44b0cb456b719f7f4c75f58553f4fe0d1cfb706cbf68"}, {0x20, 0x109, 0x1, "16bfbc5c0113b40d17f048aadd713d"}, {0x18, 0x117, 0x81, "a64c1623"}, {0x1010, 0xff, 0x1f, "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"}, {0x1010, 0x107, 0x4, "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"}], 0x2180}, 0x40) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r7, &(0x7f0000000080)="d39821df5b9e792746099513f5f0536d5b9e5852c642d088f570dac2370cad34c24db7b3fde09cf17cd46c2232d8587e9242ab6bef3e07df464a4f"}, 0x20) close(r1) 01:36:21 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x7}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xe, 0x7a, 0x3f}, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x200}}, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800b81c00000000000000000000000000007911c80000000000950000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:36:21 executing program 2: socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x43}, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x20, 0xf2, 0x8, 0xf, 0x0, 0x4, 0xa00, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7, 0x1000}, 0x640, 0x6, 0x6, 0x3, 0x4, 0x3f, 0x7fff}, 0x0, 0xe, 0xffffffffffffffff, 0x7) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffffc) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='!\x00') gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffffc) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 01:36:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000980)=ANY=[@ANYRESDEC], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xbd, &(0x7f000000cf3d)=""/189, 0x40f00, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:36:21 executing program 0: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r4 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x12112, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r5 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) perf_event_open(0x0, 0x0, 0x0, r5, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001700)=0x10001) sendmsg$inet(r6, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee511ed45192a7efbcefa775", 0x5d}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d6849", 0x5e}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:36:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100f67, 0x3) 01:36:21 executing program 5: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000630006fb0a0002000406da1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x4, 0x1, {0xa, 0x4e20, 0x7f, @rand_addr=' \x01\x00', 0x8}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="a10674b26db15863f002605e9f48c7e6ef18cb04", 0x14}, {&(0x7f0000000240)="662d9bc39a492c03dfb8cbdfb6fec5a9e0ad8f00554f2b1820f76431254670081c5bbf053e8191716529ed42c368b76c958a09aecbb10d48b1d0217ad23622206cf81453ff073e91758ead17e925971a71b29bb0b02eee91a85b931d624389839d27d697422a99dae15736e2f7d8f1b5034de6899f2ca9ec00d2f5b0992ec2a88cf712fe5a6399d24f164c21ad12f46d27d32691742d52811b412fde7d0b46e44aa29fad953a0d4a270fb57e673d503e9098c327d16fbca5bf70b397dde01d1052cdb173c6e3", 0xc6}], 0x2}, 0x884) [ 1066.448285][T15239] device wlan1 left promiscuous mode 01:36:22 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)}], 0x1, 0x0, 0x2a8}, 0x844) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x402}, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x7e000) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x6) 01:36:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xf0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x3, 0x70, 0xc1, 0x63, 0x2, 0x1, 0x0, 0x101, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x200, 0xbb6, 0x9, 0x2, 0x9, 0x83, 0x9}) [ 1066.568998][T15249] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1066.596246][T15249] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 01:36:22 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000061116c0000000000460000000000000067fbf99c991a6c83b70fa61484537ade59d90ce10cc192fb7c66f83dbc23a3ec5df2afff94626806780381d6a7f45fbadb05778e5da8f759d28352646f95028d5ee401ee7c3d4dcd16aeeb9b17a160337dcf564247a7dfad4c813c8e790bf07d9a351aa2478d127ae524db36d15c50c7bdb410b40cbeb798757046c9939180734dc9da9663c8f2fd5f9fdf749b5d20860ab3e77314f96e4e02237dfb5db53a976ace0fb547fb8de89500e6bd24b620d0c449e67d670fc1d5f9168be08de98dd009758507d5c6274820"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 1066.706477][T15244] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1066.731037][T15244] bridge_slave_0: FDB only supports static addresses [ 1066.745677][T15247] device wlan1 entered promiscuous mode 01:36:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}, {0x2b, 'cpu'}]}, 0xd) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0xc6b}, 0x0, 0x7, 0xffffffffffffffff, 0x3) write$cgroup_int(r1, &(0x7f0000000200), 0x17000) [ 1066.823767][T15247] device wlan1 left promiscuous mode 01:36:22 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000680)=@raw=[@jmp={0x5, 0x1, 0x9, 0x4, 0x7}, @exit, @map={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f0000000800)='syzkaller\x00', 0xfff, 0xb9, &(0x7f0000000840)=""/185, 0x0, 0x1, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000900)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x4, 0x0, 0x1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xc0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000a80)={0x1, 0xe, 0x5, 0x7004684d}, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=0x84}}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r3}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) 01:36:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x703, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}, 0x10071a}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xffffffffffffffa8, 0x0}, 0x40010100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) write$cgroup_freezer_state(r1, &(0x7f00000005c0)='FREEZING\x00', 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/122, 0x179, 0x7a}, 0x20) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000600)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000640)) sendmsg$inet(r0, &(0x7f000000bb80)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f000000bb00)}, 0x4008) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x1a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r5, 0x0, 0xe, 0x0, &(0x7f0000000740)="de8252add2a3cc184efda12be727", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000800)="467a326a6bb8d30721efee08a553b88b7987fe7ed7f11335082f0e2401133fa2e2227fd94fbf130ad8756092a1f9e431fedff20c108621211f", 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x0, 0x91, 0x62, &(0x7f0000000380)="d0e2af7abd6694e6e7c45690280b3eda740276d4683fa82a9b0939b5a9ca2c5431ddc3ad32f7c7af196dec2a173c1b51205e6a6715a617fbeeddbebb1760ee267ae8d31478c4bd08a4e5f61403d77951b31cfe4593b642edb5750a86247e3b267b645812533df6153b14a76338fd2936abcc3782137530b0c003c1087166e73bc6cb6ccc71720c5345c2090bedec8e87b1", &(0x7f0000000440)=""/98, 0x9, 0x0, 0x7a, 0x4d, &(0x7f00000004c0)="a187c542e238cdb6871d201df7db2932c314267001a5e1ef0a17e39b650b95745e235db0a53d4d82cdfc70bd87a8f934d1de259ce25862e3e3354bbc6efb3ccd8740fe47bbe0818eef457ab4700472352da52545f2003ce6339ffb97b51235060a87616074a490588f5f33564c03e340550d4982188fcffba657", &(0x7f0000000540)="e1841ff89d6b8c559343c4312f914fd2d0cac88de7b66add47853f9d7ea45926f3bccd861cad92d403d5731e3733a1e288d8a0cee06a42b86f9197ea0757da4485e6480229a690bd0ffff15353"}, 0x40) 01:36:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1a31980e) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) recvmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 01:36:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0xa, 0x3, 0x106, &(0x7f0000003480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) close(r2) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/74) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map=r0, r3, 0x3}, 0x10) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="153e224738b0b9a617e7459611f05eac228bbdcaa98a1c697b336d5105fd1d42f96eaa73047c4ff319f5e91679959af667f417ea7ff947f16d7b54ceaea41d79893f4fcd6e6aa1d1887a4e0bc943be224020299de33e4e230e9ca814f20189197c805dcb8bcb053b5499f8189a5e7abe6e3018af7379b55d031f9e9292028910c3f274179de7c93b11fc21f4144d4d2220", 0x91}, {&(0x7f00000001c0)="9849b72a9e2e7c57087aa1a7343efd3a9656408ea69be8e2c0de19d7e4a0e1ed94abf52625aaffc1f614bc0501962681a5a099326b9cb21ae8f82516fc76561710c7877d647d17b166804bdb757eb4846489cf2786dcb03f612fe2a9c376dad8a400232a2a315e3439d3114266394ddde43dc8ee1c96e8958ac8b23cd8ad68fe7a657d913b99b1aee981bc07ea8d048034d9ddf50381ad499b031ab3f16d0bfb1c644d0457e0cf13dbfc622dd1c6b426075d49c37c127b343cb21824a37eb74357ddb2eed4ac8ae61fe51588fec39ba594e3c5777ffd6ede0b64b3f47c4f77bf93d0eb971767d77e09c3346e1a", 0xed}], 0x2, &(0x7f0000009e00)=ANY=[@ANYBLOB="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"], 0x3430}, 0x0) 01:36:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000280)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@isdn={0x22, 0x2, 0x1f, 0x0, 0x40}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000780)=[{0x50, 0x29, 0x3f, "b2d8af9f7d1b311f665bf7e7540962f3a5bd630041229823af9817d780d05fdb22ac7542cdeaf74c6f3acfa80e9f8273ba08c39ee1f935324eff"}, {0x60, 0x17, 0x7, "e97ba923e95d3bbe5f2849176ca4220fc20a852f83873d5977133c18061fba619c4dc6493a03dbf1f422e1a9f55eb75134b7881d25841ee3e76857de44b15d170361f96efb277d1cdfb1e8bb61"}, {0x60, 0x108, 0x8, "09f29fecb57ea5f94b4d73339d7fd0443d628c913a1fbd35cf0b94d64583e16e33379271d4016010d005a2715c1e872983447a5b7c8a6bf1897e5828c00b204d1fb3964ef65c8889a22d"}, {0xc0, 0x109, 0x6, "ee606502ade84f4040ca7c7fe329c5af7c834c966b1fc79d97967d8ddfc9f61dc37726121ea0db700d9a6f3aa5597699a150ba67b33270da2d06a41e502f05d8d2876ead9f6f29db20c3c2eb20f2cfea018e1a81545e174b0bdd3a35a978c97b8f8de9e64e5e883aa77b1b8d9a8fa3d151cae074d317d029fb3831b7729ab829e79c7f51c1df5b89ce60fb8ac24b2c5fc8df40ee5fb610e21b63ab709981c91890be8b13994bc298ab90a17a83004b29"}, {0xf0, 0x100, 0x2, "1d7dedd71fb4978db9265866d089917229e2f9c56322af3f07266534c8f3317bd8523d88a6a2dc7f35a8f29f976a9b63e3e6b1cdf3b6ad5b19489f48937592f6068cb9b783c75f2e281255e37190ba0bc93dc109792b594c45c4c36ecc7805ce4a5b9cfdcfa70def5c40bb9078a94cf991daa437304343c97001d6d08c978969b89b93f152c0056e8cb0c72e2436c95a709f583f9d11c29d73d01736198920e458b9ef17161b9821fb362f7999c924ba7db851db972fd786753df0b0522df80a7b5caf32b2526968a2614533f3f2d5707bfea26ae72863b7448ef044"}, {0x88, 0xff, 0xaaf, "db6d2cf9b00fbeedfb5e183fffd0f159d9fd15f5e58208cc60daac496295502c90f125b6f36a901a77f4011438bab7471bc2a52c19c3944e1ad61ca70c180df6595a1cbce619b59abb3aa6e084e78ddd4cab53980666c3e0ffc562b5ae18dcc5e3da52d97d1c06410f7e58a33946052874"}], 0x348}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8f8, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x97, 0xfb, 0x2, 0x0, 0x7ff, 0x1, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0xfff}, 0x908, 0x40, 0x2, 0x2, 0x485, 0xfc1, 0x7}, r4, 0xffffffffffffffff, r5, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x40) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x7, 0xfb, 0x7, 0x0, 0x2, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000240), 0x4}, 0x10000, 0x1ff, 0xd425, 0x0, 0x80000000, 0x800, 0x5}, r4, 0x0, r1, 0x8) 01:36:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 01:36:22 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xb, 0x3f, 0x0, 0x0, 0x0, 0x200, 0x24800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x0, 0x31, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(0x0, 0x0, 0x9, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0xcf, 0x3, 0x7, 0x46, 0x0, 0x7, 0x5, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000280), 0xa}, 0x810, 0x7, 0x1, 0x5, 0xfffffffffffffff8, 0x8, 0x4}, 0xffffffffffffffff, 0x7, r0, 0x9) perf_event_open(&(0x7f0000000200)={0x3, 0xffffffffffffffcc, 0x4, 0x1, 0xff, 0xff, 0x0, 0x3, 0x100, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffa}, 0x18412, 0x7fff, 0x3, 0x8, 0x4, 0x0, 0x8b}, r2, 0xa, r4, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$kcm(r3, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) 01:36:22 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW>F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0xfffffe14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@local, @random="6b1de958f7b8", @multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={[], 0xc}, @random="33447aeac843", @broadcast, @multicast]}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) 01:36:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0xe6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4100, 0x2, 0x2, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) close(r0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x889f340b45238a41, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x5695c2, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000300)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 01:36:23 executing program 3: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000170700000fff070056060800020000006a0200000ee60000bf050000000000002d630000000000006507000002000000070700004cffec001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000b8b4a35e52aa14607804d7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x81) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, r1}, 0x10) 01:36:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x1010, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1062, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xb0, 0x9, 0x1f, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x10001}, 0x40, 0x100000001, 0x4, 0x0, 0x9, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0xb07100) openat$cgroup_int(r0, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086604, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000004c0)=0x1) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x3, 0x0, 0xfa, 0x0, 0x0, 0x7ff, 0x200, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbd, 0x1, @perf_config_ext={0x8, 0x5}, 0x1040, 0x401, 0xffffff3d, 0x9, 0x2, 0x4, 0x8000}, r0, 0x4, r2, 0xa) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r2, r1, 0x3}, 0x10) socketpair(0xf, 0x5, 0x4db0, &(0x7f00000006c0)) socket$kcm(0x2c, 0x3, 0x0) sendmsg$tipc(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="8332984da77c7dbec49528a7bfbbd9ab849ecc5adae955262b25c3931839334b328d17b2474431d2fff9af750d5c7ae584e177ce9cbba5700f4d04c6f1712c958f45f43e72d9ab4d8460c6221d", 0x4d}, {&(0x7f0000000180)="faa703c7e3208e3b91efb444dd793c84533fb345c5f3a82ac84ccf9b7df2b757e0ab286855113b77b499c9ece6c6886640561bd9fd476e67befb552f5856794c5d1d9607a7ab32f975648493cfd643a7fdd1ba3c0664c0eccbee1384d5f545088711e8c397c070a405b72c7acd312891bef55928c612b0cdd643c01b0b3ca5bae2a6624ed4d0a15cbed2c4e633ddfe61a9f2d596098f21fc011914aa7d870337b218693ffbc8feac9d9b64e6d3d6408ae824e6a620701e795c98e66ecad65e7c37fbb5fdf2a1e79162c3ba3e744adb3f592c9fb5145c0d45d56a38d108a86a2be16206168631714b8d6772a15bdb9aac6861902dc3139f", 0xf7}, {&(0x7f0000000280)="89217e96a00db8588c83b3d38897d63d4acd3f2101c4442af134dfb5e6bf09661aa99df597fb26b5d92cb16de9583e4f46194e380651d7ff05f843490112196a8aca7cd1ddf58b3a9e24c92e76c207343dde4175eabddfb144715032c4969201d1670889648a", 0x66}], 0x3, &(0x7f0000000340)="e71a33c3c690f01e040a8faf550e1c4faf775045efb2096d92e7c3d71951a8cacae56b9e1d73066e88b73abc8c843963d05a04d5592b844e541e8aa760a21f9ee5debfa35c0c5561969fab7168db11f7aca3fe3933239e253841e7db06549e2f57062562553025d6b8c68cf7284fbe919d260812a869834baca1e181f3cd0ac64d3d0501bf36fd635024ff3f0f88acd8c5ecb4a4e4db0fef1f19a030d410204c066e983dca4b407377a5c1c5d04c70c5b7fe0515ae89858eff1120fa73b9374eafc5", 0xc2, 0x80}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 01:36:23 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r0, 0x8918, &(0x7f0000000240)={'veth0_vlan\x00', @random}) r2 = perf_event_open(&(0x7f0000000300)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0898, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x28, 0x0, 0x0, 0x0, 0xb9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) sendmsg$kcm(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000100)="cab39e7658", 0x5}], 0x2}, 0x0) sendmsg$kcm(r6, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff062}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) recvmsg(r6, 0x0, 0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000212c0)={r5, 0x10, &(0x7f0000021280)={0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000021300)={0x0, 0x6, &(0x7f0000000980)=@raw=[@generic={0x3, 0x8, 0x0, 0xffff, 0x4}, @call, @ldst={0x3, 0x1, 0x3, 0x0, 0x2, 0x378a1a89f010a284, 0x10}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}], 0x0, 0x0, 0x8, &(0x7f0000000a40)=""/8, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000021100)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, r7}, 0x78) sendmsg$kcm(r4, &(0x7f0000002b40)={&(0x7f0000000580)=@can, 0x80, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYRES32=r2], 0x48}, 0x4000) 01:36:23 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000f00)) r0 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x26, 0x0}, 0x2120) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) unlink(&(0x7f0000000240)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8e}, 0x4004001) sendmsg(r1, &(0x7f0000000680)={0x0, 0x1300000a, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x7, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='L', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="c9bfda0ff2beff2734e430ce95e4dd3de1e80acd46a11e5b1bba503be381b26a282ac597d50340b15bcd45c2b21af454a2822a03acd5479d103f6eab91647019bd662756797ca9e45d3d70d942a5f4e799080bd952fc93cce48b94600c5ab8ce9e080f6ffc4133aaf07dceee79ef3b6eca4a609db07673368c88f32aef7f898305c988f4", 0x84}, {&(0x7f00000002c0)="caf0c05ade7901b87b59f5a4bd76564519962e29aea3d9ec1aa108f26a83b9442e852dfcf2d5ef21fc3a77fde02a56406450e19685800776a422154d0ab3f7914980b2a8b3c89da66f3932e0332e9236bb67f20ce2256046611a423f40a36b0cae66f374aa81f524f6c9", 0x6a}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @end, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x3, '6'}]}}}], 0x20}, 0x40010) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)=@ipx={0x4, 0x66bc, 0x10000, "120b28915bcb", 0x57}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)="268b44bf085e62bdc3ca81596f3ca54e9fbbe8f0ab4b2d2a69ba600608e2b0bea1e66a44fd831d8b8ce4450bf691eac18fb019eafa718269801d8ef38afa53fc046cdd32d4d3460f886d3d6442a416b058162392ffc2f360c54a04eaacab6eab7af0211bb372ba721466fd790d1279198f6961d81de613db5faa90f1f485660683d52b5f63f8a241edcc9789bd431767c5cd89232276f12ebbdd213c950a366d58d01fabfe15bda192eab8cc84b33eb5aa5377bfd9b2d98f048b776fae9df192fbd284bddb522c", 0xc7}], 0x1, &(0x7f0000000580)=[{0x80, 0x102, 0xc8ec, "2661007f5b3d373f508f4aac4454b8c81be18d5744740cbc121ca5d5089e0e9286723134ba14e6aa3fbb5b57fdd0f92077f61e1889b56a8d8826a2c888c73971b082caa88e546c73e4839826d29356fb700bd9bc21c333eba12298d46c2848b4608f24f666c3d7ad73aaa56d"}], 0x80}, 0x20008800) [ 1068.133202][T15343] BPF:Unsupported section found 01:36:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x3, 0x1, 0x4, 0x1}, {0xe649, 0x1, 0x1f, 0x9c}]}) 01:36:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xce, 0x56, &(0x7f0000000480)="d560d804fe3d93b3ef0ba9a7e5772a773baa46607aeaf9848a30543703b12f079047555be95ef6b15f7f02a0faeb1a090782601a14f9d57c01d8f74d2831ead28ee271c064e36e951d0ccaa5601293492b827bfe9c0f926f920ea5484435806f32c13008304224eaa3751e4c1350af6671bd6db01e911fe923c6a12bfd4ac86a3230c6e6c11fff07de89885f578c4275020567f7c0bcb9878f65887eb9c4012b64ab8382b39ef5bb2a1e32d05140701a78ec4342d53f9a3acab15447bd9b196b16e3cc883b441fd5f1274b6d076e", &(0x7f0000000000)=""/86, 0x7, 0x0, 0x74, 0x65, &(0x7f0000000580)="c31e84231ed2f278314905340b8c34517cd8e3ecd3851066df132c66de881e4cedfa0066a5e6f0e2a95f23b0308a121a271d91d6f348221b46406eb88a07ab99f5dc883f8cb56bef240fb4b2e8480683835c96636ad04cb97759b72e1697d0bf9213d0b0fc869402657993a96254a6a69a5ea891", &(0x7f0000000600)="4ad2e8a4ffae8c02bc849f303335677bd0ce43808fa757a1c574e625ba8db6b79271f490aa796cbe303e73b3ba2d1d857c514db0db22cf1cefa3e6cc8c5d3368b3ca3c290ba2ff71d5307577224eb8f3800071fa5b2bcfdcd5448661ed30743641069291fd"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:36:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x5, 0x4f, 0x6, 0x40, 0x0, 0x9, 0x8ee0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x512468031ad2179b, 0x8, 0x80, 0x9, 0x1, 0x7, 0x800}, 0x0, 0xf, r2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x101080, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x546) close(r0) socket$kcm(0xa, 0x0, 0x11) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, &(0x7f0000000180), 0x41000, 0xc, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xe, 0x5, 0x82}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={r3, r0, 0x4, r4}, 0x10) socket$kcm(0x29, 0x2, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x10}, 0xc) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={&(0x7f0000000100)="c9d392ff4ea7bb7fa6", &(0x7f0000000680)=""/133, &(0x7f0000001980)="5495aa31d007f294014d20dffdec43745c3c97ea31cf9cbcbb29ed5e74f979f3014aa1c6029b4cb1a2d4b4b9f73a42753faa0a40ea1fa8d2c0def7fff897e9a6f28dc7c332ab7b9d08d4152bcd5597478d959da966763c05e698076db97f44301ef66a80a74816be6b673226895bd58a4d91c22ad5ab09a51ee4dcdd68cb66b4cd3799410520e55009ea2dde76403db733da7e63c0fd93ca717167049abdb3b1c3ed4b113c6791711e892c5f70707fa751f23d23d1b9e283e0e19e52ee20a4b9ae0e1d96fb", &(0x7f0000001a80)="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", 0x0, r5, 0x4}, 0x38) close(r1) 01:36:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) r1 = openat$cgroup_ro(r0, &(0x7f0000001700)='pids.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0x1, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000006d008108040f807f000cb92e0a480e0036505225b9a890a025e897000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_int(r4, &(0x7f00000001c0), 0x12) sendmsg(r4, &(0x7f0000000280)={&(0x7f0000000500)=@sco={0x1f, @fixed={[], 0x12}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000580)="66f50f3bd6f94434fb24ca6061d5546a413be6ed1810ea300c30a2202ac9536af2ac8bf08f9486f0162403f80d737e041e10f85321f717bd495e7981431860953472e72b225964d0da05bee0d20e1060c20f0ce72c6f6f858ed40e3508af6053a3029e63341ac56919cea56de168485f721da8c25cff", 0x76}], 0x1, &(0x7f0000000600)=[{0xb8, 0x107, 0xfff, "f517ea1a8975e4578a6f385d44764f9fbbf954c888e0520c5a72429e04f08303e2d3cb94e026dd64f62afa1ba1bf591e82ad76fbacbd7bc682beca053c517c389057da7994c424d87e244744342478f664ff60b1c85c1f8d182325322c072df9bf7068834476e654c8fe6a8631b6e674ce2cf2c38fe7a7c0bd09eb2a8cb932616dbd107068aac55de7fc97da147bd12fed9e657ca230acc01062b6bb881e03a73e1166977e"}, {0x1010, 0x10b, 0xfffffffc, "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"}], 0x10c8}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) write$cgroup_int(r5, &(0x7f0000000200)=0x3f00000000000000, 0x40001) 01:36:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000540)=ANY=[], 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7}, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x48100) 01:36:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1f, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0xb, 0x8001, 0x20}, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xfffffffffffffffd}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='net_prio.prioidx\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x10020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:36:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x19, 0x4, 0x2, 0x0, 0x0, 0x0, 0x884b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x8000000800000, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x0, 0x8000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001d00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614d1612ba392176dd2963228e1d69ba7ea94c500dc4ef21ad96ed406f21caf593836d9ea2cfb0e60436ffff000000000000707de94a4f4d5fc79c987d669f2b1faca0f9d9924bdb020000000000001c0b153911b8dd7f165789c691de6eee84307a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7370da8616d2b7958f9005d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0010f949c479757306720399379d9271c018000001400000098a37bebfc89d1e2669907cdc608e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc59012175401005f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc900009120072a5d00750c00000000000092aaf1264d4ef479570c8ad943e092957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223e78a99625bbca4fd91bc404ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61427c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6a25a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9b05292bfdb26f4cd7e166cc384b2845c537b397aaea0eac888419583ccaba598e6d8024920428e070ff941dd7067cb53879c3dbfa852e8fa7aa3d926c6d8aa1f08ece4d8b439c28ee8e52dce88f66bdb061681fc3b393f75eb23d5c6b4c0ac8ef660a37342f1d9a5d5c14b6b7e8611e5d311a20213ed6ac7b8d60500000054316338d928b8fff2739e811784d6873207c108c73e264a6e65bf33020fc466df9ed2764ee2d076e5b68fa1642ebf17caf01bce8e02c31a13ce70b7fed854b0625741964fdb2737505f8f584e4c14bd36b9e0608843fc32c6642091765068554ac92b42e467f69b499ecef34d2e6195365822b5577b3dd5f5c3424e7b6faea95c0109873eb52fb8e5a604c8adbf404a4dd79c09000000000000003c3e9875678ca16f6b579cde0c1a0ab95f99620e84c0487e6565c04de458761768de308ff95a7189a7731378f0b171f99240f8167693329744d0e41639dca4859753d300a7f7f97670aec00edbcc8259defc1ad3cb787cbf4178092420915ac4806d402e6357203089e6c07e1926d17377056b586363448fcefc28040be78bbbb434009185cf3118a1bd57ac51b6609d1ff4bdd34a4fe93d5f737b612cf4ff42d908fbe01b18ccc2ede2fd3f379d034435ff8329000001009b82e44a2d2ceb415980175984a4655c35e6d23ab409cbb3e1541965e387b9058a86972698154486c6ebc2d98e5f2a0fb45c073a287e28247c1e47974e846c54c90abdaac4ee2213d094fd085d095ca02f2be2fccc8ababb208feb9899b6fea420131f9e661ac19eae9e"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5714696ba666fef748ede9a87f045fd8fe0ba760578b5e272de8ff0b40f25bda652dbe15684379ef4a790c6e3e7aca9097b9d923eb4b"], 0xda00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10, r3}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10, r4}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r5, 0x8001a0, 0x29, 0x0, &(0x7f00000003c0)="7c3b080000000000000033c90a9da2a62f39793babab92763513ef87458800"/41, 0x0, 0x403, 0xe00, 0x0, 0x0, &(0x7f00000003c0)}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='9p_client_req\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000009000000f4ff08000000343bc8fff0ffffff850000160b0000004f22ffff080000001c2b2000fcffffff049706004a0200000d900c00f0ff13ff181b0000000000433c9d8114ce2b6763", @ANYRES32=r0, @ANYBLOB="0000000000000000d38680000400000018270000", @ANYRES32, @ANYBLOB='6]\x00'], &(0x7f0000000400)='syzkaller\x00', 0x3, 0xe2, &(0x7f00000005c0)=""/226, 0x41100, 0x2, [], 0x0, 0x23, r1, 0x8, &(0x7f0000000440)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x8, 0x0, 0xa9d}, 0x10, r4, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x15, 0x0, &(0x7f0000000880), &(0x7f0000000240)='GPL\x00', 0x80000001, 0x45, &(0x7f0000000280)=""/69, 0x41100, 0x2, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0xff, 0x2}, 0x10, r3, r6}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0xfffffffffffffff8) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x60, 0x6, 0x0, 0x2, 0x0, 0xbd7, 0x40008, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x8, 0x7d}, 0x4004, 0x800, 0x9, 0x2, 0xfffffffffffffff7, 0x101, 0x80}, 0xffffffffffffffff, 0x9, r2, 0x1) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 1068.784807][ T28] audit: type=1804 audit(1600911384.396:592): pid=15380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir259956266/syzkaller.PlmPoJ/586/memory.events" dev="sda1" ino=16349 res=1 errno=0 01:36:24 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x81, 0x6, 0x80, 0x0, 0x44, 0x4812, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x10808, 0x1f, 0x98, 0x9, 0xfffffffffffffff8, 0x3ff, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xefd7) r1 = perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x61, 0xb6, 0x6, 0x6, 0x0, 0x100000001, 0x1500, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x440, 0xa0, 0x3e4, 0x5, 0x80000000, 0x8, 0x17c6}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x4, 0x49, 0xff, 0x1, 0x0, 0x6, 0x20, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xec0, 0xc7e1}, 0x8, 0x1, 0x54ad, 0x9, 0x8, 0xfff, 0x9}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x6}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000003a00)={&(0x7f0000000300)=@qipcrtr, 0x80, &(0x7f0000002940)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/221, 0xdd}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/197, 0xc5}, {&(0x7f0000001640)=""/236, 0xec}, {&(0x7f0000001740)=""/121, 0x79}, {&(0x7f00000017c0)=""/206, 0xce}, {&(0x7f00000018c0)=""/48, 0x30}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/12, 0xc}], 0xa, &(0x7f0000002a00)=""/4096, 0x1000}, 0x60) write$cgroup_int(0xffffffffffffffff, &(0x7f0000003a40)=0x7, 0x12) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003a80)='cgroup.type\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000004d00)={&(0x7f0000003ac0)=@qipcrtr, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003b40)=""/150, 0x96}, {&(0x7f0000003c00)=""/30, 0x1e}, {&(0x7f0000003c40)=""/75, 0x4b}], 0x3, &(0x7f0000003d00)=""/4096, 0x1000}, 0x41) close(r0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/net/tun\x00', 0x140, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000004d80)=""/105) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000004e00)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004e40)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x3) openat$cgroup_int(r5, &(0x7f0000004e80)='cpuset.cpus\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000050c0)={r6, 0xc0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ec0)=0x9, 0x0, 0x0, 0x0, &(0x7f0000004f00)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000004f40)={0x1, 0x8, 0x10000, 0x6}, &(0x7f0000004f80)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004fc0)=0x7f}}, 0x10) 01:36:24 executing program 3: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 1068.957141][ T28] audit: type=1804 audit(1600911384.396:593): pid=15380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir259956266/syzkaller.PlmPoJ/586/memory.events" dev="sda1" ino=16349 res=1 errno=0 01:36:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x2004, 0x0, 0x3, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair(0x23, 0x1, 0x1f, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2}) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0x5fffe805}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x86) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 01:36:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000380)='threaded\x00', 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x3, 0x4, 0x3, 0x8, 0x200, 0xffffffffffffffff, 0xacd3, [], 0x0, 0xffffffffffffffff, 0x3, 0x4000005, 0x5}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x6, 0x4, 0x1, 0x8, 0x0, 0x80000000, 0x40000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x400, 0x1000}, 0x180, 0xf1, 0xd6, 0xe, 0x619, 0x3f, 0x3}, 0xffffffffffffffff, 0x2, r2, 0x1) openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1131], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) openat$cgroup_type(r4, &(0x7f0000000840)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 01:36:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x400, 0x100000000}, 0xa200, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='io.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0xf, 0x4, 0x8, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000000)=r1, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000080)) [ 1069.140637][ T28] audit: type=1804 audit(1600911384.466:594): pid=15380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir259956266/syzkaller.PlmPoJ/586/memory.events" dev="sda1" ino=16349 res=1 errno=0 01:36:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='freezer.self_freezing\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)=0x200000000000000) openat$cgroup_int(r4, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x2000003) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x80000) 01:36:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x32}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) r3 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000700)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x54, 0x1, "08bc1cdaf3e30975a791b2f80e21568eb7d414017266cfa49922edf7cc278f9e810ef20008e7181b5687b1312e5b9edb670fb4b0ae1c4469fee81be62583f1", 0x37}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="200074431c4e18374e0f1b91ec77fc84574f8bad6d7b217fa1b916ff3803bde3b605ef1c2af971ea979996c5dee25dddea4ccd0ea7edcd1c2cbc9d7ec077a393d69eb4df9a49a65c5345bb7c188d137ee0f03d2c50c199edf4e77c5c4cec7d2021404da7f94cb450a2df1b6c443a2bb206a3e96009f33f15a4cf0ff02a2a2b18715f145b3d2a02cf0db25b462866f0f9603f6522394d4cb79f0da7d9cc09a031207d78a026237065960a94ccf7fb7b5bb4d29fbe12b68a70e6e6168c49198078d3c3a93f5200265f3e056ab11e427dfa88035130b9386a", 0xd7}, {&(0x7f00000003c0)="67cf9669d6224fdca2faceed7669d3151c33360cf33c7249003112376db04aa91a580e929e156a2d01be5f3a6a6911637d99381679e44331f6da60bedbcb09d7db78f3a7e08f39eaa6b0ab385a251740fcfcd98d647190d1684f952d60e37a72ab355927fd386ca0478fb875c3fe66d8f56cbccd92d2f30b6e3261c1d68f927567799d772f1999edd0a0b5b853bdba8f6de04dde35b59130ea56c5eb3c3fff300272cf24f3247b6e737de5d96730daee19a0f8cc9f83381bd095080194cd", 0xbe}, {&(0x7f0000000480)="d3ae04ff3f80f8b715ede0440b20fc5fa08a06926e8d0c996f8e575da5f98d6a6e80d7976c6583d237b553041f8d6679138e08006ef2326e9a0a821452cf70300f081941c3c241bcefca008ada3c454d7c5281f961bbcbf8289d0ad2e04c1cd34f3edbce1419b2cdade2c3ecdba84226012e7120aa1e57e6097b7b155d4c1bd9252aeb0e880699c0aeaf75bf4d31d97c749ae19fadb6c88928be9e38620d305c52838bbf93cd2fadd05f49dd0effbedcaa1d740e22bb5d82c4df283fad2e4236fc6839a5", 0xc4}, {&(0x7f0000000300)="4e8b817af9249eae0753f19afb8769259b3d1cd737f577d08fa5e40ac2ecba814c144f37d6d4d896f6e0552d01de70497c1a6ab3f593ec776cd9189c5f7621ecfb6bdfae5ee7122a67dc61c183e02fbe2408d687ce39f29d59ac8c0726b4afdbb492bb43a7008415", 0x68}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000580)="1840a9b9abae10fc559ce0d4bdaed1902b7c541dc283b4682f092045c1117a81717f1dd47676b1ba5802d8beeb478a59380cdf9568ba96458759d778ea1a0766835f4523e19fa1c8da640fb4823d5777f7cb73b2a9c93b760e8e1d94e6e6a6040528", 0x62}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="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", 0x1000}], 0x8, &(0x7f0000003880)=[{0xb0, 0x11, 0xfffffffb, "c44ed7ebf0b9af3895b6224a06dbf3dbfe5f48dacfd6cf52701a3682baee05c0a8e7edc0f59bf56d218c6135fa24bcb2a57a319693734dcc1cae62c10ea1724f51da5c2c40983830be463407509427b7c5e58f213b7601d934c6f694dcad4986439d303afea725fd28395ee09bc0761ceb3676227aa4439373f1426424dd26e7a5ff7a7e1cf78e5bc230918e915ea6403c9c1f9aa13dbc012cbbf35b052a"}], 0xb0}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x7, 0x7, 0x1f, 0x400, 0xffffffffffffffff, 0x9, [], r2, r0, 0x2}, 0x40) 01:36:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xc4}, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="1801f34d69dc78210400000000008400000007000000d6ff000000000000"], 0x18}, 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={&(0x7f0000000240)="87b80495981504", &(0x7f0000000800)=""/249, &(0x7f0000000900)="513a83f73509e042b1112e026b2f067e94b8654803b6a2928fe23f4a592d33b2934812f26e9fe763f43ad855875bca4ea55a3144dc503d1e0734d0bdcaa2478bbb737fa758ea2d067892dc8f6bbd02bcc7de436ef311b853a38b18a7ad0251c94e9991539cab28919fe904c6402425a9b223aa3a8d96f6b07afc082d0a8be400233550deff905021e279dd552ad5323a05cd194f599c70973432a893727dbdaf4ec512f4e68fea39e01ebb70eb47e32d685d7bb5997d7ee75ddf3a1abe1c64aadb", &(0x7f00000003c0)="592a584cc3f1e18644cc8073b9414d3e4275accda872cec82190689cc131189a677a9858bd4a83ecd49818d1fa0f5a26377bbe9dab147887d7f357289f18c9090c56be3ddf869a171fef9fda7b4e579716307809b1c7b1ec5833c9ebb604c695f66026", 0x9, r2}, 0x38) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x19, 0x7fffffff, 0x10001, 0x79, 0x228}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/188, 0xbc}], 0x4}, 0x0) 01:36:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r3, 0xd, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100a100000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r0, r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='block_bio_remap\x00', r4}, 0x10) 01:36:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="690200002c000535d25a80648c63940d0224fc60100002400a000200051a82c137153e670502088003001700d1bd", 0x33fe0}], 0x1}, 0x441e000000000000) 01:36:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, r1, 0x1}, 0x10) [ 1069.660073][T15428] validate_nla: 13 callbacks suppressed [ 1069.660083][T15428] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1069.731131][T15428] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1069.738786][T15436] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 1069.744535][T15434] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1069.761948][T15437] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1069.787184][T15434] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1069.804850][T15436] netlink: 61 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1069.816417][T15434] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 01:36:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af040000007f00b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc00000000bf8e94d4429449cd85af76d9929b318c989bead2f9921120246508110f32ac7e33f22d0fe919adb2ab814b38f9cac8fea1a8c4712b53306c00a649a62720cd26b621ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c23c3fec525a5471ec0a371f32b43ca53ee679b14707e936955544af8b17d499a044873aec39d066a9b17a9ed3403417e44183ecfee7eb632f5d3a30a2fbe37d0012b927614b7f59fb09afb2d13c1f421cd03edd0cfc004e0c45b8bca731e4bbb5595779e14582d52242026fbe0628a9f01d68d2606771c9ad91620b616e0f3ce4a42a5e82767009cecb0e1bcef50384b2c3b4ca4db01e49f627c7c102a07ca108d9e771beb66acb888a8afc20b8c0ce0f377e65e85ad7978978269bb8cd2992e6c8926ead8d19415be6b88f316d290d89d01b93e76709d1a24bc383b0985e5f7b509213d39e138e141b8093b5ab1d35f437b2a9300b6d9ac552d488dda676d0aadbde4ca8f4c7a2a238c7f102d38ad90df3fe3b06e0e7552584c3f8bc589ae73d384248455ec7d0251f2225de20acdc9a4d6ea4297f44314a121f6f6b5cfed18aa52d59fd241d14b8ad3da7e7704d494faa4f43b10c83ee4256bce231b6be22bc9c5f70c1812b9efc33495f36b0ec585ba2cd0b0107c53d822f19c677991e77422c40dee38dee16d92a6de84aaddfd85e4ceff67585567daa020e58177e415a183c107c3e10ff50fa42dae17529c6c9441fa7c6bedff933567e98b237730033457d600aaa46f45ed48a91c6dc81f7f1b838999ec40590bafc86557826b3aef847e9adc73756849d1a3376d3237e6e67c3a4cbd61304046c483f97d6c29f0e789da00a06c504071de5efe56afe7e0552bfd505d365d931ab197f19c810e69920cb3778320efc00f222f6fb0a5cc891f65f8d46ef1e7cc8dbd7e1f5a0c1bfcc8b58547f939"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='9p_client_req\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="222ec42fa1f720cce2464c646286ffc4c6e500"/32], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x19, 0x3, &(0x7f0000000780)=@raw=[@map={0x18, 0x9}, @generic={0x8a, 0x7, 0x4, 0x3, 0x50e}], &(0x7f00000007c0)='GPL\x00', 0x1000, 0x1e, &(0x7f0000000800)=""/30, 0x41100, 0xb, [], 0x0, 0x1e, r1, 0x8, &(0x7f0000000840)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x5, 0x31, 0x7ff}, 0x10}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00J9mory +cpu -cpu +cid\b\x00+rdma \x00memory +memory'], 0x2e) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 1069.863628][T15440] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 01:36:25 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44288, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x40000}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/1329], 0x530}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x11, &(0x7f0000000540)=ANY=[@ANYBLOB="1810000000001500000000000000000000000000b52a0d466d9673bd7b3feeb00192bcde6a2f4407a2f99087d006fa3d1d5fe59e204ff22acd7ac4dd2c6ee1cb12b70f0adac8bc49fa18a65a3fe0bcf672c47dca5c8cd308ccea8539bc19e59a4c84dce250897580badc7141e6bc6791f3c662c67825588344af74035a8f9885be27bc9957b1b6d770e085044e10277051c6e91260f7b8130469b2e7a900c13dcc001b008b40bfd2ce54610543fe627644230ea21e68d9307f0ee4ec577d8ef1b432585f828b52dc063edc2e82bd7178790018c811cac2fb671150120f941e0275e45cb1ddd1da01408a1f392ed082562eba206e916872925e48bcf0af99b08b43f84fc76b97fa0413fc6c3029db2993ba9f21e70eaa862e9b6683bc2a808cb8ad2bdf4499b5dbb1f6ab3f2a6a49ad83bf194731dfc94eed413da96bf41cbecaf39433ee3827fc738cd6995c679f88b5a404b6411f70c2d6f6524e865ea1ca01598cf71e98743b8968542a783b110d8032a2565a20ac922a91f9e16af111a7d77cf6091571c0ae1797a14551769278f079221a4e928b6d431122a9eb4413105226ef8053590e21cebead7ee2116059af7a5d7e24760cb9df11298628b3d43f", @ANYRES32, @ANYBLOB="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", @ANYBLOB="21d8b757222d14cc415773f049020876c193ec607db7f44b3e390394ee895d44d8b3a8c49599f9f8c2b2cc8d666f45b6a50283d33eedf626cff0c9206b7692", @ANYBLOB="00000000140010001800002c9595f155f0f69826849a0f0000000000f9800000001a2a00005bcccac08e7ea418365ad540c10dc8818ac836c070a2eafc45b48e17dab8f7e2b9213fe9185162773b93f95faeebc7b9de9c545e8275d1d14a43b8573f66", @ANYRES32=r2, @ANYBLOB="000000000900000085100000fbffffff85000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0xc, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0xf, 0x2}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280), 0x4) [ 1069.913106][T15440] netlink: 61 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, 0x0}, 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000008000000000000000084247af866a625a145f9fd3d504502c07977bcc9fa33ea8d22a4ffeda6fddac75250778810fce69c04e2bdfce93f3054a7292e49c17f99c709c019a8e7a69dee737579e120f75c4999fac97aa6c041b37bd96faf587d40340f2e1d60b0fe515881ee68e411f1d0df39a4f4362e735ec464333ef1cf5a097f7e929a7c87ec294cc11227", @ANYRES32, @ANYBLOB="00000000000000008500000012000000380c0100a97ee0636010c0ff01000000200000009500"/48], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa, 0x10001}, 0x10}, 0x78) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socketpair(0x25, 0x3, 0x20, &(0x7f0000000680)) close(r0) socket$kcm(0x29, 0x5, 0x0) 01:36:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x18400, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4, 0x2, 0x3, 0x0, 0x100000000, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 01:36:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0xa, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:36:25 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000040)="d02ef83455393d2dca5b742aa3d50bf488", &(0x7f0000000080)=""/61, &(0x7f00000000c0)="884855e951066550802d11e3346abdabebbee13447b206ebc1d21b2b79462b676d3a11b6175dd5ffff9f6089d313dfbfa358863b8b7eb73fd922c9da12b5d5665d5cd651505c166b4848b9e9ec3ecc7fcea76cf705cb0b7fc83d3724c4b2963f209c92524edcbbf7c7c0eb80203e8a618d8e36162eea796a46b0634ea820f7ff6ba9a6b9084d03c48f78ac507e225fdb3ffbc0a20739559cdfd6ec211dcd87acf6331d0c30b5655e7653a4", &(0x7f0000000180)="5d0fe343d5a5da6987d02d7fd9303f83190877580cbdae9dd1f7ba6a5bb0ea0343c9917da43ba93637855be6d65473336f6b94b5f09170ba8d8f8b6211d515a8579163844184a97a17447f95bb06ac794f0e8626550d7fe118131bb6b51b9c9cde8a008226377573c7aeb06f409d079f2f4c5e9a8b6c", 0xfffffff7, r0, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000280)="16623adffdd0975ee380"}, 0x20) [ 1070.220855][ T28] audit: type=1804 audit(1600911385.836:595): pid=15453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir215717722/syzkaller.BIfImt/1376/memory.events" dev="sda1" ino=16357 res=1 errno=0 01:36:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)=r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='-\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'ipvlan0\x00', @broadcast}) 01:36:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x4, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x200, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x10, 0x7, 0x8}, &(0x7f0000000240)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x2}}, 0x10) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000300)=""/11) 01:36:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='ext4_journal_start\x00', r0}, 0x10) socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) 01:36:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 1070.341573][ T28] audit: type=1804 audit(1600911385.916:596): pid=15465 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir215717722/syzkaller.BIfImt/1376/memory.events" dev="sda1" ino=16357 res=1 errno=0 01:36:26 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0524fc60100006402a000000051a82c13715", 0x22}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x64004) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x13, 0x301, 0xca, 0x0, 0x10, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3}, 0x40) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002740)="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", 0x11c}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x20040080) ioctl$TUNSETIFINDEX(r3, 0x400454da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000002700)={&(0x7f0000000580)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000025c0)=[{&(0x7f00000005c0)="23b69894923481c78b2c7dba51b3412c6585b1487edd63eae0ff56d263f0abf4f6fd7917dc3d63a69d55753b7e3b13de3761147cfe9b5bdfff1eaa5c691ba5f13f2a68a63a2a58788e599b66492805975d8bfae0024cb41608bb11cfc59b1a0fecd5cdc3b7e524b5375ffc85daa8cc57b4fd7a99ac68caf44ec5df562e2a8b4321eeb05274cb5c58451363b05549c86bd6c97d47cd537ebe8daef149b20cf4db0eb06bd26b371a23c0805d96a344109a48fe7034ba633de762a91948797c278d0962314407c69dd975f738b9123ba62265040ce7ebfcb715ede67eb341e38e904cf1eb958774df5472d64c83d80cf7fa207521a1204183ecd0214e8e52b6ffc860ed09f0142b2f75f8dec462bf4eafe259a3b2b7300f4ad1691bd17f9c4f4312a4f00368e9384f13a84294736e1835c997d532ac561f7bdb3ff5d7b4ca6afc00f7d20c9d766b3208cc76b3a85a17380fe2efbe3d09b9faed96d2cb6fe81511ecd11492cb458a51f9d9d1c16304b2bd330b52986a76d1cd2e32711182e86bf343c04d57b978dda7f3e74cfd986c81fa4fdc04e2e9df29dbe42eff15fe044ddf312f0472cdc65f0132e28d9c984bac1e8e63a41f0b7dd2f9b70581d1dcd3c1086ded9666c27406f1dbd97d743764a9c4bff2d2d5169acf6078490dca271a2bacb5ae7f7bf3b7190311759908f4b35e40f1fb0d5392ceb4b1b0735295e5b474ffa144028db58c96eadbdf079e6a228111124d58e2cb77108946e677199f70e3cc8f2c24f40823c0b8c5bac92df46c44d8d6c839acf23f8c056370d3e86f3fddc260c38e51a63d91f2e4d81ea0cfb8c968f6dc68c9bafc471b6775a04b408386af5cc67a8450718a80851a138c1d222a417672835d11a8a87432f82fa42553afa6b430846975a7da776b84a7ac90befc4a2aa4d5ca5555d3bda71191a966b41273397944aa1d1337a2693ec9655f260ae43cbd29e5741a7a7509edf35d613466bc0b643168d6f1a28730170206ac859f18bc6a6730132a3ffb40a0b9d3a362efede5ada22449e1f727a68bacbe2070e397837f2bc6484736d790c067e3ba00a83a4fa167dfbec9e9d87131d1e83929c50f489fb4374819ca7d4c85f94f18e64a0e1a757f9de99114eafe3d1e302bda17063194380bdf04dbd5a5ab397c6ed7fad424c7b3cf33671ee07739bc56c17c36d7e2d5e43072e7c07dc30527acf386b791c8e3e658dde62bbc13453a030b8f336909007831b55fbb5beaa0eb93296c663ce56775ec464af8bc1c748da2123d88793e896231c09422b5b7605b5b77fabbfd42fcb07240c187db8a1dc53a047eed2155293781b3d60d24393c09384e7537f6b65150f42afe6c734edbaf576114f199c75dfd9bdfa7bfd0b9a12984ef1878e2d90ac120a8f1d232e28c9d523f245c3ec9ea908c0373bddb55a6a1aac36d5014c688f1f98da74868b91e5cff2e671f379ef4c1735d91c3a1def302adbcfa3232fcde0677ac4f0ba557c9f931b3c2ab0a00ec4a9637b8f28c330c07454a5786cdb4b10f2cc3f807ed4b3fb42d30cd18ebd0311b469de818cf53cacfa20b357bd71be5639abc08d29b5dcaa491cf7497c9df21c5b1cfee6f71a28b5ed974ef5bc2952df4815575188116b3cee0ff6d453c041f13682cd34f5b2cf05dfce2ef00e93ccddb096e5187068ed5012b134063b1d9aac66b6e87dcee512b6906be8a2e49e7cfae88f33e57933e4cc9265b78b6ae683aae619dd3739e6c7d80d5aa11bba6ca4cc77242b91f2a55604eb943ec63a286aed417757caf7a4474350406519796b80e94ad9f3b1627191f0c00d1cd518dd2ef6d6513071d5256ad7bbd3395232a9bcf5c97640018f3b8e0faaf335b13ee9c640f19a2eb4a4b45109d9d93a3af91b8a31194782ee09918e0cb28b62def094ce0785873facf98adb2226f2ed907678d3711da1087c18a0024b308cbd045c377d01dacb486861e205619bc771a83b13f5ebeaf43e4d86eaec1bb89b38cf58c57ce39d485314bbd2d4f2f3cb7fa426904b8ee46cf4ab3c794e9461e7818c7e3bf20fd4df02fcf4b0cb582f4b1cad22b94c003a4519944f0338b2e7595f1f4374a600163e8af9a41342ae0f293c1b59c15de26f5ab96909013f9209212338afa2f2d7d8707656ed68ab1bcc5b4fee9a59f372115d9fd57399809ae3983f372edc0ef8f4884ad5f4f6323585b7508c308de22e49764807b6b2e0504ddd2252eeb87986b3c3f23d0d295e165e9c7ac3eedf95e85b70b751e2dd7e362dcc1efe2787b482f1508350a363fb98a8e950642b5923dda0500bc6389b609b250d74d10a65b4eaa6f6bd3289f7d02d26f03fd0242a27d47cafbbf2cdde81a87cd7e2324849e8af5f56836700c7ab60706e13959aa3e66fafdcc8d1e96fde27d600acfe6129b1ffe8c2fe81a0791648b5254f4f0e3c922bbba56c3ca2c15b04652694894b14c5a71d293c10be77b9264a364f0b489653fe157d90031b0f5020adf5fd8feb9bc284652c8fbf1bc8070f50282131cc6c70b36ecd98e6cfdac8bdccf0517b0c35066a3909cb6eba964020f6dc4b13d5abc6e778387db419e9c2d4ab3d32cb72c428d84826bd81ee7e9aedaafee8dcbf8374e0baef55f4d2632e39aa9d62a4ec59bce76fb34baef62a10de7692d59869a860ff5cf501e5d23564cba5c5be79315a5ffa3ed0d1d0fb93731c7e5e6fb77ac76b8e60f6f83c6e18078b206cb16ec9fa6b197eab6460b71ee85b71a702eb4dc28af1e6d2449cf89ec45dfbd34d043a68bb6bf6ef89c25cb491f51ab391137734aadf90e14f0721a2c456d57239ab768b3e7cf6f41dce1eb832f6dbe6cedfad4100a0ab5b76b2fb9a9371b18305a7d0c589f13678824be5e00253fc1daa2410271aa6f169d7bc386a6c78f6e1b49f6dbe7c559271ba9da78b22e808e9ad7424483530bf529e1a71f359377a55fb8e987babed25f33211d76c87c1fdd7489c9cc0a69822f18fb6832e10a41ede27987fb26b5d612146435d8d7eea84ea7c0d0eefdbde34ff88bf3886c50466a5ca046468916587a7db06dc046aea72f641fef72378a97086d88893ebf3c0e990b14e6ff45e1f4253240565cc3e66279b20903e5fd2c69a25fd474e3555061790a52a62f2457c426a32e7f0f4276d474c47786d6e465bbbf2b5b26dcd5fb7029f94ab892c2f41c65e23c90f01dfeb4705526dc5ae5fbb1ca2f6dbaca050bfcebe19071985e050073eb2877aa70b03efd518a05bb73539de0f4a6babb407d854991c0b4dd226f379efeb78355ea321ae3620c2cc0fea380afeae6d6ef29f981e9d62e898e9ff5259eb634c823b19a37dc9614424fc79b15ab6065d11278d25b7fb6734285f551bb4a2b0ab8e8a2d70dc301fe3f4f075ca2afa18061e263b4beae6558842055a04d7f06e435588a7cbe0b1c9afa03b5019adf56bf4e09ed91617b5c1c4b32ffbc0d02e08c7073ec9aebfd26d70d1e4d5090ea848067893f5d8f38a401cf9fb474279d5d4f3716f03db98fd291ec2c3f1a2714450052d65bfcd3305b588c2bd58753c8dc3a155d0d9ce0562470f72e4ba8038ce9a91d1068cf05808641c5830b7ce567113bdfa84fbd266d1a966d9a487d7325bcbbb164ef506e72cd9530907132c1957d1a7203da9229bf5bc833fe8a1c7e4b8e71d1af9a57893d7d1a74e0a7cd13c18ccbd2591f96b7edd6d1029999aaaadd0ae6ee715acdb2673614209aeeda029dcf1ec3d238b8943521f875b32f646759c6ee905eb03145280df8d927156083be597bf91311e3425885a89c077360967761ad036aec02211dc30522b4c18760ce00733517860d6ed60425e8569b82ec26fe49be517d2d88cd76aed333d32462a44eba583e78e7ac37f874efcc5c97c31f2950d7a36737a8163019d776439894a4c5b2c19984022c374f4bcac4b66d90c1506678d5991c36ec6a0b703c1040ce36cd3f05e0f7ca48b78a8a27c3af751f453c851e34f8b13631c0c0c692f10ca316533ccaf3dbc4c433e9536b14f62df1ecf1a3f647ff4abb220a135bf6f3a78161881e62eeae4fc8de635a745adb5898432e4696d8651c82997e4869619f991d950582905f2298ca03f13cd093ed8cbaf6448ada044fbe0226f6d6d597236702661149437b90ca15a83539b8d8cb950f6ea42f6b230c92cd19870e373cfd99ff4cac29d0b40423deb8310555e94fd732c133d286aeeae28c254946aadea757cc1730b63261288af189cbb6fdda9076d40325af9dbcf33695128f7c94456daa17ca045ea961202542c4b02a1d8c77dd77eb6313bcaf2ae67d88539b7dca80c36f704dc0d9656f841a5dc37829bd8da02a53b634c8443e8603edb85929dc37d7137c94739b0e71b24109c2aced05ad1821e916a61226f0aef4208b767f419c49f5ce27060104e3dfa0e0930142a79ef7346a0aa62fcabeb3cf4e2029de7fd7c1c0aa7e0deee5958b899c2febe2b2de12bfda51b6e680af900b979921cd42c5af213711b68eb597797d5eee2ad55fb3a2b391d7e2f9ded31a0792c2aa1a5fa5de569b3977898ab9c47fa3ea8aa8d0e6a77609329b9b2a81b68a15cc519f43c3527502dff7a4bf667f17ae1ebffada420fb09206c115e2936eb3fe81a5de123a14342d7f1ec3aea0358f1bba2c8407a50322787707c99564424205cad3dfdf13d8ab785e982b42bc99bd81ad3cf2194c6cea6eba0c125693f852900b97acfde2ef44780e0e73402cebbefb61a8268673fbf73ccd6c17024619c971229923309e41bde69cd84097291de5436b563b35ae2d0b4635a0db9b211acc0beb033d52e76d2d01a90f872695076a59d948ed8ef5f607fd2f9c42e797ccbc495cf57ed4be822912161caac14474c4f5eb0536c36fb79c12db08fd8dff539c87714a20c90635033bb039d1a72d9bf86bed3604f6b83e2185e1d04feea63b5dfeec54eb476a043d7b8bc3fbbdc34bba7b519ce48dd07e49b98cbafcf47d68a50e85f3571e414576c1dc4a3da5aca816e8383a7ea9a84a82d95cea42d0406d4e1629f26882a0a450cea247bbcdb842fa730b1fbc2fb64699df4be546152449be07c8581a9a7019841b24ec6d3ae184811d4709713c73b6f36928abcb6776c2fd4d78f5ed93318ac5fb9b77ce382888dd7a9c40269a0e162c21fa58876a7da7a539dfe921bbf91e9e58070e064b1f3b77908415c1cbf211c0e4367154c6ad98f423b20224256508739b71cbabb39ad8d57ff64afb2bece06b40b929429a6f38944f6b6b47d30d6486c319dc0de16da0333088b4f1bfc03a9f0ee1df048f5bfcea1995cbb6dcb779e89f93d0b5e57930d88deace06c95a29de8f317243ab4ecee3549d1fdeaa3cf1b65a701a6f936efac793385a530bc0f4d64da4d52810c0b43bd89352992388fee6bc50e574fb94c01139a0d2c34f2917ae836a3d723c844358c6c4ab6380812b4879d6efa4ad943cf7dcc6c2325da921ac8adc39ce00a8948303c3251cac50a7e37288ec596b9c05deb879fdfd939753033d02640c327a6a8ea84d7c1f3a73ba8e8bb9259b43043a285376d1026e28e48c58651965994372cc82273013a4ba378acef3aab181b16b9455cbd98997215c44400888cef1cc634af818197b996daac60718f9c06cb8557c00a6a6a0f50018abbb64f4772efb39ac1f34c606d82cee3c481e69069a96c656c3628259abd3", 0xfc0}, {&(0x7f00000015c0)="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", 0xfbc}], 0x2, &(0x7f0000002600)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1e0101ac1414aa000000001400000000000000000000000200000001000000000000005c00000000080000000000000700000089231b6401010000000000ac1e010164010101ac1e0101e0000001ac1414257f000001440c1761000000000000016e071bc0ac14000800000000ffffffffac1e000100000000ffffffff000000000000"], 0x98}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x808, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) [ 1070.462087][ T28] audit: type=1804 audit(1600911386.076:597): pid=15472 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir259956266/syzkaller.PlmPoJ/590/memory.events" dev="sda1" ino=16351 res=1 errno=0 01:36:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x15f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9613dab8fb58b103d25a80648c639b4c0ff94bfafb98e67ad1940d0124fc60", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000004680)={&(0x7f0000003440)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80, &(0x7f0000004640)=[{&(0x7f00000034c0)="b176424bc587f0a47109f1567a90273cc5ddb78c5589672c85d5d9f4e02b01c3b74721c936a640e985538f2abae5e3", 0x2f}, {&(0x7f0000003500)="ad69edcb9dbf4981476b4c15e4b46ae7cdf8d276b8229ffcd183cded4866e96a17b376ecd1525e2c218dee038d1b9363fb52a23ee45830b6ede20aa6ab5710bc1d0f226c4d4599efc36cb65eb1fe1b86d79aa9e57ad4957b8d7e4076896ae4143853156aea709932331c07ee75ad1685d9dd5b62af632b35e6ce0df8fe8036c1834534ba7ccd1eeea69c4ad7a432a8dfed6bc2181bb8201c6ef452c8cb4cb06002149e4fe7d32635f0b0dd2625cca1b643b6aea217cab46fa4af155a47a01c3903db9f8cc542f113cbef480e", 0xcc}, {&(0x7f0000003600)="73197faaf04fce93983c0d6df294d328c8ddc4a7bfb138032c27114052", 0x1d}, {&(0x7f0000003640)="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", 0x1000}], 0x4}, 0x80) 01:36:26 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x5, 0x6, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4, 0x100000001}, 0x9140, 0xfffffffffffffffc, 0x0, 0xd02a7201c069781b, 0x0, 0x4, 0xb}, r0, 0x4, r1, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xe2d0) getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000, 0x3}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r5}) recvmsg$kcm(r4, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0x1a}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x11, 0xffffffffffffffeb}, 0x6e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stat\x00', 0x7a05, 0x1700) 01:36:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x1, 0x70, 0xfc, 0x1f, 0x2, 0x5, 0x0, 0x7, 0x28, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x4c5fcd5efa885c3d, 0x1f4a, 0x7fff, 0x0, 0xffffffff, 0x3, 0x2}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006cc0)=@bpf_ext={0x1c, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000100000000000000090000000639090080000000d2ca3000010000004a9b2000ffffffff18240000ecea698784e5202c40f8fff53824e18213a9c3a7", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000001000)='syzkaller\x00', 0x4, 0xe9, &(0x7f0000001040)=""/233, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006c40)={0x6, 0x5}, 0x8, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x29, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7b, 0x7b, 0x7, [@datasec={0xc, 0x9, 0x0, 0xf, 0x3, [{0x5, 0xff, 0x100}, {0x5, 0x7, 0x2}, {0x3, 0x101, 0xc0}, {0x3, 0x3, 0x8}, {0x1, 0x80000000, 0x200}, {0x4, 0x37, 0x7fffffff}, {0x4, 0x4, 0x29d4}, {0x3, 0x0, 0xe7}, {0x5, 0x38000000, 0x7}], 'W(@'}]}, {0x0, [0x30, 0x61, 0x2d91062b618ccb58, 0x5f, 0x5f]}}, &(0x7f0000000340)=""/153, 0x9b, 0x99, 0x1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 1070.679330][ T28] audit: type=1804 audit(1600911386.296:598): pid=15479 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir259956266/syzkaller.PlmPoJ/590/memory.events" dev="sda1" ino=16351 res=1 errno=0 01:36:26 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000d40)=""/215, 0xd7}, {&(0x7f000001b740)=""/130, 0x82}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f000001a740)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000ac0)=""/222, 0xde}, {&(0x7f0000000bc0)=""/112, 0x70}], 0x7, &(0x7f00000006c0)=""/181, 0xb5}, 0x400020c2) socketpair(0x21, 0x6, 0x3, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000240)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @empty, 0x400}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438cf7c5630479d6d99faa39bc0b6e77e1b9a1e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f6a1cff4ef4026c4f245e8d7b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000340)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0702d531bff471e92f69971df21f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b2f0b855fc144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e8028300"/155, 0x9b}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x390}, 0x240408c1) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x8, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x1002, 0x2}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 01:36:26 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x556, 0xfe99}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x9) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0}}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x20) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) 01:36:26 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) 01:36:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x556}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x100}, r0, 0xc, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x556}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000300)="127fe8e98d7fc465675e45803b265bd0c13e972fd119d150e63cd7792c0447567c174a277373fa2a81c60311fe37f1c7da01758e539901a027f64ea6f636bdb5bfa400d2942ce2bb93b6d38b0510a735f42011a3573d44f071fd557ff6d440c0b80e39add2fe65f856503f6aaa44096f55b9fceed0f787b1b4881033e62cf2a152b28fbce1d0e2215dcc5bb9026d0ab756aa454c0ae4b4005c", &(0x7f0000000280)=""/6, &(0x7f00000003c0)="1711f3d9a29ec17024f0462f027bd52dcc5241bd88e0dfb444c8afb4c4fa8ca2ff8468bdec0683b43cd90ab9ced9259b75725d86fe57c0d4d8a5bd61b3504e6f10a100edee7a7a99b82f85a803d8d47edc620ef5e16728d64719bee0893d500196749e499faed8de1d7a82004ed6ceb8950d238ca46a1f4b2316ccf2aaad833710d46abb59897d0ff40851b4b4230bbb5bd2c0e815cf488fc4cd34b6d9d4581ec46ea85d9bd12978cf840e39b4c15dc749b2f0b03f74931894afa85ba7d8f5d69a56d943fdd79bc6adfc762bbe6137f22535127d3014ad905a8a23983d2204039534650b1244be7e5e2f66fb4eeafaa745f3", &(0x7f00000004c0)="5f681e9f355eb48062efe0b6cc483ccb4988aa5dca", 0x9}, 0x38) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x93, 0xad, 0xf7, 0x12, 0x0, 0x7, 0x40208, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x100000000, 0x3}, 0x40, 0x8, 0x20, 0x3, 0x3, 0x8, 0x5}, r4, 0xa, 0xffffffffffffffff, 0xa) r5 = openat$cgroup_ro(r2, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000240)=0xcba) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0x6}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x8001}, 0x8) 01:36:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)={'veth0_to_bridge', 0x32, 0x30}, 0x12) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20008054) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)) 01:36:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='freezer.parent_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)={[{0x2b, 'pids'}, {0xc2b0c42701e98e53, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'memory'}, {0x2d, 'memory'}, {0x2b, 'io'}, {0x2d, 'cpu'}]}, 0x29) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) write$cgroup_int(r6, &(0x7f00000001c0), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_gc_end\x00', r1}, 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) 01:36:27 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001540)='}[\x00') close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/4110, 0x100e}, {&(0x7f0000003dc0)=""/156, 0x9c}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/148, 0x94}], 0x8}, 0x40000000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="c10313541b6daeadcd179586dc3a8282a8", 0x11}], 0x1}, 0x40000) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x300e0000}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) gettid() r5 = socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x300) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003d40)={0xffffffffffffffff, 0xc0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40), 0x0, 0x0, 0x0, &(0x7f0000003b80)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000003bc0)={0x3, 0xe, 0x1, 0x3}, &(0x7f0000003c00)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d80)={0x0, r0, 0x0, 0x6, &(0x7f0000003b00)='\'):-^\x00', r7}, 0x30) setsockopt$sock_attach_bpf(r5, 0x29, 0x7, &(0x7f00000000c0)=r6, 0x4) 01:36:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0xa, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000500)='syz0\x00', 0x1ff) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x1000}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)="c4", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000015010000070000000f0000000000000067d2f296382266efdd2f4a8f869163490fc6ed96b4645bb0009f03f6bf7d9abb852db6bef66c4308aebe4e963bd8da225b62bf8142efafa87eb80d93ebe77181d4f829138e0ae7a6954595dea147de75b0b80000d4a721194030a8622fb9e1682f5881fd27a677d2495dcc1117866877c3fb65b8922aa18f3100f9bdd324e242"], 0x18}, 0xfc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={0xffffffffffffffff, r2}, 0x10) close(r2) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000003c0)={'bond0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)) r5 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 01:36:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0524fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x4000) close(r0) 01:36:27 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x8000, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="c0685711ac819d6610a8a6be9baf6139d9c7b3453665c432ad8f0ed98e7f6d1f5f7157f63c3655be13aa48ea988a6533908852756e229c0933cd38e99a7fd5da066b44b21b027da89442c03f324302b4da36c7f783abce617c39a67daaee24", 0x5f}], 0x1}, 0x4048000) recvmsg$kcm(r0, &(0x7f0000024840)={0x0, 0x0, &(0x7f00000247c0)=[{&(0x7f0000023480)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/40) close(r0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)) 01:36:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000084c0)=""/54, 0x36}, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x8c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f00000004c0)=r0) sendmsg(0xffffffffffffffff, 0x0, 0x4010) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000580)=0x1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x541b, 0x743000) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7, 0x3, 0x4, 0xffffffff80000000, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:36:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/1869], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff1b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x100000001) 01:36:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00') setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3a}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 1072.077286][T15551] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 1072.124557][T15551] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:36:27 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x9, 0x0, 0x4, 0x0, 0x0, 0x80000001, 0x804, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x710e, 0x2, 0x0, 0x2, 0x800, 0x40, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x3d, 0x4, 0x0, 0x3c43, 0x48049, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x50c87, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)={0x1, 0x5, [@broadcast, @remote, @random="ab632860abeb", @multicast, @local]}) 01:36:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="8b207a4a16ba585964cd77377d2c392ec783b319ca42e193677428df16805aa33af47b45580e51cf47337f2bd67df55773b113c5642c586019aba87fdc14f1"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000001200)="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", &(0x7f0000002200)=""/234}, 0x20) 01:36:28 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000000)="7f573f4e8f5dce5aed06604da09bf73261cdc0e1e3d9350f76ba44e3aceeed8cecb038c9d62fd1047d05a670ad58b4ff5e19", &(0x7f0000000080)=""/39, 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 01:36:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:36:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)="74a11b9261b3f8a2aae8784917516ef20ebf4fb12649a168258a596a3e8a2534a8d664c0d275a758c24601ab82b9812ad37e89f0fd3b42c79136517d4401e4c0feb4b5a41d48c508f17193ca2078ea5f7d5e5d4b13bd34483a011228ec670fcf4969ca53"}, 0x20) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 01:36:28 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x3e7, 0x0, 0x0, 0xf7, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x350b6089}, 0x90, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800000000000000bbbbbb0000bb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4004005) perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x8, 0x6, 0x3, 0x8, 0x0, 0x0, 0x80, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x100}, 0x402, 0x9, 0x80, 0x7, 0x7fffffff, 0x9, 0x8}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r6 = gettid() perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0x95162, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0xc50}, 0x40004, 0xfffffffffffffffd, 0x0, 0x7, 0x8, 0x8004, 0x50a}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xf57}, r6, 0xd, 0xffffffffffffffff, 0x8) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) r7 = openat$cgroup_ro(r2, &(0x7f0000000300)='cgroup.events\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYRES64], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe5, 0x0, &(0x7f0000000a80)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924625181aa5f3ed73000ad89727ad92da606009adc2b353f4db52bb5ea9f0392a63ad1d25c3d505f251fe81332710b79755e0fb50323086c583b27ebd10aebc104a3f1b96f9622689451bafcfd5e7d2e1f5452c41c0995c00c4dcf3cb9d74ae9b8b05ba92368d6e957093afa5962ad18437973178da264df260d9afa2cd0841bf90dccad120c7e3a1c104934147eb3ffe0b7172027c3bbc76de949c19af60ff12080e9b0d88af2f6c", 0x0, 0x9, 0x60000000, 0x18e, 0x2b, &(0x7f0000000c80)="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", &(0x7f00000003c0)="1b8cd8f8e3d166eb01000080be3bb32e4996776da7bc05214a9a966caddd4ad35e4b99eb88e40888f20c05"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESHEX=r8, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x400000, 0x0, 0x82, 0x7}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000500)={0xffffffffffffffff, r9}) socketpair(0x0, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0x9, &(0x7f0000000980)=ANY=[@ANYBLOB="180000250807000000000000001f0000001882df792d5af73a53566ed4fa3d004988c3e7ff57dbfed11ee99bda223403a32cfe6a10e35db36b03abee783dbfda7dfcc34eddfc103d5d2b02073569596c4e96f30753af404d666827b4bb7d5d4d77179d2ca0149eb39ee3af3454bd0d72ec36e6ca782bd2a7bad837", @ANYRES32=r1, @ANYRESHEX=r8], &(0x7f0000000540)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x7, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x4b, 0x41026393, 0x8100}, 0x10}, 0x78) 01:36:28 executing program 5: gettid() r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0x1, 0x28, &(0x7f0000000340)}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeabb140172c26b1954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a080838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a7f358ff0bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf575c553b114d1945aa00b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6e657b9c670012be05e7de0940313c5870786554df26239bcf67d90be485a1b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa814df388983a86b3fd24bde2b7d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b70000000001808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da4ffffff7f6000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f19e80015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f7919309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9a564c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9e2d1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e183b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6041bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e9549771debdcdce8c2356d306bc147455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274787c7c970edc20d2cb639ee758709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f7dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefddd2d92d73bf1b111ea8b1e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb331d320e3641839269f5ce44249295782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba4500b1f68ebd695a5163007f2f9ef8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d3876f9cf50e45d021a81ba62340c4c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed607b10c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9b73aa9d09a26e5af68e5e368381f28327c1e24d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc762d29b843069c2ea1ed94c713570286e5478e01409b844e16f1a74c005f05caf5322736aabb89970c0ae3c55a54974da7ebe936692b1e70399de75602e93688d6f70abcd7d2aaa033120255f926b6a38a31ca6b889daf2c6ed2bdb59704ede4bdaafefa92f83fef9eed7fa554a982a10b2a1725ce65192cb07c37ec141cc63be20981b333e63d712c7ec1927eb7288f24c3a70a10e61f7e2604641783f9093b489f018e6c44f64d1dc95293def6af25b0d7150231cfa3150cdfd1dc8e6f0385456a6e6b259284081d8d1f18a57d9b0292721b91603e5382623f38fc7bfdd7b0ca5a17b290235286f7d1731eedb28942319af2927f99fff1f3b5c2335384c856d5e5cc553e45344894fef0f1c0980b1f62eb1ea4c5b030c284a181b0296f8e4313f466363b0f565c51b456f31e8edc7e548246292052a9056bb6023e8f6cdc3d64a4f381d8a13744621e3a1f45078c46b0e363819afa59966196cf4ad6d072d4565391f629c52ca93d475b8e8953bbe157d3a78ddf26d5b340352184b680fed4164e9bdaf611ae7a4ddcedc1f6f56b7e308ff6c298fcefa9380b8f0dd8ac231b39594ec2af7adf173b96f69a9e6c166078994f93c3b07518601205aaa63ddb04769c25f93a06ec9901341fb4db9d4372ffb5c819d3bcbf1bfd2b100464052bba06ae9fbbf0be9e8d44a6a8cf1466448cf45477b63641d72c0c816798e633dbfd4fbb9ddde17fcf06532341ca7091780a5e541959160baa948638e1b90f21003c992a11a1277be4bc24df5d7c6a7a7a813b77f4c6759f8f34d45afccc93b5d9c39ef10c000000e2395c4f7f004ceae4e5184240333becff6a6e8df084e3391a36b9e2cae5663e66a298332eb79dcfbc563f4751602966b167aa5445c39280e797478c9c9ac32e0ccb7cc09aea632cc3df0dba14ea1f65c648e96ef0fd28ccc3bd702853274735a3b7264983f32b28158201ddf7b923a6dfffed852b17c3e578190a096052a376bd6851114e5c8a5ade5cb6bdbff5f3a0f576854bed6fc597b2a893ce9ad2605208d924a0b61fcea66d6faf8383af4fbb355b226647c04890d525fe52e74f301cbabcc76b5ac539e33300028849fb56b2664d768e5977020fc67f90ed4e4b68e4f01ab15007ebc283c6a8b6e240c7604f2ef046da043fbeaf0ed8bde14266ec61340a7f420d75f70efb09a29a5b3edf6626c207a2f30bb704f8721eb953f38efa8db64fea04343a75f432d9ff2e0bdfcbb57a7ce5495a367f9bf27cc6fba86e4df655cd6fde9e1dcfb9d0d493"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r2, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r4 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x240085d5) recvmsg$kcm(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@sco={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="14b16c1d7dd4d63e24160d37e3e3f72c60f7ecdfd698f3545ba0b33dd6206472c54468eda201a66bca72e8040b5af34c25806e582b14a0ac0d54c6aeb3b5905d3370b77e230ef7ddce821c7a3f754ce6066f2b4cbf4373ff7da85f6c181835efea506d2a91f3226a024efd7bea73ceb10445f75f98d376e7", 0x78}, {&(0x7f0000000500)="002f43de6a11a1febd96c6c4952cb5f5fcfaa7c8c2891af391299be74d66154dbf4b927289d3fb6b251f69e49f667c7d8912be357f80a9eeb4fd7e58fb694bbd5c7b5ccaace3771b8be59f9cb54645c3608fa2985851c10590a8c3252d61", 0x5e}, {&(0x7f0000000280)="a3803b36cc7fef956ae1be8608b40abd52424526d471f1f302443e10de1da0b34efc86d896", 0x25}], 0x3}, 0x88c1) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='./cgroup/syz0\x00') perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x7f, 0x81, 0x1a, 0x0, 0x1, 0x20, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0x4, 0x9}, 0x40641, 0x0, 0xa2, 0x0, 0x8, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r7 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xe1, 0x0, 0x4, 0x0, 0x7fff, 0x10080, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40012, 0xfba6, 0x3f, 0x9, 0x1, 0x1f}, r4, 0xffffffffffffffff, r5, 0x9) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) 01:36:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000}, 0x8a4, 0x0, 0x0, 0x5}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x9, 0x0, 0xfc4c}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)}, 0x60) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 01:36:28 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/110, 0x6e}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x80, 0x9044, 0x50d, 0x8, 0x4f, 0xffffffff, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x9) 01:36:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)=0x893) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x41, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) openat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x60004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x7) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000400)="023aa79a46e3adb8f35bdb2b88b748f65b6f1c9eee38c496b7d497776add8e9b2fa21eb01c7c3125e3e3d26b6c7b729dca53a5dc4d913a5caf40bb6662cec43af6a60a2df2a6dd90687ba2dcc21c44c9f8fc5dd339cacb3e569840a5bb45063fa3c0f496452ebb39c802b7bf06d4dd031e3e2fe2f68125ee48b16e7f2b1223fce876a89ee842dc292707133db3dfc6dfab0d40117cdb52969e479e62b861ee6490ac3eeaf1e425b71842", &(0x7f00000004c0)=""/85, &(0x7f0000000540)="e133a82803e782dd7c472e02d282ce9d9ddd2a6d096435e2ca93e6305fb7a5babd1a88debaeb60306c5e5d5e1f9121036c7a275d109673ff2c20b4011ea159f389a1c04f151db9f28dc5274d721af42bfbcda90e2978f07ff7a8807d", &(0x7f00000005c0)="b114816020525294460715a11821e2ce585aac6904fe44161badb9c736a4b8b709a1e00f2f01b5ccaf8877be5bce08ce50fdf86665db80964ff3856b37c9e6caab8b5f3bda267da0af7583d674fd7552007a7ff2428a6b953d20d2863990a7", 0x4, r4, 0x4}, 0x38) 01:36:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0x4fa000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'rdma'}]}, 0x6) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r2, 0x0, 0x0}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200)=0x3f00000000000000, 0x40001) 01:36:28 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001900)="1ee61e11cd14b36088a10ae31b9f2f20a37a93e5f60a01c7a2d4492abc08c49abc78222f560d3d01f112819d48d9a6f9a4aca2b8613d6b1bfce69c65ac503d3fa3a7c427d50fc1a1eed015ef297e0c16b3e6a94ff2a306a1644e20f28789dc7fa676377cfca21f65b28095aceda36e83a7c7ec1ff87a3ec338e1e3533330452b20874d8fba24e9c445177fa085e0661e70c01c40bd50b44f0e8b183dad21832082f52d2b1134c810d5", 0xa9}, {&(0x7f00000019c0)="55622839c95601256ee98c583cf479805f8021d72ab75bb12856478eb9ad48e1cc40b7f45c44034a8f33419d4b72e032dab687d150d34cffd41e892e528331e2ca922d8d7d279e2504c9caca5b3a4b8f36a888e3cbd3b83e9c7d57247a97914bdb5e34eccb89e86c0e48fe262e39a54fda7a3703968b9d7c43f73944a60ce6ea28799f8a5f51a5d8245308e4cab39c9b91d903", 0x93}], 0x2, &(0x7f0000001a80)=[{0x1010, 0x29, 0xc4c, "a724430e40a45f217fd76d51bfddde7c8a6fae4ff40d4f1e636b1131970e126e7c1c5cbc7d405d31c2fd0ad156b17e4c31a9d42990321d1dbffe6eae6242c89b26e9a78f019a78762c0a6becf19279e2ab5d809e3ae0709fb0d5e72241eb89a72db051121d136049191bfe676eae4441f9fd26bde270d635d6b65c877aad01134cd921de8c955a13b494a7db600ef019042d6f5bb7ee1dd48568c8409ed48a251423373efb6dc1d595b9346d758d3085466a8c8750cf780e92e3e4adecda76dfebe3dc49d1af0ad391a718fbe461cf140d24a32f17a251a025e1e0a503ac972a5e4241990c52bcb95f42181ff9f4a700e85a0239f46379615b29eabff8643131d77d772f24f5126631a489f4ee3cc97b8e8d4255dc5557bfaa21e1506c5e0dfe1f04029346fe0e17c038b53cee9fd2ad2af53f8b138b7e5f23d57fa81a305878f0de4b8d8acd9d391aa59bd45bb280083eceadce64105b1964fc205b15709e8f959106d091dee71204fef6daa9cbc8094ea3e8ce0fbf33c5fc9ab1aa54121cc8e8c1ea46b55cae9a6eb899afbbabf32d34d427b198b07f1f59cc13486141750f89c54aaf1907a36de3108106eebf58aaa80950634f2f36d2ab1a58c8c3d8b5694e9d6cb1f53a5bd04a875d640c6dfb4d09a33e8d7127f7988d3ff0f9c72419c4705228eebe4be4efec97c11280b934697b318e406d2bdbeb0ce374fbea8b22357d10f8273dbd2e44bd95757af5a1ed14fcab36b5cca24c36e1c936d5cf4d71b5471876af6424547eede4c6312ae6961195aba27fd73d3853bdcd1e9f64683f5d0c7c9a17b067936329d7711a3af4339a59e2f10393ab569bc8a05f33a52d22272d81ddee73c332dbf0d24edf38f3ec29ff44e1fbdde0fc4b7e15308de8bc3a4425ab60660e6cf0f5c3076b085cd25f4e71bcea7a79d37a6e99dd66fbf284461a16dc63294b1027ab2ac4b805dada23206c0a6385908aa65442cb33c3f27867855bf91b6d76af794fedaa81c7760719af67755a4e22cc703186a70fd8120e8148272a81cb22cc3bac2c341b5108b73d1ef2dfaedfdddc1f6958b5d85fe70bdf488db26f89ad2f0071a44150ea881a1169a00a9849f6b5cbc027a14262556b80d9f7d8f40765d676dedefac41a369e617edaea488d52b5c5795fcd89caddc211f453d644afd194f79796d6ec18940c6828b70eb58e7b2ac9ef8c1496697f6c250b17d11116f8a612873f51944d706ea9b1b470d6b944ca82dcfcd122ba3e46f20c2e01d827faebf7bd8333511f2dbb69653a643773f18ccc13ca42af8638b54a4f2cbd497547160c941334b1c2ae728d85e8c4aac73aa72a8ca84b20cd75786ab9b173daf463789cab5338a5dc8eba81b62844c72a2daa7575ea9e55d6d993cf017051bb10abd166deea1f57ca83053bb61c4fdb1a7ba2ec9478407c7d927dc7c6e33c8fc8e780490379d9bcc71e3fb58752dd16bfb9e301ac8cfc0913c23e845f060cbc8d845286164884064fcf50b9897c3666662e5c6f031ecff48b3e4f63d2d103d906d936a5b21120e00a84112b8c25e217b1daad7f037a0ad1d7a3b641e638b036f34ca96e8684028f8b0a6d8021b64e87ddb945ddf4507527639ae124f0c92a1f3ade994970c1c3034da1d45788b7d081b065323fb58ba1d2b6886c1975e2d47ce7da84eff6ea3c5dea7a6c4fa4311ec0dd219eb2d534736856f0d099ba07c6b31d8b6c821a5ef62a59c162a169fe926eb7d560c31ac084c68e98c8ffa66189aad6971e9f397c56a6b2a938e141be5bcb34e3263fffbb511b494fca1f52927f78272ba34d175930465758b69d33d147c21f528ed48ccead9cae3f86c511806e4b8d6f3233ef560dc3801bdbedebd4615bde5af4840dbe575c185d5198e1b4fe0189336a099c383920fc437c6e55b280e3b6e3f99ffe67ea7fc715635ab83f956bc5e1db1e2344cbf55af1b520e1f0d0fa2da9186a9627c764e4f78b4778faab55edb42f23bbee15905e02fc60fedb11b872f0a412a83d4b8de00fb3c9ab5efb7f52445cc9d58b77ba67c2f094d1849763f711a3737c0b81a6dd569f7767764334b8833325f127c9c1d8c59a824d2ade80f8e80e497fec81b1689fb36ecf6bd6ba68a3cd1e464d12a3f34a012e390a98fc9b6264326a7c2cdcdf67f3880efe08d0134befba53346d13c9bbdc4f08173c47b2ce552ff56279febbcfc2704fa7ab3c2597ef3927c573892b69c03dee5548997937e5a71e8eace49d13eadd5e3d907106b0c1d26e2d1522e01d9907b53090187d2b1ffe81ddb5b7b27a0a4251924148ca362cfc19d724b19e06cbebad96555525a9e387aa204edfb798761426edac5e7e7f2f2fb21b2d173435b114c3af6011844a2433428be2a0ceae65ce3101b41892a8965724c81d5511f23b3fee8d76ad59ffc46044e05c4e5e1e03d6cd81ba8bb0a1802af87e9a0db04ad7c12eb5fd20eefd612876674e2c5bb9e98a4b784a195f91317e0a42efce533df73c269fec861f9ae282a9e820c82b606377100e8780d720525a1da6d916564cb698ba2cbee5f1b1fdc5efc69dc40399549757ceca5ad31f50708eeb8dd2bf1e712c6ee2156311855b0afaab8b0222f468669e77ff1e3097d61e2374355e8dd6f52b9bb908c5542df0c18ebf485f71aa3ceb9935a8b74321783757b2240c0f69173e139854619b590bb9cbc674d2f025cbdd6b1be2e2c457ddd2deb8e3cefa938661e988498bb872043cee0978467585ce92c9c2b1ea44ee53c06b7babdfe34b1cbb80b1e56bfb8b4894be0e48e46b754df47e84f93b8f351ee7a50fd5b740133ee5c79d7ce734c90c1651c0e27f043c914fbbda0bead51e211d178bf7ac2f5819e8665d31bc0a04a3dabb55d0d0de0606a39a221f3fcb7c64b80e20a2888b1cf534fba8727f927b94cf659e4cb66cf6c41d0efd61766925d6efecb88775899d1ba2c1354fc343e168d05c0f9df672738d4098449c7e06dea3a2580c4f7f4c2422a17137739b8195c9409a4f5014c5815e032aa3891b1044e743f5fbd3111b4dfa4502d67d5a8599506e99d0b0e0dbd2d967e5bfd479f98b92327e3e509f3bb062ba32b4b45b19a9fefb618a9c81e2e570e49e79fa4f3c7a45726a032b58630e8c83c259db2e1564ecd49e20325e59ee8d6d4dc1faafa12888616ce2c0e7eb3660fa8ad4d91ee472bcc808f3ee8c4fb62765d274fcfa6763f8be317fd717b4b55155ff1ceb9034f95163a8f92cc65a95264bea1b75c365a05bc8a2d9abe2c31a45f53011d0793e8fdca8986a6f00a68ff3c2b6b533222012a58c4d00abfd0143b7f3d30c1d4f74ca4d4d563ae5e32f7228671b0c4faf54755f73134cddf03369afb3e085cbbc19e9614c8b79d57ae0af9b32b0f8b74bbbd4efe7e67465a7617b191830e8897bcc0e0ad70a92bfd7ab70e45114cd305079d609de5a26a36ffe4cff474afb22e6ff54958ddd0a407293a417003132d3e5f2f0c7226f96e82a57d8110c9da73e4f7d2c3bd432b2639d03a0f925b86a111e4f8e9c4487c22d42c7712da106a1239609ade15328e0b5b00cb713cc156cb69e75c1459b81ebc1e920d51810ed1bffb56d6ba0e6c8a9c54d9c82481a18b006307e88babddf53d910117750a6fdcf86714fad351ad7ebbe1658100ec47a2a4c60ae5c7782b86e21af13e474bb60329d67eb2c29f74d307fb039939373cddef7f26e96e764d94ee7153c495a8fc44cc959b3f84f1bc9e41dbcf63a0d4ad600c496387da16f6d2d016097d5e397db22784ac750a35485332ad29d25992816915ff2a0a3fef69092084974c613a68763907432e2a766eef71c15e38b8d978ce77929c5a2f6ed992c898d96b6468838a5ce557abc306271c0aaadabb5db3bb027c34f94657031d005c37eeafee5fcfc35c597b8a0fc351437a20814a0d81261da1b1c219cdf5f927880f1616e714681cac8d04774bca6251d6ca3cf90b9b789e86b3b2fb2de0aeaf402295b28060a74f3de1c956b5c58de12b232fe9fe49d68f87f2899d70fa1fd97d2a94db80a9899534831d36b257f75a7fa71663b49472f5d2d04cbe4eb5a77254734668ae99290b96e2becc0fa8f5e051442aa629444aa3a102efa0ec0f2f574c7e0d63c2f3d5ba779032515263adadd2ea7ef8b98994d0e45995c6cddf15530302c1555186d3534e1d4bdeef15431767638bb9d2e2eb3d612e4e99255bab2cce7507f933f6e1d57a3921226ef82666fa7693c32e9f681f0f08a296aa317d6d7680c29c5ce0c2339a2905d9e3c7ac390dc6eeecf4ff9ca2d863f6ec17f565cb7a7a15513e8230e83c11a71b729bd69d3eb1495786fa27854afbbc00f962c3d0e48c37be09d575ec837e8686a8710bd4e9106ca554ebe7585122eaa31afe41b0b5479a32b41ea3e8b8e88d57b2b3782b247de616185200550f1bef21906a66b36901a477e4c37632f129a6f6ccab3043d72e4b6aea4014296eaedb3a67ddae3371525b9fa09921431ab5fdb2f2897ddb38b1ff1e401aa67a80727609c97dfa8fc8c428c6346f8ccea7630c686642a22d4e16abfa8c8e54c2c274f6aa453caa2188bb281162cf37b7c2fc6dd38ad1f9ed088dd8a8cdd156ee2eddc10b3965daf68cf3f3f20cac418f93ab8dacdbf294b01a90531c3ede49d832c43345b94cd0dccd951350176d75d5ba1b82115276d4d79cd8a2ce3ab740a87ac86bd68a4c3e9f36082cadb01a74847a92a77f17108ede7bcf379571c4d7f2117cc4dd89b571680cc7c04af524af43b1ccacea667c41bbe14681a7c3ea2c55aa8af24b5dbbdb003a3a94dd2a706eace203932afbf2cc4d8da60ab0035d51fce6b414d4d77b5a80766ce0cbcb819f421b27f5910ff5cec956a14c59d98718a93594537ebd1252eaf5dd8d7fb7d9afdb0d9da93851b0c86a36df37ed5ab7556f9ef4215b1e1db506a0847f4a83a589eba58130f6534b2d0b75a3515165bd72d8baa2ad49d2aa39465b15f19baca39bce7e512f236ee703ade0fbfcad7ba17d35e939725b7bf145a7b2dbf5b493022187e57e93225b0c643840495ef643029ad70408a4a77d0da3934c94c1e6b51c8cbae1abfadacea0b32915d9db4b3d2839839d1d3941b0948e055f3e5b84764408721b2756a8a535fe7f3efbb4c54a91c777a7a8a8b4efdc37cc3606a7c029f4d26867419674e7244909b173921bc75205a9a89e149c9dcfc3a0c9b56404958949e57b7d3acd45e3403390d31235b7b2e9e064f5cb108f51b68410f0e3f0688d7fd191b2fc1622254d8768ebe395d1c83eaef6fccf3992c864317beb571ca0c0ea568945eaedf65e618c34ebff599a97def88a80cb98d3f18eae6dc14301ea86f08d9eb8659fd3507561f85a2431b6432e1c40f45af8916966dc6219b2311d08602498e591d89e1e2e93be5ed68232f7c4f3fcec28e85f053dece3785ab1c57aca6dd361dc2f7976eaac21254d9fb81c0aab98a2a7343099a7401d19cbd7f78eb7dd2f1aba1534454498a5b25a9a62c01c3b365e6d1ff57602cc04525bdc22b077719329ca0b3bb4a3d494e8c4d2776aad4d30d31820c115c38f11de1152364be6704c501d3bbd2c9e4f60015ae5d96d7b6b52305ab482b75b5d0b611e175a67069bbd01e0319cd10da7daa298b7ea94e31a5c940e49c1fd2577c1fdb91e16306510a29a27bb3c6f15e1e776ab5a7a02cdd10aae1ac26950ded7f915b7caeb29d9ea208011db9ea2cae54faa2b1c9903302621f22712b2364b7b4f85d9dc1b562e2bb9fa3cbca969c39dbb99f71ce872680"}, {0x98, 0x119, 0x0, "da95a27ccd37a752dd27c238c10a39044c9c06f3843850070abaed9b2bd45b212c0fa3353ea790cc7c6161b4437983c19b7478964b49106a166261689ed07749b66edac845801b9d970c81c59be53055348aedecd977b7a37c14708df57f06966cf89fef4258ef92badd6c1743ed958ed295e7a6fcf738d8591cdc03b21ed8dcb85d"}], 0x10a8}, 0x20000884) sendmsg$inet(r2, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r2, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f000000ab80)={&(0x7f000000a8c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/148, 0x94}, {&(0x7f000000aa00)=""/12, 0xc}, {&(0x7f000000aa40)=""/142, 0x8e}, {&(0x7f000000ab00)}], 0x4}, 0x2101) sendmsg$inet(r2, &(0x7f000000acc0)={&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000540)="cc8e91c29aa34b4bbded3a21e90c1a6e4c5c1d30aabe6e167bf95989ba8858b58d300c55e2ee254570be94b7abff3e0b4f15f863df71abdebb05b65ba89965ef53c222b5140b06bfa25571c21595e6d477775ebd43c8fc81f486b5fb845d8fc3b39398ea0e384e400c9dac3ca65c65264376c4010c686dd9645cbbe04ce661a7889262d26e0ca551ed20c0c601d6f402fc480b6ad0068aec739bb1da793ac66a4eb13d4bbc15bcb9205c3793b06b5b24dd512adb33c05aa204f0430dd2b6fb7226fc9ea1e0964026c4dca7", 0xcb}, {&(0x7f0000000640)="cd5e7a3e38d221a5d717fb5fbda5f556030d4c1bc56bbe9008fac80ccd981c4a9f332298d336c291cb02180d291dbe37e4867488a47b29175b2465419c940966ed6531a0e4b113afd6214738af16b4115b4a101de8a9a9ddd1e3e62c01ead8ff179b0613d4b2344649bb51d55b27604e1f7c8f8884dd9e16d5ffc68d39a515fd46b42c6e7932138a7b6757823eca959ffbc6f434f7814f24fcc6b38e351b8b86cc694962b825d6dec9cc7ed7b2dbc00dc68f65a630ec06f483a9c49c215284db1fcbf9737d6a1bd45df650975d9647d47f320fad41d7ffae3d27b812bfc2c72e7f1c2d22df529f525de0beb340909b4d0063e98d4af13b164e49dd7bac35ecbfb96210dd81d0c60e94f6148709b4bd7500ff70dd1d1abfa30e6ffac71f1b1167f03b1d2aac8703b1c31fa8723064d1d5ecf006cfcd7dad7b6b2c68abd9baa31e342045f5e265ad60a050721d5314579219d51998aee9a87d25c845a242b47ef9e6f898629ae029434d871cab54e14d59b9f66de082891886643e15067d85f5ef014a8172a6fbac6ddbd58b8551e3fd5dc81342be3114d65ed5395491a328d6af0e48231265a140be3b77bf0c18efa3e43c5a9a55b79b13fb23398b138f5edafe1915a55d090f5db2d23fae7bf7c9ebeaca728e1b2891762193ff4cc259732c2ea8f6aa6e6b859ffb2f32ae6e0d432057f133b0c60ced8aee92697e6befe6ed017343d9ad8f5659a9f0b3a5995bf81b4e6742f473aff0dc6b5f8217d44d0a8ab177fc487b47ee214a90810baca19855d7d13fed5a76699dc06ae47ce006e0cf2df9ca4131ab013e071d701dabb9ab709f905a1ce496c3fbed86652c19c8d0bf24f19314526bd08f809521280248380a820733135dcd5870313d1594ea43702ced8cdc8e4017441be3887d4b3f243bbcd97575d325eecf1207924016271a5a49eac3fab3266f44c3ac801d7104a8583a31fa1f660bbb0e7f11a122a4c0f7f0efbb7f426e6e07ebe25db7740ee63af0acfa7aa89e293ba72633b199cce8200cc7329ef7e1074e3b1cf189eb818a8cef1228f59c2ba1efbaaa9bc2e2c0e38a99c9ecc03b9668ebe3cc53ba11413046b0f4b391d9e90999964add52b44fc7ebe0d33b1a60b571ddcac43962b019756a95de09e386aa8a52469c5f724994ca6f69c7d5f3fe61ccac16bcfba02998bc71a22ed091e2578b22e7178c50fbecc9e1a66b2a01a1379eb45dd18fe49aed36cd8545bf236171316d2b739eef8fe8471d599ffbbd245ec0e5d1093451e688c44e144519de93ac5cbec4bf8710f12925f9c859f1fabb6ab58a9c2fb358045e6a3c71ed63c0dc93621018c2e874c5c0b4b92651212a928200ece551cc99bdcdf8a24549a9b1ec23f0f82072479bcd7b8b6c2fdfad44fb1b4424e71502083d1f1ecb1d6a9045e1b5121b259af22ade7c25b3639e217018ae91423078e51381efd8d32e7d05465b904d04ffdfef8c4525d08f21ae0ec93736f219f7481d1c01304790d7ca9eaea87bdd0353ec5839ae7373e896c387008ef5150ff242cb9120b8a20e8fc0b909a4c56eba37044f641e9488a35ea4a2136a90e6e17c91083ff69547c1fdf5d26cf514e68f91c83111fb6f3b405837bcbc6cdcb81f8e750320fb3b8ae07331703aaa7fd42a83917419cdc68ea51e423fe31fc4575dfcccddf82d9ce3d16a67ea4b179f01798589b619851e263afb95def7d42efe329f98570a9dc708ecc3a858543df050595c168fe12da71069cf33d685402d3a351403fbc4e70d9fc72809552217210a1437efa7431f64397915082e8bf8082557ded11a0f9be3247ded959940d6246a9fc1411907b842e7c9c3e9fd48b4ca9839e65c96649b2c60c13b1b29b76860719a402afab6e9ea5153580969968fafca1920447643ba390062fbbeb8232c2fe5d0b98e05ae5203423bd87b81f49f0db051868bbe60a64fdb389712357bfd742a7c2c59e4bc8fbd802795380f322167f1b154cb2be22b70d9d01f611a4366f62fffbcede74db4c5aaf3a749256e9c762beae67e329db1893730d4eed3223babe73f75891dd9e4f67e893d94688b82b6545e4b156d5106bbebac7fbbb94068059b29a53d88e7f2e4e4628bbe667cb3fed622639167756af1f625afe8116a319cecfff59b14eced0c0768201903108dcdaba644ea47aca289a1aa6778c80a1e5b183e19c746dfcf509c4bcf0ebf2cc3d6114ff18edbd7d5b0e52c126c9be96ca5c3b8ac2df764e0279890a0e86025d3ad8559af433337d607b66fbee94f4a4ba2caefb4126f55c0e0ed63011c2ed1d2bd7215499fa1879e2bd771b9dec2dc85ed11af317518048676defde6a5dc6cb2f08e21c54976e6edd64e58f234e7b7aeff6a449eac04d9559e587094a662a8387c062142887f070556d43ab36152c9330a3063ee36e35032392c96d576023eb2228d64d07dc9146e2bb87b7e0f015e9f6945e5277c2669c042fc44e33b77251c20252a9ea95e83237dc55893fcf810fb872959b4d7aa343bf8971467efcc312e89fae9ccd2934189d1de71cf0a651bb08f473130fb03cdcac8c39c3f456f9c391d8db8d671d1e3a7d83d5ff42763fc1c13306d668070087ee61ab45fe9f2db17a7dad7bca7f1df7180eec199f60b7846ddc2bc485786539b0f81cb77ec74485271f9a9c1ce220b38e55ddaf89a5d05f63d5c335763a759c985f49a5ab62676a61d27f80cc8dab330e6371919105d44cd248acf4cbf005fd03e2aa7625bca766779198a8915f0bf135500532f4dca8ed81e4cbfaf4736d20b4792acb53456f1d6e45cb6eead9689a00d71c4a80af2ffb2dd9eb9beb53a58d2ef534eb38e4223c5901b9ab1525f51d99a131ca5fe7fdd1b4b20e11786f61249ce706da1b86b9487277210d7e6745cbe73296b023b1107dc16c96f72eaac7738075a1b063896e7d105ee92469e4c0a88b6754358f885d8a2d44732f65f58c4c88c3bc81e5ba416fbf33593ffcef5dafa740bca9d7153247804a7cf72d093dfeb78e80eda9d079946f28406a6900328dc3db9e8443ff793a36aaf127008aef25bd4312ce9b7c620dc078d4ec2323a7c0aafb20707f6a0931b69d5d325042cbadbc876d802793530f2527d3a1280f6d66787ade990b1a516193268cd9df96ab09f00b9026f5e1e9d4b4a33965f51ced4fde3b84c8a7711dbdfe8948d2c06b11d007f0b586a8477a5ef41ff6403349b272f214745829b45f02230d5ba47b62cb4f0310ba7c308a7b85a216d6269978efc691d0824cef3829e9fb88b6146bb37a695ea09fee20579c42a6a7b99ec3cfe1aa3f182d92a0796355117eb150f6d070d4d84fa587fcf1ea2f9c8ffe6dc54e37c418de4cec4166c9f9e244de96aa90331d2918973b96aa282ad72ed73a105121db0caeab7193fb8b7288d23b501aa5ecef1a0daf92eb4dc30b13023868442ec56cb983426544db4e3330c75f3ce323ab962256412f1f9d2b83af540927a17e39e3ac98910ce0ef27b0db40ec69299d392e5e85324d605f9f78712db2a9bc004a396fddab19ccd6315daa87e8af906ab985af27d1303b1eeb7f806e0a05506bae20338992468c7c945c97a114b2303946c6559c8a9a04c11ad6a3bba5fd037753f0af1853af48d967fd6a6e11caaa0699943fcc9bd5924e55883fb6f790edd44d7b407afb209d4042ca1c924394e2795d109f63f36686d2a5bc66db19c686ebfe1a860a0a056fead39ee19aa166cd3672c4ab2fa858730abf3c7103424cfde05c1a4fcfc8caecb727f9976e25f5e4e7d4b240be5f0efaf2789bd17206a534eb5e68466e432f2b48c7e05f86319e5dd06b5e206615281f863afd6689f74c2c30c352e6eef0283441d4bbce1c5b3630ef7cf1722d864add6a7396d92bbb55796c2b0cf9fd19764cd999c6236254c334ab26078c72ac46962ed3f1c68f640bd3383b6480dfa840aa3440a21ced906a582c196ab79119b9e9df7bb9747b523cb1adafbf31243595a46622adfd20958593ae7153fc4f3f598132ae2c9093d406e7975677cfc4854356affc44118899b80c0fa4457bf5f19368179f46da02d276dea4ec4f2513cc1d1ad5e4d8b9c28f8529522af13b30763a8fdb6075b5b7c14aefacfd04953d6c97909cf4bac52717be007859bacaefbde91288f9ce91410cf9b5d68203da7e510f885e579a1a82c2fd75b5b026b7ebe63011056864604de3f6dc8594842c6d42669ed9801d42352091ec5f5dfc6b7e2a96c26c7cbbea95567b8752ba89901d9f2a4668dd0c69148bc5fb564b351a998ff4c40fe4acd86bda98e1fa07df9aced7e111d46204b915cc472f8ede5dbac1feb7ddd5b7fff6260541d8820fb5f3589e0aa91190570a60d47bd9facc0e44637195f543ee93dbafda4185ddd7d121a758fc2fb28058a479436471911d05afa104c052322f8ca21b9dfa23ba3fd7df0e4c8e1ffc6426f7eec502b0256b31ebbfbdd0ee35bc88946fbf82fc8d42da198edfcf13e7c8cae3d7726b4189413cd131130ed5e6252471bcc805824de39a25c6005b3965430650d4d5ff6302e72177cde4d7d23e1abe65244959d973c03620c1e1561ae4a449ff11b4a12d4f5a4fa3d4c5c5615e15f12094821e823879adcc3449174dea56142a009b4b535c150b37ef2c9a2cbf04be7e7fb9c0a149ce81a35dc8ab3d9bf0442309fa38695d482835aff6f7675cd1d89ea061e887e2d1b54cbafa3309b281860c515c3631557371e389937b651ca87982b5b65de7f4f7c5fb5de9be6f8f0a120620730efcbbd55453ddfdef2af3a456d8187516acad05add547e1bef4a2e44c6a4275e6164d14e778e8c8265d8bb5e8a25a2b76b05fe49c661155624700e3a9b929f543317dd14f1948d85101c214696eb7ee69f2a7f10101668469bed23a36ad0b74d41526936f9027697862c8bc2d09235bb4944f521c4543eb0fbdb706d470e4b972abf474fb76a70c61217b6a59f1c05ca45e2a53ff7d106c56525608db1848428296dbf3448d7a2d5b9037b8e75526fa4111d56fef7998feb4f874591f31416d3f766170766d998dd9a0a5f0609216f0c6ce0dd17495881695c0e77a241dcf324e47d5ef4d337751bc9f866e6c1b62cce398ebdf139f82b3e9d44219118e0e8ba1b4233a026f7b52bdce543be27de0b954f9048b70232bbf0fc39d085d7c945fa4957b0ab06fd3ffcf84bc92ea626f845e681603183016e36137fde2c04986d5f5617c6e290fd7a75aa625a4bf59837b7b21195f02f672450803922ab8d2a21c500b1fada0a20626d6abee5eec423af5a88e44fe626deca57974d6ffa41bce361bea0f813ddbf314c9356a4fab343077b5fffede8e7a46761058fa464e31742b9e2d9f572520902f424c778a8a97e05dc4d07a76290a9dc556c0e34e09cc3b265d540906d7bd6e60c0e30332be438a9b36a336a7a1385eef98ce44ffff7256c82e06184d85595b4d87e3e6e89ab89fddc486b173ab717c8e9fa6e59a886ca6ae103fadf716f2cc1cd0a8d8f0878147cf3cfb72a4dd5028269049be986eec681922a2413cc1102a13266c9565a70dde8ce7977720477b5a0709720632af3bbe95b5a3eb97e6a1d382488de0676575ffd4bdfa69425986f99616e9b037baefcc827837067da2d0e461700bb7e8f2c157c8b90d00bd72e893b52b89802ab92ec8111be5a33c775b260303053acfa1fe3744e67bce9be75f31555bda2903f8d53983a923d13df7d752a777d26d53a4f62fee2e462ea0589ba4f9de2486be27860cb472eb63da16406406382f7d0", 0x1000}, {&(0x7f0000001640)="7ffcaacb6254c1b986e1e87f9e7b3a2fcfd473b18321e4834b0011428aef1bfcefb16486a07caa5b5b1afddfcc200e30b2264907a060115aed82ed75fdcefbf66f7bfe5af9d70aff1710554f1f821d8ee77459e7bf91266ee01d7364a1f3a75ed3ee73083b5c24936bfe41dd6c97366402cc4cd76b463becd16968fe0624e01f8923ea172ff376955bd668a96f1f573f1a188d1246ba1d4e9a7546b1592b59ba9118b7cb27690de8ff4250d04155597210c6e2407c12d46e86339d82c6a8d28a3168931f8cb6c8e3e874b00e7fb0928c43cb", 0xd2}, {&(0x7f0000001740)="7abcf068c0b817ee85d7c40b4b4b282d4246a1c5abb09fd263657127fe94de3cf425ec28ba5bc7362f0628bb542b7e9d647f2f5ed8b1f2f111c257333d9ca2df3f13f3061a378d7951bf42aa2fd4609a6bc64ce5518fb5a66e065eb6d28b59f9f385ac5080e27587759e130cff2ef1693009eeb0599022569a92ae5b45bc8fc775adf00b2541887b03bac64152a8c461d21614676c01c263991813e0b34ff7", 0x9f}, {&(0x7f0000001800)="d96bea3caf67172134404a386311225d04d6cbd8c1a78def4b008d1ec9899f1f38636564f8b2e733d432ead0b85f1cbca0b79e11303747f1db4cbc3dca97396caf1b650ca72bb1334241893d5545f3c875de1d5401acba64bce68ba74c9df7d301087053b685d6108fd72372fa5237e95651d65cbc929c82a0eb8ebbb2035a518cb9c6662f2fff79e1fcb8ce9fb66b7e613ee1535d73c81c883a7aaf5e451216e0608e2b5eec11f537a69af9866154322949c3bcc8cc07a5587c3d6ce73f17e0f0c3637765f0f6d005409a34755f82aed54a32c84d5800d66a5b3bb66c92ce374a5233506127c96c11aa06101ee3892e33d2", 0xf2}], 0x5, &(0x7f000000abc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @loopback}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0xf0}, 0x20008800) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) write$cgroup_freezer_state(r0, &(0x7f00000001c0)='THAWED\x00', 0x7) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002b40)=r0, 0x4) 01:36:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="140000001500850100000000000005000e0000e2", 0x14}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={&(0x7f0000000400)="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", &(0x7f0000000280)=""/191, &(0x7f00000001c0)="4c840669b2d5e44c21a534ed5dc329ad43a1dcc45ab68bd03fa01d6b63499275c0ad3923b3b1f65aee1baaca10e61c40dc267e55d48e2ba7d87beae96e307896f264934aef3fa64f69eb8ab61ce3d50b2468b57dd8f30f11620afb4648383a131cb6fff99aa4ac940d5ecca4e422b528985afde0901466a182e63881e37c78ab7a7177728018167d193cbc0084e400ccc0eaf530", &(0x7f0000001400)="7600b5483bf78618b098695cf320a284a78b0fc456b22e1be40ce1c483d669a3095167c9251440740c6c21f14d8699baa77665f6445a0f1656eeb52d18d1459ab315ec154ae171cf797df633e27dd0d53cf61d31704fe5d2f74d43e806d46d9a8365a7671d111b878372af560fc140f557d89f7a794967061fefbf59a0b595e1e35b914ef1da496a1845f32b30f51527d770aa0219ae30f7037d7bf26a36ac04ba3f5720cfd25c69ac0f1f0e6b00000000a4cb1acbede62322c07c6bfc6cc3416f99d9fb566694d8efa55368a73a3b536aee", 0x4, r1, 0x4}, 0x38) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 01:36:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x63501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000380)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, @map={0x18, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x83}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x10, 0x6, 0xfff}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)) openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000bc0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b80)={&(0x7f0000000440)=@isdn={0x22, 0x5, 0x1, 0x7, 0x28}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000640)="356ce36ad32cc6d5cceaa6a07a28beb3e314b93dda2ba8559ee8e5fa5e4c236845bcfdf2803370d15b0f9d61c34728b445263448e2f4fbd25077a11b037c00c2c45177826cc13908b3c2b4e991b370a35ea7bcd50d6b780b4357cbe1c7983a8dffa61370f8dac147b6c8f0a069e2ce8d778418bb56ca64e55623a2e70bf2b4e5d193d382b3b3cf9c9dc0139703b4243696ff5d0a3a26dd10ebd94b2731a736d7bd", 0xa1}, {&(0x7f0000000700)="8317c12cb8c1a7708b61abdef99ca22f22098e227817277ed7d79e27ca514d166af19c6b7f08eca04b099331e3ed2d7a142ba0705b264c2e6b035e1d508aba96bd75a5a682fc95d7af03d434d3e057eade0f606e7dbac24a8e6f47439b43be047a832c64e7d488cd15826733078fc69c149b31c4be2d19da2ec980558e580c4b7465c5c95c508d18bb751ad03ebab9c418931dfc3c21d3adc40e8a483911cefd478536e670179e63d5f94e22bfb861649ecd604a808319bb40b31160beac5a4fa16be7d0", 0xc4}, {0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000200)="71610461", 0x4}, {&(0x7f0000000980)="80b548e05d7812fd3e61f6103c1ce7739c666c3d993c45bc118c6f8f662192db2159297efe560cfe54176af3afb25e726bca6377a5b46db41472e2c0874c24f791c84d64e8b61b7a7aac1d873d87a5127a9f2c9f17b9a2279263407bd39ab7f297f48348afe01939656c13055720b78ca1cfa5d21132afbb8f311ebd4ea07a5746c9db1d912d5a84e9e9c230780f4db22f2d18ae549ea0ba9e965292de8d754d2120703680cd4f3a5c085650fa4180f400781f2e6f8d1328579b52a6c53322e538975d6bc204a313543f37d0c22961", 0xcf}, {&(0x7f0000000340)='R', 0x1}], 0x7, &(0x7f0000000a80)=[{0x10, 0x118, 0x8}], 0x10}, 0x40008) 01:36:28 executing program 0: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) r2 = gettid() r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rtc_irq_set_state\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0xbd, 0x26, 0x0, 0x1, 0x0, 0x400, 0x20, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x81, 0x40}, 0x4000, 0x10000, 0x7fff, 0x2, 0x0, 0x54, 0x8}, r2, 0xffffffffffffffff, r3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000006c0)="d89d6f1cacdd714efe84547a003e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 01:36:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603050e1208001e0000000001a8001600080300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970340", 0xd}], 0x1}, 0x4800) 01:36:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000001340)=0x4000000000001005, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280)="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", &(0x7f0000000380)=""/29}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2075b8c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x2d, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'memory'}]}, 0x34) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000001440)={0x0, 0x70, 0x7f, 0xd2, 0x1f, 0x3f, 0x0, 0x7fffffff, 0xd831, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000001400), 0x4}, 0x40024, 0x5, 0x5, 0x8, 0x3, 0x1000, 0x7ff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:36:29 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)="c0757915f8b81cf1de82a0a742b9ca3ab9959ae4c0dc8d97226799dfa53d896708dab5792097a6ec93759fe651fb95338d097dc0fb0c40e2232cc9070016b88f3f5c39f82e5a30ab9ee46de93584a37389a09667d200945191176c584430b9d9c77b8814fe86501b5939503cda379313d65d948ccf31183bc0c74045715e2bb6ca25e7ad7dd5dc65baec3c6a8c091353f505a2bb6e2705deb91369f0da21cf6414", 0xa1}], 0x1, &(0x7f0000000780)=[{0x90, 0x10d, 0x6, "bc6d8ea03a51c30a78eb858ba049c8c460d1eac01963c09351238e598d65ec9ecf7fe395a4e9d2f06ec9a75cfa9108d3c49c445515feb64d1298b8117846d40cfbf619cab494bac170ed970be839446bebfffba4244fb85a0daae64835a75a5de941a30e96c037d8cf37210a923c5159910fa6365cef832aae522f3419fc1f54"}, {0x48, 0x111, 0x8, "e32d22e134c8bb0f7afb25611c53deb8ed3da105e6147acd480d2ec9624944b3e6a7d1730c0a5094f1968899a6b82ba3abce36ec10"}, {0xe8, 0x110, 0x1000, "2cfddcf60eec55ff1ed65c5e900f847a7f800ae562e06c7789ea4059465e45a91118cdf941130f5d25eb8f5d5ec6db8dd495dd327d0f762cb677e406379703d5e4630263a1a8f1861c914d8a11041e9fc94a6beb37db5d388264b0326612b81a94e9fb7e08f7871ae2a1cfbc636a6e7c117abfc94152c0e0a809a5e2fd95914e62d5c1370e9eb47be4f9f4d4fabe5ff1dbcbb5f928078a9c4b71a473dec934da01ce9a997d1b53102f97123c320820bb9f3449acdad913b82ad2c19f5ccb4ef23560b4a89397fbbc86de2b2bda844b9ec9229c2d"}, {0x88, 0x111, 0x2, "fc0d32e939ebb0690a8bfd7d2161660ef0cb2d2288b9f032855e692c12d710a18abb5858e3890ed32d4f9e738f747f55ecf9e837f10f81c925d673161f4fe0b378af64150d7f51e5731fc4fcbae7e63f78eacd8e92a527c97e30c016378d5615e99363839969af7df3521b994b6d616970"}, {0x70, 0x10f, 0x2, "bd4f572383e7b09b84d27bf18bc87ef1d9bfe0d9e0da14fdb8b331168cd9fbacce1e434fd849f077855de57a5f9a0728b53c9d9fba416a4a309d9432cc6c2f2079d14d7e2e210426019d61ba992d9a298f64d18d02f0d8ca063d6a79b0"}], 0x2b8}, 0x4000040) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000540)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=[{0x30, 0x114, 0x9, "474101cd0f8cc0e087e51e7ccc4b5f615005b94576e1e1ffd2"}, {0x88, 0x0, 0x5, "a9426d13060bb4d8631a6d55a9d7de9c98681ad122c5a9dfd92cfc35b7e44ab9bcf96c030596ec5a9cc20e4ccf2a8e1f3b7fe7c338991c06a1485d7c8b11481bd5ffcbfe98c80c31d8e7175343dee250028a446deffe8863dbdb689dde705f1e846632f95a5fa509b886d8f7977a8673f233f1d9904ca5"}, {0x108, 0x10c, 0x8, "15902b93b9befdf9582bd18ce8ac80458523532ee751c291a80b61804903c21bf45a4912b6e92a7cefeba8fb6187af689eabcf516f9158dea01b2d6d5f4cd15b59fb3f357d609bfee412f4a16e5014546540436a4969dbbba3d570ec02b7da13e57f4d94ee118eb5274233f93dee69edd51882fb6562cb967aba131a92f1f50ba2d590a2f0d74226cb812411ec26c6f5742d8ff5d2a237fd422aed3c1818817f0fb51b463fe289217e299132f96f2cbcb033f3503247cc835ddd5375c39b4b873b13ad8c489c6ef47459190a79d579a29fe74dd97b5690f9ab9c02ed60d5ca8fbe0c138604d18b7a496e27ff1dcdf0d69be05cf8e56ac3"}, {0x90, 0x29, 0x3ff1, "51cfd6e11d29d69d9cecff69061cd80bb863cd269a4ab9f200cd7a8243223e5c2d9f4cf6a7309aebdafdf4d308cf51e4588d4455df525c88bf48a646a572fe3c68e0ffa1e4371c1c346ae18f34730b5c2c4a152a2d0e8b96b3cf190bc27cf0e3587331a5fe97fdae2271e736a322a3bf45ef9b63375bcbb3d989a69737"}, {0x88, 0x11, 0x0, "d041e179722fa6c9afc6100db18a762f3dcaf0d34d5c134b8c1150d15639955bbc0ca442d973fb3d3c4971147b3650c399cebd3fa37b7ce0c2681c1380d0b4abf157f5510089f17fbc10b2ee588e54baab660146d9cbfd6e33aa902ed830e4aab7777e250c4ad78ae9429fe5f2e53f07863fd81dd284"}, {0x30, 0x10c, 0x4, "b972eccb689ee5e53d904be57ade299b430258bff03321c7c0097ab59385"}, {0x28, 0x113, 0x3a6, "1d4d76cce3fbb27b982035bea3ee2b5cd7ef27cd"}], 0x330}, 0x4) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)="c0757915f8b81cf1de82a0a742b9ca3ab9959ae4c0dc8d97226799dfa53d896708dab5792097a6ec93759fe651fb95338d097dc0fb0c40e2232cc9070016b88f3f5c39f82e5a30ab9ee46de93584a37389a09667d200945191176c584430b9d9c77b8814fe86501b5939503cda379313d65d948ccf31183bc0c7404571", 0x7d}], 0x1, &(0x7f0000000780)=[{0x88, 0x10d, 0x6, "bc6d8ea03a51c30a78eb858ba049c8c460d1eac01963c09351238e598d65ec9ecf7fe395a4e9d2f06ec9a75cfa9108d3c49c445515feb64d1298b8117846d40cfbf619cab494bac170ed970be839446bebfffba4244fb85a0daae64835a75a5de941a30e96c037d8cf37210a923c5159910fa6365cef832a"}, {0x48, 0x111, 0x8, "e32d22e134c8bb0f7afb25611c53deb8ed3da105e6147acd480d2ec9624944b3e6a7d1730c0a5094f1968899a6b82ba3abce36ec109bc1b1"}, {0xe8, 0x110, 0x1000, "2cfddcf60eec55ff1ed65c5e900f847a7f800ae562e06c7789ea4059465e45a91118cdf941130f5d25eb8f5d5ec6db8dd495dd327d0f762cb677e406379703d5e4630263a1a8f1861c914d8a11041e9fc94a6beb37db5d388264b0326612b81a94e9fb7e08f7871ae2a1cfbc636a6e7c117abfc94152c0e0a809a5e2fd95914e62d5c1370e9eb47be4f9f4d4fabe5ff1dbcbb5f928078a9c4b71a473dec934da01ce9a997d1b53102f97123c320820bb9f3449acdad913b82ad2c19f5ccb4ef23560b4a89397fbbc86de2b2bda844b9ec9229c2d"}, {0x88, 0x111, 0x2, "fc0d32e939ebb0690a8bfd7d2161660ef0cb2d2288b9f032855e692c12d710a18abb5858e3890ed32d4f9e738f747f55ecf9e837f10f81c925d673161f4fe0b378af64150d7f51e5731fc4fcbae7e63f78eacd8e92a527c97e30c016378d5615e99363839969af7df3521b994b6d61697033347bdc69b8c6"}, {0xd0, 0x10f, 0x2, "bd4f572383e7b09b84d27bf18bc87ef1d9bfe0d9e0da14fdb8b331168cd9fbacce1e434fd849f077855de57a5f9a0728b53c9d9fba416a4a309d9432cc6c2f2079d14d7e2e210426019d61ba992d9a298f64d18d02f0d8ca063d6a79b0d41123fe3157cd72482cb57ef7cbc237c3bd900ab52197d28f4a2bc0151b991ce93c5974683db04180fa23893942ad07105db2c09f0071647e783c1ae1d78e9d460ef665cc8a5cd5a82db3137b6632cc9671a94711fc73e35d522cd5a8dec3b0b7"}], 0x310}, 0x4000040) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000002c0)="a7ed228cdf6449d3ab8bad278b2574c0f2185644fafbbd4f07df1134d73b4090f5caedae5134a95cca4855df2c404dbe14850242184ff4b9024514aa313d756f84707fc008478fca398eade4daeb80", &(0x7f0000000380)=""/228}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0x300e0000}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001580)="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", 0x410}, {&(0x7f0000000240)="387b444ee29c52dc190755409bb84aec10f044a07bbf16d34321edf06376b21c15f849", 0x23}], 0x2, 0x0, 0x0, 0xa000a0}, 0x4000) 01:36:29 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 1073.671797][ T28] audit: type=1804 audit(1600911389.267:599): pid=15649 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir502051915/syzkaller.QdNLxI/1274/memory.events" dev="sda1" ino=16344 res=1 errno=0 [ 1073.841064][ T28] audit: type=1804 audit(1600911389.447:600): pid=15649 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir502051915/syzkaller.QdNLxI/1274/memory.events" dev="sda1" ino=16344 res=1 errno=0 01:36:29 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0)='cgroup.controllers\x00'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfd}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) close(r0) 01:36:29 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000780)=@xdp={0x2c, 0x0, 0x0, 0x28}, 0x80, 0x0, 0x0, 0x0, 0x2f0}, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0xffffdb80, 0x0, 0x76, 0x4a0, 0xffffffffffffffff, 0x560c, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) r0 = gettid() perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x5, 0xfc, 0x0, 0x0, 0x0, 0x1fd, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x2, 0xc000000000000000, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/31, 0x1f}, 0x2120) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) unlink(&(0x7f0000000240)='./file0\x00') r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f040005005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)}, {&(0x7f00000002c0)="87e55a6500a0f3e303ae9d3fa0bffff9032e72ee184159e79e0490fe580612ff6cb15d43bc8834897ec8588e529f229a215958881c85ef325ac435d44ae6a9a83a907ef3a4e955673b251a3b4c8a9653f8", 0x51}], 0x2}, 0x20048840) sendmsg(0xffffffffffffffff, 0x0, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8e}, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x780f8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 01:36:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7fc, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0xd) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x11, 0x7, 0x300) sendmsg$kcm(r2, &(0x7f00000025c0)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x61) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 01:36:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x4}, 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="69a87b649eea7e8c2feb0ed8f728fb7a3754170d42bf73829b9d302e78b7f56ad79b04ccd2260b508e99ace1bf9bc44ad711efe32671e304e52372001f821436c539f2f2659aed246653a9dc36783263664749244a213cd5cb28562526992cdaa1e65123a1ab30055ea56fc06fef5ca063f44dc0133e675f59f45ab616345e691a2a405f5cddd1d25103cf814cfdf7f2aaabe6c86e33effb7f8b74c03bb7d99b2b4daea6dfae10742db09f5c1ace3371b75c74790b4d5253194eadd4ccef05ee986da6a48f85", 0xc6}, {&(0x7f0000000480)="8584b00bd02bc52cf8767acc76b52bd7e3826051fdd3adead7823951ed4d48c2240730d5791325c4148c68d2f33bbe8fa857bd2ccf268cc07363e830f849a747d615498b411401beb891c20a1fadd1b51a57", 0x52}], 0x2, &(0x7f0000000500)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xf6ae}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x90}, 0x20004400) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200)}, 0x184, 0xfffffffffffffff9, 0x1000, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x25) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:36:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a75598161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1156], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000200)={r3}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)="807f670024338a3bffec44cfcbbee1d3c7395bfb5ebb40f1cb9d1e3b1495ee01aeda2470bb8976cea0f6cb12bc3033f8eb79334fe0c19c3941aeb8353b2f45f98dd8e4a081e8565edfcfb2562a3f431867025d51f956c53ec3f96189fbb0e82b8be1237393951d28a146525d4ab82dbe02ac423ac59e09b5e12e7253ade769474507f944cdeb9afa5c6f072e9760f5c99bc97b747ca6f6c2b9682c55a9340d49c7f0a1f6e087ee3595c0727704a8ef30243ea4b116b71d0499fd07e4204cdd74bc6d8280670bcf90", 0xc8}, {&(0x7f0000000340)="d33a9de2f7b95092361a3708f60ad9395005b37d511842b9242d5f264838a98edabb79f2014c6a722c7f7f3f0669bad0240857dc10defd6457d284649d9a6301e51433ff39a586c06ae5e0ffb8cfc8deb74184038bf736b8a2303d3966b6610d80c324e3f7baa7ec4ab815a7ee46ea167e1e4263b721", 0x76}], 0x2, &(0x7f0000000f00)=ANY=[@ANYBLOB="180000000000000016010000030000005003bbb200000000f80000000000000000000000db0d000098486f7b3fefc65bba1522191ee5132b6f8055cf6969949cc433d0c8c022fa11eac10133810050399f0edd03730a4a71eef00e4d96bb21b6b15563e374950ca0aa2385ecf52a899674a2cd301fe61f4f30f78aff4e1e61837c19d7b313f4ccba4432eb101ac2a204bdfd8069c280d676ec25f019d236750cce154b5c7427de2691903c15612784b6a4b1d8b6f7265f4131b6231c5da9cb59d3f4926ea1e95a87ebf3c1b3547ada743ea1e840e501f89f74488267a68e7f41b6d6fde4d87253bed54b5c0c2c455abe8df0188da3109e3955d2f85dc873cf97cab4944f97274b0a07dbd62c000000003000000000000000110100001f000000522809187ad92b957f6150c9babd42ccd08222b34fd002c27fd8b25d000000001001000000000000ff0000000300000030b82657345d2db3d315da49a5c58af3e0633dbaffe284f155f2fd64f55114439c8a7b4ec7133ea24f43ffc6d4aecf7e127f968108b90db3d82507ad81d7e54befc8596d04572cd0ce4ada111afe92e33c8a24c26b35fecc228abcdb7526d5b8cc57e5eb70d316aae91dbcf31f35e7bdd170683e1c79f3d41ca8c25a0cb092071d476f0cdd2d5f2b33a908215719fce59801ef93660a7349d98aac299773ca0b97df0d3ba9cd6032de6d5ce2ca03cfb15e0fd6334dd01f76544b7725de9327644e51c8672a6993578eef51988c1c8a289a17d073436f0b111a4d57724d03ab35abc235dc162a706f2a5cfa4f8d61ebff3dc92fe26236deeebd7b000000000000b0000000000000000d010000440d000062b429dae289469b1734966e8865b5215296cbd08235f07e9f9acea927d07d00c7540d148f8bf12a8da34a8b7dce9d2943f352ffb1f1712655fefdee2393fb751d98706e7628c0c7aca7a9de7b87233c3ffc3dca30e08468278000bef58b2c57f8de0c4cbe24f72626f26b66c2efe3de611cd70dca41b6f1087482c6cc22910e0075c7cc484701db1c9e91e93c3dfd147e7b63a09321a6385e68151ac6470000f00000000000000008010000916600008ea46c4d36a8ca924dfb9d3944be2d252190c1f8fe9de5dbb33b3fbaab1af302a11d218ff298bfa675b4eac656816d0b62e2e459669905401825a17d86a9e9631e1cfc2b680f9ea57db734f06a40f49f2dc73ba832ac92c6cf646fd2f2ed5dacaad55a7a3d9b0afcd23f52ba6aafff4b03d8fddc6d5c9ea6a6aeeb5b3a6bbd14af8fe9cb4de3a6361ea706ca552322abdc47885b6b10c4d52164404129177ed6a08071ad1300434212e101bbf765ce0112d9b4d61054d68770f66b78488abebabdd70f1eaceadb71420f383ac3b06dba2dd52d862da51b9de279103503000000454720c9c00e33be106b02c4f5404d62bb16365365beb282e35b0ab5276b429a839615a65f40e764cd47d8f28900e0cf7d4cc29ba1e1fe8fb1cf5e577101726d552e32f1452fd78bf0ad1565b7240deb7d2e0ad56b806f8086e64e7a1628edfde6b1fd7d23b8a5638bd32043b6c5d61469b1082ceda288efca7a54817f728e73e30ef6bab310f4aa5a2007fca19a2bd9ff59f5aadef6c47f9305081e53040e13257618e7821c18aefc6f11e4a8c78c091fd3613cda25cc597c19f08dd35766c7fa076ddc2459bd60750a121734e58b3bd8d772bafe6afd333ac6dd0e3ceb88cbff717a"], 0x3f0}, 0x4) 01:36:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1, 0x0, 0x340}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x800}, 0x8) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 1074.060897][T15667] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. 01:36:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x3], 0x0}, 0x1c}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x7, 0x90, 0x6, 0x6, 0x0, 0x2, 0xa00, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd7a3, 0x4, @perf_config_ext={0x8, 0xba}, 0x1800, 0x10000, 0x4, 0x2, 0x7ff, 0x3, 0x34}, r1, 0x4, r3, 0x10) r4 = openat$cgroup(r2, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000200)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 1074.348842][T15687] BPF:btf_header not found 01:36:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000084000000070000007f000000000000009eb30ced61c7bb7f6ae0e4c777e6727c49e7452dbb45e5"], 0x18}, 0xfc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) socketpair(0x25, 0x80000, 0x2, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000bc0)={&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @multicast1}, 0x3, 0x1, 0x2, 0x1}}, 0x80, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000480)="029dd140f2d16f5c4ab4753e3279f9c7261c9c70f39effc7b874e90e557311401889ae5ce78c9885180d6fa1629aec64", 0x30}, {&(0x7f0000000ac0)="982e1cee694b8c7a20a3f6e69d22f5c66bf95fd3546f573230d81bf6a7c49e7ff25323567d254d9070808089950c45e692c3d2a85d853f120b6439e3ec9301f5e306b554c4174fe934220c9bf275595782f8188a6f2017f106c17e5513cc780cad485580d06c5b7e6966f7c5df8b30f33a5b692c97e33703d6f056afbfd2c885c20844c797c720ba8fa09c2e960cbe7448655497690db6ac76b749c7d9483862aa4d3ae49d391d42e688a780df611eaa2dabe10d77a102a236e5e32ec224a8941b1573606df40ad6e7a36b01c692c15fcab0a6c2ab4db5d823df40c8b223fc68f350", 0xe2}], 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x3f, 0x0, 0x18, 0xbf, 0x0, 0x3, 0x540, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x822e, 0x0, 0x401, 0x9, 0x6, 0x5e1, 0x1000}, 0x0, 0x3, r3, 0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)) r5 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r5, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000900)=""/246, 0xf6}, {&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f0000000f40)=""/111, 0x6f}, {0x0}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/188, 0xbc}], 0x6, &(0x7f0000000740)=""/242, 0xf2}, 0x0) 01:36:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = socket$kcm(0xa, 0x2, 0x11) unlink(&(0x7f0000000ac0)='./file0\x00') sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000009c0)={0xffffffffffffffff, r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="dd000019ca0cbf68fee0326597c09b7eb577165ca5e755ad47b21aef9e0d39dcd5d0d59a2f8ad2ddf18e7ec25dc6436c45cfd3c4d357fb3b5e698aee7d24b9351d536b38c5646678c0bacbad75f46d9df899a9c3b242bc72299079b36bedfe6fc1cab2f2b3b012000000"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0xa3, &(0x7f0000000900)=""/163, 0x41000, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x1, 0xe, 0x7, 0x5}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)=r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x4000a0, 0x23, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f0000000680)=""/83, 0x0, 0x53, 0x1}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x3, 0x6, 0x0, 0x0, 0x20, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x8000, 0x1, 0xfffffffd, 0x9, 0x7, 0x2, 0x2}, 0x0, 0x2, r4, 0x87afca54ed4d8fd2) [ 1074.777004][T15698] net_ratelimit: 130 callbacks suppressed [ 1074.777017][T15698] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1074.789408][T15698] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:36:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1074.937107][T15705] validate_nla: 2 callbacks suppressed [ 1074.937117][T15705] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1075.739420][T15678] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1075.753581][T15705] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:36:31 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='s\x00') r0 = socket$kcm(0x10, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000001440)={0x4, 0x70, 0x14, 0x4, 0x81, 0x5d, 0x0, 0x5, 0x8154b, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa26c, 0x2, @perf_config_ext={0x5, 0x4}, 0x10000, 0x400, 0x2, 0x6, 0x3ff, 0x5, 0xca07}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r3 = getpid() perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x0, 0x5, 0x33, 0x6f, 0x0, 0x3, 0x210, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0x1, 0x7fffffff}, 0x0, 0x6, 0x7ff, 0x9, 0xa6a4, 0x800, 0x80}, r3, 0xb, r2, 0x1a) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x5, 0x4, 0x8, 0x9b, 0x0, 0x0, 0x4000, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x80000001}, 0x10080, 0x0, 0x7fffffff, 0x6, 0x9, 0x58, 0x1}, r1, 0xa, r2, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2e00000030000500d25a80648c63940dfda112edb4563d0f752c0a00fc000e0005d7e438125e97203a3494e833fc", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)="3f470fc46396f03ab06d5d48ae98dc476aafca22068c0ee38cca793e433204394648cc64faa70b67b7ccd7f3b3a97a64aab448b9eda8d6b5fc48b53248edb34e52fd4122ac5e8cde9151908c24e35670810951406d1f51f5de17c02dddb6ff59a5fb61f731b87358f8a3a216fe3a07ed373f531ea12f65d6832d70eb40b21aca7656782a802c4a", 0x87}, {&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000280)="c3205d7bca5c9311e3c84a4e36f1dc7c9aaef1e28216d51078acbb085ca09496124ef6003e939821c6ed3aa735e74c4da90598cf6793de8bf6fcb7e592eea107aa92e5c048b5f462c9287b87e2c75d736a4ece87c8855b92c2", 0x59}], 0x4}, 0x68001) 01:36:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, &(0x7f0000000040)=r3, 0x4) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="9a0d6daf954c0ccb308ad94189b80c888ca313e5e961477f63a7181c1a47970b7adbb182d325fd0a2c75b824658a7437a3ec20ef5550f766f80181f872f10f0e52100ac83ebb9dbfc75aa9e44eab078b356f4cb1", 0x54}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8d0a65599", 0x23}], 0x3, &(0x7f0000000180)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) socket$kcm(0x10, 0x0, 0x10) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100026000080", 0x14}], 0x1}, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0x3, 0x7e000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) 01:36:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002c000505d25a80648c69940d0124fc60100009400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000640)=""/225, 0xe1}, {&(0x7f0000000380)=""/167, 0xa7}], 0x5}, 0x10002) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(r3, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r4) sendmsg$sock(r2, &(0x7f0000000c40)={&(0x7f0000000800)=@can={0x1d, r4}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)}, {&(0x7f00000008c0)="fb2ac36806d1010f57dbde4bdeecbb3760e46c34024e5782829b8002ee375d459649c8fcbeec9ed5ce8485daa9b843b8755651d753479d3b2977b8fc8405a5335b685eb242785e76fbf517bc7339974d698207c89f5f013c0fd94ff407807cc803d95d00ef97d04c", 0x68}, {&(0x7f0000000940)="634a48f7ec0481476cf88c54b6785feb1ee061c97cfe434f786ea45af48def70e94a60a461dc1d192a3dd2ef88043fd3dfb41f0d3aa2b831732c4c66a1d907a28bf07a4ee09f5054b272ee018c73702b45d426c004f9ca8fee87bc1883f84ba9a0eb68f1", 0x64}, {&(0x7f00000009c0)="3e52f6b6e35d723eae7fa8376bc0508d7eaed4406899908bddaa4b25535524863948bda7bfb49b2d488495206f84d7fe77582c3c2ffbab9bd9e71db3aeb92d5324877307dba85fd61009b03aa0c5d57708018f684cb63bae2217d257bad5b07972f17181", 0x64}, {&(0x7f0000000a40)="c79c8e40bdc3cc57abff173d11050a1c1873820ff685745e753eb750", 0x1c}, {&(0x7f0000000a80)="a6460ce6bd3d29924af3db2eadb1287c485cb5489300c958", 0x18}, {&(0x7f0000000ac0)="d2b98485553ff1", 0x7}, {&(0x7f0000000b00)="00f37c8f55f6d3f0a466ca9b2319d64db628fc23d29409ad2adafaa7e1c03802ee25a09b408afea4322405bfa5c1e51cabf9ecd723ea06c57acdee24b9f510fdcd5943d131be45039a58457256fb8e1f5154fe8910e901cec2420010c63d7a83", 0x60}], 0x8, &(0x7f0000000c00)=[@txtime={{0x18, 0x1, 0x3d, 0x1f0}}], 0x18}, 0x0) [ 1075.804276][T15681] BPF:btf_header not found [ 1075.885368][T15723] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1075.899455][T15723] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1075.970539][T15726] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1076.131158][ T21] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1076.177451][T15725] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1076.212853][T15726] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:36:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x1, 0x2, 0x0, 0x19, 0x0, 0x8, 0x4400, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x1000, 0x140, 0x4, 0x4, 0xfffffffffffffe01, 0x6, 0x7ed7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x18, 0x1, &(0x7f0000000000)=ANY=[], &(0x7f0000001880)='GPL\x00', 0x6, 0xbc, &(0x7f00000018c0)=""/188, 0x40f00, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x0, 0xc, 0x0, 0xda}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) close(r2) recvmsg$kcm(r3, &(0x7f000001a8c0)={0x0, 0x0, &(0x7f000001a800)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 01:36:31 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}, 0x38) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x22, 0xe, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x8, 0xb, 0xa, 0x8, 0xfffffffffffffffc}, @generic={0x5a, 0xf, 0x8, 0x0, 0xbc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x6, 0x1, 0x0, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000580)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x0, r0, 0x8, &(0x7f00000005c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x10, 0x7, 0x3ff}, 0x10}, 0x78) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000080)="c7827cce1ec24b53e483d5eb70494aa68e8055f81ba2fdd170fac29d5dee5766e3e6d4fedcf6b3389854143c", &(0x7f0000000380)=""/197, &(0x7f0000000280)="0faf15cde41f24a785658f9031dd64136848d272d727916bd1558e6df6d2f245f0c8115a02d45a143ee469fd81a55842de1c4f1530eb83bb0a3705c1a3a60f8b2203fc6c2ef80dabd42052cc34bc8c6093985cd166d721347d689fe9dfc59b67de3017dcc6a52597f924d6c6694886bae4ba8fdd7a6c6c033a6dc3c648d29634e42329cc75edbb5a6deca23bf69e361dc860", &(0x7f0000000180)="e71f10b16ede3d6ae25e7235cb6913889402230cb5619d49fb45f736f41fc14da5138ffd0d9a0cb0b598001d53503da590096b7a1121bc815fda34b3e61d7598f14e984eed594f1003910daf74f5b5585e3ee7f3280c7d208bde5573b42c470a294c", 0x2, 0x1}, 0x38) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000007a0a00fe00000000850000000d000000b70000000000000095000000000000001c26e59bb842889c95ef1ba79618689974e65251a831de1911e7ce9427b8fe59cc6bf6d3d8e0d9a32d8767c40d1b714293becbb64f52c8197a991a5ad5b2b132abe5a4ff9e3d04d77ee508b4f79ce77748c4d0f7074eb8fc284872b4dcc8c365d98548b4fc3d8640f90c2c6b060f2a67d98f03848c8e3868229bba8647ca373da549ae6c972806fc7de1d287ed255275fbd100dd1046e9b0febe762635bd20f62a827bc127fd8969a01c5a6deca9cedd561e7d955df8a6cda5047fbead7ee7e76d51c70024b85bfc7f64b4d1a13e79c4fb0b7773bc90cb99ed505030f6b384ee396f80910953a83327277c3727ab0f1373f4effda7e880eb5e807e180dd7b2b87ffd5f455dd7ec613366c646f31b60e7197f04403a038202000000004b4cc097a2a902d050f439ac617e25d0937ed80abb39ee2fa21394026993e4d3ff80ad7237dc02ff6f1d3c298a63ff02cda4197f00a5c860182e1800000000000000000000000000004b6bc28339da0ac7170466ef8cf8b4eb79d30e129ceeaabf81d08525d23ad503d9a6b5edde39eea9ec40151c750267d8d20e87b33d05bce4f76f16947becfb71a119f066add94a1a149ceaf7eaebc5926331f63f8411dae73bf40a3dd5fb3ea1706b8b03713f4cb6b8eadeb89e1898efbb83a0376b976dac01800000000000003e4c2a275a06477384b15d48c97dcfde6a7959994dd5ed1122378b1f5b6c7321805add71d0f60adf512710bd35c0a8bf626ae78ee5395518061dab6d96b7ce944540c351ae6fd4e960368996202947bb3800da5ae1648603fad0989c3d8f207b0100000000000000000000000000d5409d75cdbfe279790c638347659b49ed51fec2d420f42a95f9c6cec2b8a8e447f66eb4dafdcc3cb2788c9d32bff9bfb7b4a04be7419f09eab58d6d5cf51e743cadbf6b03c35f01f3c78fac8a694315deaf612d82acc6eec01bc05d4a8b523e3494907ce98af312630d3a6ee0509057b9eefeb173bcf8ba4e2037f8ac6466cfefcf3264e2b07b6255f4b6688b32846d60d79a4c8a6c74cb48d2e90b93ba7a06d35a2c4009d5d81032641f5bf0116e5dbc4fe703eddbd39f131c2c4817bbc6179bb126857e29eb14d924d24000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0x25, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1076.686409][T15726] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1076.704462][T15726] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1076.719389][T15752] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1076.756401][ T21] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1076.795773][T15723] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1076.813853][T15725] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1076.855341][T15752] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1077.165659][ T21] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.460177][ T21] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.567439][ T21] device .0 left promiscuous mode [ 1077.607531][ T21] device .1 left promiscuous mode [ 1077.688230][ T21] device .2 left promiscuous mode [ 1077.748372][ T21] device .3 left promiscuous mode [ 1077.808217][ T21] device .4 left promiscuous mode [ 1077.867265][ T21] device .5 left promiscuous mode [ 1077.937353][ T21] tipc: TX() has been purged, node left! [ 1079.599299][T15793] IPVS: ftp: loaded support on port[0] = 21 [ 1079.790189][T15793] chnl_net:caif_netlink_parms(): no params data found [ 1079.883939][T15793] bridge0: port 1(bridge_slave_0) entered blocking state [ 1079.891208][T15793] bridge0: port 1(bridge_slave_0) entered disabled state [ 1079.900523][T15793] device bridge_slave_0 entered promiscuous mode [ 1079.915034][T15793] bridge0: port 2(bridge_slave_1) entered blocking state [ 1079.928169][T15793] bridge0: port 2(bridge_slave_1) entered disabled state [ 1079.936040][T15793] device bridge_slave_1 entered promiscuous mode [ 1079.966185][T15793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1079.981000][T15793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1080.038318][T15793] team0: Port device team_slave_0 added [ 1080.054775][T15793] team0: Port device team_slave_1 added [ 1080.073216][T15793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1080.080554][T15793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1080.107131][T15793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1080.147651][T15793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1080.154620][T15793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1080.182108][T15793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1080.211773][T15793] device hsr_slave_0 entered promiscuous mode [ 1080.219379][T15793] device hsr_slave_1 entered promiscuous mode [ 1080.226015][T15793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1080.234567][T15793] Cannot create hsr debugfs directory [ 1080.372861][T15793] bridge0: port 2(bridge_slave_1) entered blocking state [ 1080.380002][T15793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1080.387442][T15793] bridge0: port 1(bridge_slave_0) entered blocking state [ 1080.394492][T15793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1080.466681][T15793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1080.481342][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1080.491895][T19147] bridge0: port 1(bridge_slave_0) entered disabled state [ 1080.499906][T19147] bridge0: port 2(bridge_slave_1) entered disabled state [ 1080.509592][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1080.528502][T15793] 8021q: adding VLAN 0 to HW filter on device team0 [ 1080.547661][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1080.556181][T19147] bridge0: port 1(bridge_slave_0) entered blocking state [ 1080.563316][T19147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1080.589500][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1080.599712][ T8163] bridge0: port 2(bridge_slave_1) entered blocking state [ 1080.606943][ T8163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1080.659807][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1080.671273][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1080.680032][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1080.690497][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1080.706077][T15793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1080.718231][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1080.751560][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1080.761591][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1080.793629][T15793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1080.860816][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1080.870256][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1080.925924][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1080.935909][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1080.949761][T15793] device veth0_vlan entered promiscuous mode [ 1080.964156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1080.973211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1081.002074][T15793] device veth1_vlan entered promiscuous mode [ 1081.042340][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1081.055659][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1081.065867][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1081.080145][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1081.100174][T15793] device veth0_macvtap entered promiscuous mode [ 1081.114386][T15793] device veth1_macvtap entered promiscuous mode [ 1081.134264][T15793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1081.143004][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1081.152357][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1081.161975][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1081.170806][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1081.187991][T15793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1081.202705][T15793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1081.213513][T15793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1081.224985][T15793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1081.234868][T15793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1081.246152][T15793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1081.256093][T15793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1081.266731][T15793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1081.276545][T15793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1081.287129][T15793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1081.298793][T15793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1081.313332][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1081.322459][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1081.443034][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1081.471756][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1081.503798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1081.564795][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1081.574874][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1081.592250][T19147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1081.600648][ T9373] Bluetooth: hci5: command 0x0409 tx timeout [ 1081.711554][T16146] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 1081.722577][T16146] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1082.096081][T16156] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 1082.104998][T16156] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.5'. 01:36:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x7, 0x3, 0x8, 0x0, 0x0, 0x12, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x80, 0x1, 0xfff, 0x0, 0xff, 0x7, 0x1000}, 0x0, 0x1, 0xffffffffffffffff, 0x3) 01:36:37 executing program 4: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x7, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c01000d0288d260100006400a00030000800000378aae23403bc0153e370a00098002000048d1bd6d", 0x35}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) recvmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/98, 0x62}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000200)=""/34, 0x22}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/189, 0xbd}], 0x7}, 0x2) 01:36:37 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x9, 0x0, 0x0, 0x100000000, 0x404, 0xd986e3391eb4af7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_bp={0x0, 0xc}, 0x504, 0xd96e, 0x8001, 0x5, 0x8cef, 0x1fc, 0x7}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffffffffff7f}, 0x18300, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065001a000040000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000003c0)={0x1, 0xf, 0x0, 0x7}, &(0x7f0000000400)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x40000d) close(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0x59000000, 0x400c00) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8080) 01:36:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x2, [@datasec={0x6, 0x0, 0x0, 0xf, 0x1, [{0x2, 0x4, 0xff}, {0x4, 0x3, 0x6ca}, {0x3, 0x1, 0x6f9c558e}, {0x4, 0x3f, 0x4}, {0x3, 0x3, 0x8}, {0x5, 0x1}, {0x1, 0x0, 0x8}, {0x2, 0x2, 0x3bb5}, {0x2, 0x0, 0x5}], 'n'}]}}, 0x0, 0x96}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b40)={0xffffffffffffffff, 0x10, &(0x7f0000002b00)={&(0x7f0000002940)=""/254, 0xfe, r3}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x20, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10, r3}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) 01:36:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0}, 0x9}, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) 01:36:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000012, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000500)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000034c0)="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", 0x1000}, {&(0x7f0000000580)="f1c9afcfb0c158b4ab92425229d6730c7c1ff0aa61d71a95eabeaa9a1706bb8c0d323e9d8ac28517998b2e08aac2202b20f04bea1134ba8784cff40c78e73efd06f98ae31755557506ed1f23c3c99d16ba369c3043c6abe81c94c96e5d9d4cbe4ce27e6ca014b24b4a27a8f751df49be984b54a147f3a94716682e90cf92ae3ff371057c5d1307f95c2e5872d1d8ca92638413fb84e3b287b0f5633c1f49bd95ab13970a79180682b3161c07259304", 0xaf}, {&(0x7f00000006c0)="8a41d02c1707e57ddea2ae6caea0b1f6c58edd801af062d50fa7b09e121535e792edc38263edd93bddeaee5583fb5fa42afd59dd56ab0d26aace0b5100544257860f47b8e5cdd28e9d3f8aec12c34a49885aa6ec42d5340a8a3e86f8bd9e292f10262021bcca73a7216e9fcbdaac19d7b6", 0x71}, {&(0x7f0000000b00)="306840195a5e6939a8afe30cc0d06cefd78f1caa371259ade0938230781ae8cfac64560c99508d89e4ba862430032b22e4b2066aff741e66e2ecf57f79634222d2aaaeeda621dde012aebb1329f8c4106aa659d657b3c8ee1aa2a68496650362c66e9e0d924913207fef9e178f0eb346ce63e244b4c0862b328d3de442b14fa9c2474814dc8086588ef8dfe2a94d37bd5cf28584b655", 0x96}, {&(0x7f0000000e00)="29f5b68ec11c9dea0c86a1243963d99e36c5770b28f9a92b6b76e33a6a1fab094c0f29b06fb1285837847981da35daf32ea22b7fccf09b4a20c604462d912e5b5a3984880141fd9c7cba92940626fd55268c2d65a7f6ab05852f47fc1423cc408d6e75573b82f2248819903dbdf05af5732c636280e6e51983244f00ee186e3ef3556d355e844e9f694c0c3ab136c38d39bab9b41d09540afc789cdde958b339d58435f3e1c583d68f4549bc294a91735e0ce52ada3a5cb7bd685988bd27", 0xbe}], 0x5, &(0x7f00000044c0)=[{0x88, 0x103, 0x209, "e81a3a92f26fa79abde94b3d921a0a30521e86e929fba76409bbd451026777892441ecc3da158578fb92dedb12833a1dd317dadb5d4e4a61e908a6192d7b07346bd856744a58d5b4c6e50075b431f4cc111991a7cbf3683c00a38799cf550c43ea3d6cd02324355263af082de7b6a123f3709e413935"}, {0x1010, 0x107, 0x0, "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"}, {0xf0, 0x10a, 0x0, "3fb6c6eae30a81b5e0c5bd592bcb1a46d0cb9bf52c7328104e7f07cb3384109cf50e6c0f5159473bc63c05106c9cd220f154a3c35cf36b0fecaeb5b61c8731debe097f5ca36eca699fd1307b5243f7a30fa107d57006d05f6802350240bd87faae396809267c6f84e78f11ba2d79d03b324d07751a02f3668808ba4d21a9307bcba23cffd9b3ce5c4c0b68e1c3c70d500b90732bd962463e65abac323a4fd2f58ed6912888e6ef8289ca49d11c2c0f81093c0b8fe93bc059b5bcf815e1587943b26523ded81bc35198e701d036fb91713dc3128f78f0536b76def92a562374a1"}, {0xf8, 0x1, 0x7d3, "274d078f2d9c8969d6623408c45b293d09d510ed90090831ae174fcdd3e52c2d0792a4fa8fb27c53a81abbe84048a7c44f5e68caff9fbf26b170aa809589c8f8db928a3c51e0825319c654aeed5e7f9e4b101ee90211a2cc480164a9b67858479e69b0b5061106bb30b72afdfb2e2a36e387c8b2cc937cb7a2e1173501de4c3ca167c27a5f3c39dc4d3b38cedd460ce08765ba8175abd02e21f8fc81b3e7473604f51f4f87466c4c71b7c5c534168b0d280f5ae489e5c5f866143e2aaf771d6bfadbaaa4797606f6958d739ece58a7d9e3a9b94e97ff57eee2376c22d66c9b0da0"}], 0x1280}, 0x4004001) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x3, &(0x7f0000003280)=ANY=[@ANYBLOB="85001000000d98ffff101475c2a58ba8391eac58767620beb5220e30d598820000d47ca6a928efff0000000000000000000000002160347a819f741f0974e216962cdf6ccdb292a969d9f307aefd3b3c106a4b7f31cdf2ad45fffcbe0d39261f1b452f42f8e9ffff7f412253aa1335c03fea72920199d14f21684f5f7744f1c6330fc6b39b2a201114e23dd3e0e48df5b021d27a72697ae5563c522582928a294c3adf21bfef6167ed126a48c9a9ad7ac0cdfefd21aadc046a7bfab804ac1467d1a340f7cd8477aed0e92f56874237da9ff0e3e37bd7f0a05fd8d2298e888c0a2e4fefedccd496d3d44740262c41a088c99ed17ab7b6abbc8a2e07ccbdec964c0d1f3338189a746c9225948832167d3c095ffb3ad1c6c180f1c2b28b6157075f20f5c72eae2fb555b507ae3ff12ae73ba60bad0d2195b0e4e25464a14667fb93d604e4d8abb4197c90fd8b767d695b40e3cabc217c4db2e32d1c4712cc8efe057ffba0cae5c5f07e4d0a02ebff5d0bf5409acc5eff56c14a5ea3d76516134393d9b4064f7d6fee17027c1b4daceb43c6be5fdad5e091661d0ce67197d464ad7bcf0baebe216ae834df6bbb9f38207284449fcf5a2329d7d72707d944f67184f5a23161d3c7d5a6a3c84c088950b9163c6805e15a6cede518e217dc529d32acbd8e694a1beeb3120ef85f96064bc2a00b6d54a23633d2f8bd97fa597a7bc713fb0ffab5959f31b5afae"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x0, 0xe1a}, 0x10}, 0x78) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000200)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="5061a432fb3fbc457018cd10142d1a63076b83c659371b3a4e591bb49cc0912514a9f9b65db0f2db8e745d6c2753dea12db543b61b8c5302bcdf10ab288ce9f2cd32a5cffa7c119f02c8a08b35b23e61c063d5195f2772fc18efc215d79863ba1f98d18d5b68de5d9af4f8fa3414b20e9f75dfaef91baf6c40cff7a582deb3f6ef5cb469cad3b50064ce9b7b90279a6a56a1f25162e9e67a154ffec705877b2f0f38004a30cc824be4e56a7fc461e4c728ccf6ecfbe65f04f20ee00bfd897c1588108f088ad70f0d42e8a18a227b21d5f1f7989e760c59941a57d051677266260e1f403a", 0xe4}, {&(0x7f0000000780)="de0410d3e82c34be9ea5435a63f04c713ecc477d860877d190d9e6a8a0f04a4c7ad8533786457cb9972ccd030a5d5d8c6ec519a843e4bd56e096da0f161522773410319907c63eb498abf78936401b", 0x4f}, {&(0x7f0000000840)="24d8d3e96327d32d47fea487ee01574f8e4d88d34f013fee426579abea60e3ad08d3a41f0087e4967a6aa18d89a43091d5f1d65db31b17b6577343e02264aea469c22630d96215799cc040ab47a6bd5b61e685ef8f594f451f06a541b2cb96433658e725db25ae59c7f874b01e33bfce1de37aed3cc232ea42acb50c4b33faa97329dadddf64248116f782eff1332504078b9ebd469ebb2a58a6354df42a6661d7753b1e99710362a68aef65ea85d411bb02811ad705949a590187d7f3e9371648133f71453e6886", 0xc8}], 0x3}, 0x4000000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000dc0)={&(0x7f0000000980)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)}, {&(0x7f0000000c40)="db9e7477f4b75ac4d62e8ba70853ef3732fea925934219fb49f63971fcf48471501aecd5a19cc919a402e78608e252f9dd85cfe7f9765494bcdf6702f0634ff0433dd21fd1a0843da6e2d5702a6c2bf57fc6d89352bac43cd800f48760c22bcbbd4f2c6926259314c06378c34f9d3592323530ff53adc5ce3f3539855cd7dec960f8576d5aa1f5b111c2c2837d2b54b12dc7d6f75893558e8c0032bfc0ba8a0418c1d4cde484c017c52ae23996f7eed07a4502f1d5731fb73599a41e208fefe3fb680b584a52b2673ca40d0e3891288a634ddda4149b2879ec5d3f8c36f0d23852af935773327e7ce70e60baf998ba", 0xef}, {&(0x7f0000000a40)="c795bcbbbaa90646ff55f2769ef770a71dc63ab6f9026e47bdb1e998d9fc69be5ea556c8252c8dde8d5264640a98d466aa719b9061f9fd3177252cfa771318c5e53bb684ba823cfce059ec92c112371cea2e0dd43f7b50", 0x57}, {&(0x7f0000000d40)="1a656d8795848d305aa591233ca5728f71cbd124e064135446fa2c61789486c7901608547a5604d8e9f9bf284b3da76adc5321788eca4ab0ddc07c5b995ca8a7a18f6a9a8aa7ded4c4455d32284e251ed5ece3cad1635b62c4ff11fa6312703f05fa53030f0bcad8e79976444b76002dac02", 0x72}], 0x4, &(0x7f0000001000)=[{0x1010, 0x107, 0x8, "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"}, {0x100, 0x108, 0x4f7, "010637bb1a2f6e6922c1646eef68830a8c547bbd42fd56c4b55e6c95ac3fe0c92064793057d5aade88ca8da9354492806addf8239d71b15275a6b022fd5b905f49ee021b88a137ba3f916b92bd9e3d8f5165bd8a5d25f919978a2ae83f6283b470b54f5a66b1b1b8efd7026e2539eadb3beb3d0ff0d7c94cec4bb5b84d4e679e0f4d5292f82adb59ce5eab848b62514d3130079d6f42e629cfa83933ce5fb817f04a36194e6a20575bf12c6e7ef69af051a8d282f164f4cb19e21a4babbe4c3eb387c638abfd1e3caaa934dea71867c519cbefeb56b8405180e704254e913980442a055e42cea4622bfbb2c8"}, {0xff0, 0x11, 0x101, "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"}, {0x60, 0x3a, 0x2, "102f8b469ca21413e31138ad1d2db7ce49e4f8b351dfc9c97cb18a0a05580457d506b9af284635de46f5f83915022b91f062ca0283b4fd76d0bcf29e60814422261ad25235f3ceacd37ba5"}, {0x20, 0x112, 0x0, "4491999c598f3b7cbef75b51e60d"}, {0x40, 0x1, 0xfffffffd, "d29a3cf0a9064a967424ace1d522eb5ee458afcac22f3a7035cb34ec6ce0a0a1b6f40f94c6c977d4188c2eac3f"}, {0x98, 0x84, 0x401, "1d9b1ba545ed6e7df081bffea3c05eaf5c9b15f83ee65b6e8f4a942af19a967a1cb27180c3ca632055460f6c85f830b4cf2b2f08956e9b275b26b2be497fb0807e87ed3b39c79f456d0be9904f8ad55ea4e3a234ba379c562474acbc20173894801f39b3ee39349c4bf461f1da6fec266346ff0981e3f264e437c8bbfe73279447"}], 0x2258}, 0x854) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='9p_client_req\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000940)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x66) 01:36:38 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r1, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x81, 0xfe, 0x6, 0x2, 0x0, 0x2, 0x21018, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0xbc0, 0xfd88}, 0x8410, 0x7fffffff, 0x0, 0x8, 0x9, 0x8, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f000000bb80)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)="b15092b66424b924c8b4244675edeece38585957f5df2831e29a385fb682235102c962ae8cb9e4ad2d5f27e2eb8e2471a2698bad984fa881d05910cd1203ac994ba9", 0x42}], 0x2}, 0x4008) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) 01:36:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ca"], 0x6) write$cgroup_int(r1, &(0x7f0000000000)=0x45c0, 0x12) 01:36:38 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x101}, 0x8) r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x4, 0x8, 0x0, 0x0, 0x4, 0x4040c, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x1, 0x1, 0x5, 0x1, 0x400, 0x4}, r0, 0xe, r1, 0xf) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x8000000000000000}, 0x44015, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000280)="f95b67a12fa2dcce53da2d107ac11fdd77f4e1ae1dbcdaed9db55f", &(0x7f0000000380)=""/182}, 0x20) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x20}, 0x0, 0x0, 0x0, 0x5, 0x8000000000000002, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0xffff4cd3, &(0x7f0000000a80)) 01:36:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="6117ac846a8a4775c9081c"]) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x34, 0xfe, 0x0, 0x95, 0x0, 0x0, 0x84001, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x20200, 0x0, 0x7f, 0x9, 0x2, 0x2, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c034f1114ba569cab33cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75041b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874a97a775913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f32636549fb0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8d) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r4, &(0x7f0000000200)=0x43, 0x40001) 01:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000013000000950000788b000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001940)='rpcgss_svc_accept\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x81, 0x3, 0x81, 0x48, 0x0, 0xf, 0x4020, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_config_ext={0x7}, 0xa00, 0x9800000000000000, 0x0, 0x3, 0xfffffffffffffff7, 0x8, 0x80}, r1, 0xe, 0xffffffffffffffff, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r1, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x39, 0x2, 0xfa, 0x2, 0x0, 0xadda, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xff, 0x100000000}, 0x8000, 0xca14, 0x1000, 0x2, 0x20, 0x7, 0x5}, 0xffffffffffffffff, 0x7, r2, 0x8) close(0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 1082.934555][T16236] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1082.955783][T16236] @þþÿ: Device ipvlan1 failed to register rx_handler 01:36:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0524fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="55d732b7d868d2a47816f2bf4669cab025b606468916226c546edf5bc334773997945830d288068980661361e3", 0x2d}, {&(0x7f0000000200)="640daec628bb0c1e8edc94bc6c982180ecd02c0ea1781dcca85ea82d2b2ea3e793f91e6b098662f8382ee81d45bdc3e2548118982c8bbfdfb0e5b1a7403f56bdf62b330295ce58a069853f5a14bc7e9b45797ba2060839661de59be5d4b3528e7481290d4ba8eeb8c990846b5de65b78b9efac803fc0dc47ab69f6b78a5fbfca9140480c679ab6e9a483a37f7beff238efd570080c3a88cdd53d00a222ae86f1442a20a8a5f75693829914", 0xab}], 0x2, &(0x7f0000000300)="1c77c9412d0de651504c1726af623fe15bed066409a0039ae218e68c06067abe68e6eb4997c3cfd7541aa60b8aab6508b5b17a26d29f087e3fd2fe9818240a04ae19346737b443c66da0fca0ffac1eb9f30b4df60ec3ebb36a240a846763ad7504194cf288f440fd84", 0x69, 0xc0}, 0x4) 01:36:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)="a014d07f"}, {&(0x7f00000002c0)="5161f69c036896e08bbd60d3d62a99b1d08a6558bb5da0d003a1ec18a2bce9589752c1d4e6b3e90fb9ef478dd83f1bd6d3a88bdf8468334ca67d992de1632a7ee7984681a9bc83365628ebc3ae346b43ba8f464ad19e79d0644f18ad04b635a1"}, {&(0x7f0000000380)="2a9c3c8f71bb74c37dca8eca8a08ff41640b80728bc63112606a86f14343d77530828ca2374343efcad145b3c5a811d668ffb1a9bfedb2db78684f933307a468adcf2a52156d912b34e4368f07f067fad3bc7751b12c9e23f691cb28259dcd962061b4fd1e37c62294908d0669b1a60215aa0613fb24e48855ffb112e8683a6d5f24d5eb790a"}, {&(0x7f0000000440)="7554a77b8ea8493c1401bca6f80ff3f643abc03f7603f3cc253ee812ce70d2be60246972fb9c10b6c05e9032330a55f23d19282ccab6ac036a6586e2535e251a06fb0413a508fee3980edc9d3429fc632831f73a098805f35861a35376694bc463922c26883e4101b26c583bdb6349fb847d811dd8aa2f70fbb10680f6b37798e6e5e5616789ada5764afca72ed499a6f755621aabec541fd40381bcf6c583531cc9c2f0117bed1fd4d6af88fc08ba1228668ca0f7cf6f4191559e1652bee0bb800bbeae214c03415d25b971d6f7f3f4dd4fa4149e8d5be2d42db03ffa8cace7"}, {&(0x7f0000000740)="df92ba3847d0b4df3b2da06305610157d3a69d0ee1f51ce458deb6c99909aad1e43276a4a1ebb7db006499580f003066468739ef4203b200eb7fcabd1bfd9168c87ccbcd3b74ad129740d7da3b35becaea01ced0aaeb654abb4b8cc60a9e1e06456264bffe041423bb6efc4ecee6b3844b85b31515540d2980"}, {&(0x7f0000000800)="5b61253a3b0ddd4ad39ddb8ea8f48b3acae011f37d877fdb4469494ce4f93c361f251d2f51a83d03ebcd9c810a22e3cb1955cf3d7cb3285e9359605ab696756171e6122c35c337ccd888084f27398ff364b64647a98857fc96db580d06b0"}, {&(0x7f000001a740)="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"}, {&(0x7f000001b740)="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"}], 0x0, 0x0, 0x0, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x1, @perf_config_ext={0xffffffffe, 0x100000001}, 0x580, 0x0, 0x403, 0x0, 0x0, 0x1, 0xfffe}, 0x0, 0xdeffffffffffffff, 0xffffffffffffffff, 0x1) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000940)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)=""/168, 0xa8}, {&(0x7f00000005c0)=""/78, 0x4e}], 0x2, &(0x7f00000009c0)=""/210, 0xd2}, 0x2000) socketpair(0x1f, 0x1, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000000)="a87a2cd10500000000000000c3a319ff01000000000000bdc7aba7aaa7eade0c45"}, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local}, 0x3fe, 0x0, 0x3, 0x1}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000ac0)="b83b910e02e5e646ccecbe9a6e87e102104dcc11acf945e6f0dd48fd8e5159c78bc9f477485bef1ed559eb855c0e475c4a54854f5847de5b19f9540b487852123caf18a150d43f75156af68adc8f0603a064e9b92670a27a9df8f687d8af457d5c2aa25741417327040cf472a802cb82bd43cc0bf16f429782f2301098e26d9d5d2ca2e52a86b3d21de28d1a27d85760d1c1bf0448a76b1379e79a592a37881d5ea8ad924900d874d4d67b53d345f7c9b86ff9ab7c5f3c12e1686f9a86dcd87fa7930c66b69c88dcd90de40327cf4d55b5de59faed", 0xd5}, {&(0x7f0000000bc0)="546408c9c8bceb55e62dc487c6b08f84ab73351d8fc84c8f019f1799812c6aee59a29a389849fe53022be97e0c83e0052ae2dfccce76dc8f0307962c9232b1c45feb38eecce0a73e33e3db357c47158942791a54b5f36a7d263ee93c08b64b272eaf50987ece657440d5877adaec4be484bdb51bc3b92abb2f9bf10454f1d8cc9b68bae00e49d6a48dc72c98f674239bc0a60204043cceb832eec98038f69b555a39791378752d2fd57d15bbabc42a246a69c1272bfac40aad9b1de41fc0058e4f28602d7a6fc176cbc1f435fb78985868016edbba0a435f8e9edf88fe976444ca9ba50d592b50cc068fe2b11c534757b7e8", 0xf2}, {&(0x7f0000000d00)="4b05a8f235c2d0b13e5746cca5aa72a438d4b0b95f3b13f9f4ba81d0c0554880be4ed872c0aa4396e71560a1228cb3df70587b83b51a2d9e07d956dcf0a88109e39e9dc67f", 0x45}, {&(0x7f0000000540)="a25214c8a64a21287afc75819c3cf5ca0d8064e4be4b25b4a0c81b59c796a89f0c023fbd421a55a0a5296d6702529f", 0x2f}, {&(0x7f0000000d80)="14b7425915fe5322f7e20f76244e68bc20bb95f7097b9e8ee3f6c1a9f3ea3a38a5b959022967ef4ce7f15ad9d8913c5a137808a390565e045981276611db281570af46bed622c0d178835bcc6d038a20431ebf75099f7d0c00bac53c6db85f351bf846b23cbc817361dab57b1aa69ef235515f88468a0088a08a30f520c972be6951bf0e4e0f25ad0e0fd29bd3205eeac949e7f91932b2e862d5941aec566411742959bfd14afb99a572786484bb640733686b197f8008dbac802052f3446f5cea371d76", 0xc4}, {&(0x7f0000000e80)="3a11eb7c60978cdb1ababe4c8b2e5ee1624530d2e69f9eb87e2c22aca972f076cfb254da972937c000d5c8ec8714e29ff6ae481e4f5c592f91adb3f260a91dec352b0d7e9cd4cbc3311db7517af25efda72423cc8d83a72f6de7039b62c57f582d92ea8dee3b259bff9791f147cf090f2e7fcacc8f5520a7c69d8d935c5884c1dc2a986b646ec8274f4420ffdf3ca58734124d0bd6a7594f6fa401d3db38c2c9383c9cabca905e912bd183b327c08692250029064d728ec93ab3dc53648d8358b8bb8e53b02e1765c719a2cad286c33d54838b248e47", 0xd6}], 0x6, &(0x7f000001c740)=ANY=[@ANYBLOB="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"], 0x390}, 0x80) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0xfcf5, 0x1, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) [ 1083.098143][T16242] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1083.139338][T16242] File: /root/syzkaller-testdir068923065/syzkaller.S5cRb3/1376/memory.events PID: 16242 Comm: syz-executor.3 01:36:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7fc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x6, 0x20, 0x8, 0x3f, 0x0, 0x2, 0x2010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp, 0x41000, 0xea, 0x9, 0x9, 0xfffffffffffffffe, 0x5, 0x4c5}, 0x0, 0x7, r2, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665462be18bd10a48b043ccc42646d2240d6083cce1f19b2a5dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e172c3d7058fd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173000400000000000054c31d7405e9f872defa41e59cec7bcbf16c938daa8432493c3fe0e73b570ff4752c3c0b42d23d86682cb452780c8001e3a68990890359d3d948e9a9c2469c7e9d3188ccbc0ab6a7f6b871f894f298c9d1cb4d37a8510cb87e51ff22f4d21af07ab374f10aabe893b337f2a079f28872f392d8ae1a308a899b9f66491914fb71a63c9db3ecb8797ffa565284fdef5621b269f369485ecdf84da1c37bfabe0216d21de8a66cd08936a3db1f0000008b7e1b9ba934bcda976984b30f92d51b1aa5f93d3a6545f9d975a8d69f8afb3568b7bad685cec82f2cd39b5313eda5c01eb2f4162ee41500000000000000bb05da6819bf5ab382fd6b936d330f4b412253d598a7fda7d8ab6041a91eaefa6e0e6ac3c3aaf299687b7a3433622a29eca487e519e16089ee954b859caa8a4fde00462569d5ffb00c35f22253c1169a5954f609feef116c9914c9fc518e267938b0069e799e96749ea9b8770ea298a242f32d3d1cf441331b40321d6368f564c4d7daa12289de1a6c416aaa33304b72208aae1fd7cdcce1fb6633d1bbe9d7284828b5e9f7d458875a167bed190d9a285468bfa7018dcdfa2087e9ab87c25d3c0f3cf7c59d6c80236c425823a91a17ee095882b2e4615ba07bb32329f52479391af8449d2bf8cfd7376319a954baf457320de870608a32c52005c5ed63d67aadcd7feb8f6816f7addffb7e1faceeb169c1a6597837eed2528cfeb9d1925920c70551c4fe"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) 01:36:38 executing program 3: socket$kcm(0x2b, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001900)={0x0, 0x70, 0x0, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000018c0)}, 0x8000, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7130}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x9, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x40, 0x7, 0x3}, 0xffffffffffffffff, 0xa, r0, 0x0) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) r2 = socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000)=r3, 0x4) sendmsg(r3, 0x0, 0x20000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) 01:36:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000026c0)={r1}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="6902020039000535d25a80648c63940d0324fc60100002400a000200051a82c137153e670435018003001700d1bd", 0x2e}], 0x1}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 1083.676812][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 1083.714782][T16253] netlink: 'syz-executor.2': attribute type 53 has an invalid length. [ 1083.733047][T16253] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 01:36:39 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) close(r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'team_slave_1\x00'}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x26}]}) 01:36:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="1800dd952e4cbd3aaab1fe964c9c9934064020e40000ce13d15ea27596926b3bd4b7000200001b3b6b2f91c228d7a78df2f73035626a6ca89d0732fe060b75a5b043fd3e5a19249a845f23b25f1ca76ed4af236a1f28eef3552b623221fddd99711d867982642eb0eba88d39b7c3fe81b11745f9fdd5a2dc2e60d3a0b55615771b58aa320b79a3a1bbdf20f8242c2fac849304e7be6e332bb5766b734dfd3e7572ae11de5f246e8379b8f259eb126f321d083f740255a07090f486fbb7f78164442d49e52542a4fa96e7", @ANYRES32, @ANYBLOB="000000000200000018260000", @ANYRES32=r1, @ANYBLOB="0000000008000000d1c2ffff1000000018000000ff7f000000000000010001009111c0ff0000000018130000", @ANYRES32=r1, @ANYBLOB="000000000000000087400000ff0100009500000000000000"], &(0x7f0000000700)='GPL\x00', 0x6, 0x30, &(0x7f0000000740)=""/48, 0x40f00, 0x4, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000780)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0x1, 0xd190}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0xa, &(0x7f0000000440)=@raw=[@call={0x85, 0x0, 0x0, 0x63}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0x7}, @call={0x85, 0x0, 0x0, 0x18}, @alu={0x4, 0x0, 0x6, 0xb, 0x4, 0x50}, @exit, @map_val={0x18, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0xd3, &(0x7f0000000500)=""/211, 0x41000, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xe, 0x81, 0x2}, 0x10, 0x2a7e, r4}, 0x78) recvmsg$kcm(r0, &(0x7f000000c180)={&(0x7f000000ac80)=@can={0x1d, 0x0}, 0x80, &(0x7f000000c080)=[{&(0x7f000000ad00)=""/248, 0xf8}, {&(0x7f000000ae00)=""/191, 0xbf}, {&(0x7f000000aec0)=""/4096, 0x1000}, {&(0x7f000000bec0)=""/155, 0x9b}, {&(0x7f000000bf80)=""/84, 0x54}, {&(0x7f000000c000)=""/74, 0x4a}], 0x6, &(0x7f000000c100)=""/96, 0x60}, 0x3f519c5410f73d30) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000c1c0)=r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x806000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r6}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r6}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305829, &(0x7f0000000040)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r7, &(0x7f0000000240)="6398fdece440485ab616e29f0dd084009f297341155ef4ef3c1242b273884aec28c46f87b2a56b0e7d47197e1201e795789e0dfdc53f2998da72329fd2c7932c60f4919cc1e49cf64a9f7fab72a075356c4c85f5218e29d8befbd0d25311d47db6a0abfdc6c8e29d4d111d4b1bff19ca42fa158e2ba84b9a03f35debac6af736dfbe74dfcbbbf77dd8830b0fd3208705cddb2423e09265e1cc3ca31c068a8ed2d81117c09e4c7c521c413d418dc0e2d0968ed557f24e5d21b00b30f72b4ee35aa06b454c50df5e158fe9ca", &(0x7f00000001c0)=""/59}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 1083.921059][T16236] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1083.944361][T16236] @þþÿ: Device ipvlan1 failed to register rx_handler 01:36:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b40)={0xffffffffffffffff, 0x10, &(0x7f0000002b00)={&(0x7f0000002940)=""/254, 0xfe, r1}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r1, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20}, @generic={0x9, 0x2, 0x3, 0x100, 0x2}, @ldst={0x0, 0x3, 0x0, 0x3, 0xe, 0xfffffffffffffff0, 0x1}, @alu={0x4, 0x0, 0x1, 0x5, 0x2, 0xffffffffffffffc0, 0x8}], &(0x7f00000001c0)='GPL\x00', 0x10001, 0xef, &(0x7f0000000200)=""/239, 0x40f00, 0xb, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x6, 0x3, 0xc36}, 0x10, r1, r0}, 0x78) 01:36:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b6000000000000001c11000000000000bc000200000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10}, 0x78) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) 01:36:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x60}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 01:36:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f00000002c0)=""/195, 0xc3}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/140, 0x8c}, {&(0x7f0000002cc0)=""/168, 0xa8}], 0x5}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000008f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000140)='objagg_obj_put\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000016c0)='ns/time\x00') sendmsg$sock(r2, &(0x7f00000004c0)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf1, 0x1}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000140)}, {&(0x7f00000003c0)="b76873fd92f6150772c684aff9e3cf1600caadbcf7346e08065faaab8ce2f888b3e5f773f627f85e892147b650fc1117bbecbdb72db5514682cb665d583bc8c7d5aca914cc612302ddf4392a6c52401ffa1964bbc801ae18ae5d281e2e08b210cad1ddcea29d9b49b2ff6bc6a3ea5eb345dc8321979b3e98c843c305fe79b87c2f7133b6b35c44f3583e3fd481b60c15b7cb0d13e53fd192d2168c028e", 0x9d}, {&(0x7f0000001500)="01f00520fa939bbeee5e78e1eadfa687fb8831dc3963d1341bfd6983540a9dff84c70c27cd4f3b70e0787ec4237f2dde988bb9799f11c6d4d540c568ca3771a8c43b6b52c9f271e20545e51eb410db8de786394357d73ff13a7538599688ca7eaa9c452832727d7bba867d5989d088541c7c95ab71f6975106588258340308e0e66bf0217d093da9830b95b53ead58b29f0d2bb2dfd303c99ac82a5b3c626162ef5615fb315e567e104ca39a4111ccfb7b3de8a995524bbb9304605d9de6a1c990630752181cc640fd0d6b84a8969d4b", 0xd0}, {&(0x7f0000001600)="5c0ac732bcde3b3d93ae565c76dbb68dd911e1e82a6961b4ed221ba684bc87edc98e63288e10a4f72181c72548c7b2de9e7c0c3c17dcc4b0e614503c9a3b28ca3d028543b874812ce46680ee8dbe448844e48a7cf45d1209b941e9f1938039ef11a5bd595ee467b5f6e849990715456ab5d541c567a5f9b571fa348ef81081346fcbfa95a14eb6e20179b06812be7ef31be8e6154842f851cb47d8d6b015dd076c295528f5efd82bed0a9e92793e6682762302d5f632a8", 0xb7}, {&(0x7f0000000480)="93f1600347b5ce8407aa3f43", 0xc}, {&(0x7f0000001840)="cd954cb2661fdf22224437211808337dfda6c761076c18f66cda9dcff6b7df48cfce6caea66c965b698e02b061af8363ee3a7aa0ab59be8217b359406cfda1933e1fff868625cda01e51300c16ae830226bcde26", 0x54}], 0x6}, 0x8) 01:36:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(r1, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000010000000000000000e3840000006800000095000100000000003c4ee75f9cc8c62520d32f8f97d5209e22d3381e123677ccd960bcdcdf0eed161a2e5fdbaec6c342996763877ad4d59d0c89160792a43afe5c0ac4a562557bac6c7284a6d3e9f46b0d09126282d301ba320f11b95f1239cccb09af5ddf86af6578e5b0a51457c6ec6953b0da0306b12e84fe7200"/158], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x0, 0xf8, 0x9, 0x0, 0xc8f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x10, 0x40, 0x5, 0x1, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='memory.events\x00') 01:36:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a4a648c63940d0424fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1085.096439][T16320] netlink: 'syz-executor.5': attribute type 53 has an invalid length. [ 1085.104660][T16320] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 01:36:40 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x556, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x20, 0xa, 0x4, 0x3f, 0x0, 0x5, 0x80012, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000380), 0xc}, 0x11010, 0x2, 0x0, 0x8, 0xf9, 0xf75, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x65, 0x0, 0xff, 0x5, 0x0, 0xffff, 0x80008, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x3, 0x4}, 0x2800, 0x3, 0x7ff, 0x8, 0x100000000, 0x1, 0x5}, r3, 0x3, r0, 0x0) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x556}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x20, 0x0, 0x1, 0xfc, 0x0, 0x6, 0x4680, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x5}, 0x1002, 0x400, 0x6, 0x8, 0x8, 0x8, 0x8}, r4, 0x10, r1, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 01:36:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000940)=ANY=[], 0x8}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0xfffd, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/1371], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a00)={@cgroup=r3, r3, 0x1c}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_int(r4, &(0x7f00000001c0), 0x12) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) openat$cgroup_type(r3, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 01:36:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4050000000000006110600000000000c60000000200000095000000000000004ec8c9288844b958544b6f036d72713dd1d73dcbcd1bff2f360508e687668e75fbcd6a70d6e39405d49e29cd3d49ab2c541d72c9e515357c90ace7280460ddb3da579f7f97992d258380e42821e153970398822610a8ec4bbb00601c091168ddebb6e8d84d41e1acf38ea2089d4946f74f18139e8749843bfc07ec5d49891d1b572f79424f6a21a329c4bbeedd211806c9a526eefb8cec3ed00749b4005c72"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x5, 0x82, 0xa2, 0x0, 0x7, 0x2026, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x1550, 0xf33, 0x5405, 0x4, 0x1, 0x4, 0xa}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8}, [@exit, @alu={0x4, 0x1, 0x2, 0xb, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @generic={0x20, 0x0, 0x7, 0x0, 0xda5a}, @exit]}, &(0x7f0000000280)='syzkaller\x00', 0x2f6, 0xc6, &(0x7f0000000380)=""/198, 0x40f00, 0xa, [], 0x0, 0xe, r2, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x7, 0x40, 0x6}, 0x10, 0xffffffffffffffff, r3}, 0x78) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, r0}, 0x2d) [ 1085.335474][T16320] netlink: 'syz-executor.5': attribute type 53 has an invalid length. 01:36:41 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200000c0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000bc0)={0x0, 0x70, 0x2, 0x8, 0x4, 0x0, 0x0, 0x6, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc76f, 0x0, @perf_config_ext={0x5, 0x40}, 0x10000, 0x0, 0xffff, 0x18a02fe76ce73ac, 0x8, 0xffff0001}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000500)=""/162, 0xa2}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000700)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r4, &(0x7f00000006c0)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/16, 0x10}], 0x1, &(0x7f0000000600)=""/184, 0xb8}, 0x0) [ 1085.376236][T16320] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 01:36:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x26e1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kvm_ack_irq\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='\x00') setsockopt$sock_attach_bpf(r0, 0x6, 0x4, &(0x7f0000000200)=r1, 0x4) 01:36:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe100ff4000638877fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x1, 0x80000001, 0xfffffffe}, &(0x7f00000001c0)=0x7fffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x201f}}, 0x10) [ 1085.742177][T16378] device wlan1 entered promiscuous mode [ 1085.758402][T19147] Bluetooth: hci5: command 0x040f tx timeout [ 1085.869990][ T2564] ------------[ cut here ]------------ [ 1085.875719][ T2564] WARNING: CPU: 1 PID: 2564 at kernel/rcu/tree.c:1058 rcu_irq_enter+0x15/0x20 [ 1085.884550][ T2564] Kernel panic - not syncing: panic_on_warn set ... [ 1085.891126][ T2564] CPU: 1 PID: 2564 Comm: kworker/1:2 Not tainted 5.9.0-rc1-syzkaller #0 [ 1085.899419][ T2564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1085.909468][ T2564] Workqueue: events pwq_unbound_release_workfn [ 1085.915588][ T2564] Call Trace: [ 1085.918911][ T2564] dump_stack+0x18f/0x20d [ 1085.923219][ T2564] panic+0x31e/0x797 [ 1085.927102][ T2564] ? __warn_printk+0xf3/0xf3 [ 1085.931677][ T2564] ? printk+0xba/0xed [ 1085.935642][ T2564] ? log_store.cold+0x16/0x16 [ 1085.940293][ T2564] ? __warn.cold+0x5/0x4f [ 1085.944606][ T2564] ? __warn+0xd6/0x1f2 [ 1085.948663][ T2564] ? rcu_irq_enter+0x15/0x20 [ 1085.953228][ T2564] __warn.cold+0x20/0x4f [ 1085.957451][ T2564] ? rcu_irq_enter+0x15/0x20 [ 1085.962019][ T2564] report_bug+0x1bd/0x210 [ 1085.966326][ T2564] handle_bug+0x38/0x90 [ 1085.970455][ T2564] exc_invalid_op+0x14/0x40 [ 1085.974983][ T2564] asm_exc_invalid_op+0x12/0x20 [ 1085.979901][ T2564] RIP: 0010:rcu_irq_enter+0x15/0x20 [ 1085.985085][ T2564] Code: e0 06 8a e8 9d 84 b2 fb e9 6a ff ff ff 0f 1f 84 00 00 00 00 00 8b 05 a6 fc 34 03 85 c0 74 0d 65 8b 05 5b 97 dd 77 85 c0 74 02 <0f> 0b e9 04 ff ff ff 0f 1f 40 00 55 53 48 c7 c3 40 6c 03 00 e8 52 [ 1086.004661][ T2564] RSP: 0018:ffffc90008b67af8 EFLAGS: 00010002 [ 1086.010710][ T2564] RAX: 0000000000000001 RBX: 0000000000000082 RCX: ffffffff817c45c7 [ 1086.018669][ T2564] RDX: ffff88809f730300 RSI: ffffffff8163f5f1 RDI: 0000000000000005 [ 1086.026616][ T2564] RBP: ffffffff8d6b95e0 R08: 0000000000000000 R09: ffffffff8b593f8f [ 1086.034570][ T2564] R10: 0000000000000000 R11: 000000000000995a R12: 0000000000000082 [ 1086.042637][ T2564] R13: ffffffff88270ff6 R14: 0000000000000001 R15: ffffffff8a068000 [ 1086.050611][ T2564] ? _raw_spin_lock_irqsave+0x66/0xc0 [ 1086.055966][ T2564] ? trace_hardirqs_off+0x27/0x210 [ 1086.061056][ T2564] ? rcu_irq_enter_irqson+0x71/0x140 [ 1086.066329][ T2564] rcu_irq_enter_irqson+0x76/0x140 [ 1086.071415][ T2564] trace_hardirqs_off+0x114/0x210 [ 1086.076415][ T2564] _raw_spin_lock_irqsave+0x66/0xc0 [ 1086.081653][ T2564] debug_object_activate+0x12e/0x3e0 [ 1086.086915][ T2564] ? debug_object_assert_init+0x2e0/0x2e0 [ 1086.092870][ T2564] ? debug_object_active_state+0x260/0x350 [ 1086.098684][ T2564] ? zap_class+0x430/0x9a0 [ 1086.103082][ T2564] ? lockdep_lock+0x280/0x280 [ 1086.107742][ T2564] call_rcu+0x2c/0x800 [ 1086.111795][ T2564] ? __lockdep_free_key_range+0x56/0x110 [ 1086.117409][ T2564] lockdep_unregister_key+0x21d/0x570 [ 1086.122761][ T2564] pwq_unbound_release_workfn+0x227/0x2d0 [ 1086.128457][ T2564] process_one_work+0x94c/0x1670 [ 1086.133371][ T2564] ? lock_release+0x8e0/0x8e0 [ 1086.138114][ T2564] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1086.143459][ T2564] ? rwlock_bug.part.0+0x90/0x90 [ 1086.148368][ T2564] ? trace_hardirqs_off+0x27/0x210 [ 1086.153467][ T2564] worker_thread+0x64c/0x1120 [ 1086.158123][ T2564] ? __kthread_parkme+0x13f/0x1e0 [ 1086.163121][ T2564] ? process_one_work+0x1670/0x1670 [ 1086.168291][ T2564] kthread+0x3b5/0x4a0 [ 1086.172334][ T2564] ? __kthread_bind_mask+0xc0/0xc0 [ 1086.177422][ T2564] ret_from_fork+0x1f/0x30 [ 1086.183247][ T2564] Kernel Offset: disabled [ 1086.187562][ T2564] Rebooting in 86400 seconds..