, 0x0, 0x0) 21:42:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80, 0x0) 21:42:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0x5, [@struct={0x6, 0x1, 0x0, 0x4, 0x0, 0x1, [{0xa, 0xfffffffe, 0x1}]}, @var={0xc, 0x0, 0x0, 0xe, 0x1}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x0, 0x2b, 0x2}, @var={0x9, 0x0, 0x0, 0xe, 0x1, 0x1}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x10, 0x1}, {0x1, 0x2}, {0xb, 0x5}, {0x7, 0x1}]}, @func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x4}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x1, [{0x0, 0x1, 0x1}, {0x3, 0x203, 0x401}, {0x5, 0x3, 0x80}, {0xe, 0x3, 0xffffffff}, {0x5, 0x3, 0x1f}, {0xc, 0x4000000, 0x8000000}]}, @var={0xd, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x2e, 0x0, 0x61]}}, &(0x7f0000000040)=""/23, 0x10d, 0x17}, 0x20) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'veth0_to_bridge\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="648f6675cd707c8acfb5971361d9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 2123.574379][T20923] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 21:42:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x1, 0x8000}, 0x80, 0x0}, 0x20008800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000600)=0x2) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)={[{0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2b, 'io'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x2e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010098000000000000000c0000000c0000000200000000ed000000000004010000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x7fff, 0x7, 0x100, 0x8, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000540)={0x1, &(0x7f0000000400)=[{0x0, 0x44, 0x2e, 0x81}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=r3, 0xffffffd2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="f7ffffffffffffffaa"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x13, 0x0, 0x40f00, 0x8, [], 0x0, 0x1a, r4, 0x8, &(0x7f00000005c0)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x6, 0x3fc, 0x1}, 0x10, r3}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x8d, 0xd6, &(0x7f00000001c0)=""/214, 0x41100, 0x3, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xf, 0x7fff, 0x57d4}, 0x10, r3}, 0x78) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)=r5) close(r0) [ 2123.670668][T20923] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 21:42:18 executing program 4: unlink(&(0x7f0000000140)='./file0/../file0\x00') r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000b80)={r0, &(0x7f00000001c0)="1f69b359560f8ae4f082d9a7cf5d8eda489e2c3ce65e0a3e839ab974c10544638e83bcef5d27d8221177ddbb8e", &(0x7f0000000280)=""/138}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 21:42:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.swap.current\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='THAWED\x00', 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0xf5, 0x5, 0x0, 0x59b6, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x3f, 0x1}, 0x6000, 0xffffffff7fffffff, 0x6, 0x0, 0x0, 0x9, 0x5}, r4, 0x5, 0xffffffffffffffff, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r4, r5, 0x2}, 0x10) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r3, 0x0, 0x0, 0x0}, 0x30) write$cgroup_int(r1, &(0x7f0000000000), 0x400c00) 21:42:18 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xa4, &(0x7f0000000100)=""/164, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000014fc0)={&(0x7f0000013880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000014ec0)=[{&(0x7f0000013900)=""/84, 0x54}, {&(0x7f0000013980)=""/107, 0x6b}, {&(0x7f0000000800)=""/68, 0x44}, {&(0x7f0000013a80)=""/209, 0xd1}, {&(0x7f0000013b80)=""/165, 0xffffffffffffff8e}, {&(0x7f0000013c40)=""/179, 0xb3}, {&(0x7f0000013d00)=""/221, 0xdd}, {&(0x7f0000013e00)=""/4096, 0x1000}, {&(0x7f0000014e00)=""/178, 0xb2}], 0x9, &(0x7f0000014f80)=""/5, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000015080)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="95000000000000183300000300fa11d49b28c5000300000000000085000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xf, &(0x7f00000001c0)=""/15, 0x40f00, 0x0, [], r1, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000015000)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000015040)={0x1, 0x5, 0xfb, 0x5}, 0x10, 0x0, r0}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/246, 0xf6}, {&(0x7f00000003c0)=""/235, 0xeb}, {&(0x7f00000004c0)=""/226, 0xe2}, {&(0x7f00000005c0)=""/239, 0xef}, {&(0x7f0000000200)=""/8, 0x8}], 0x5, &(0x7f0000000740)=""/75, 0x4b}, 0x40002061) 21:42:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101000, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 21:42:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x3) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1800000036000511d25a80648c63940d0124fc6010003540", 0x18}], 0x1}, 0x0) [ 2124.545127][T20962] openvswitch: netlink: Flow key attr not present in new flow. [ 2124.668610][T20927] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 2124.689814][T20927] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 21:42:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) r1 = socket$kcm(0x2, 0x2000000000003, 0x2) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x2000c008) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x2, 0x0, @empty}, 0x10, &(0x7f00000002c0), 0x1}, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="2afd15da160570b5e78e5dc6092ef99812c2ec6ef32dff7f000000000000"], 0x8) r3 = openat$cgroup(r2, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000000c35436bd0000010000000200000001000000009ad1ee"], 0x1c}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 21:42:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time_for_children\x00') bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c0000000000e90c21f55ac95e96cee161135000000094e1b295148cc3c7fda6eefc130080bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000020000000070200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad530100000000008404000000ee000005000000000000009500000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000000c0)={'bond0', 0x32, 0x38}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000001300)={0x1, 0x70, 0x7, 0x6, 0xb8, 0x4, 0x0, 0xfff, 0x15560, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x5, 0x2}, 0x100d, 0x6, 0x200, 0x5, 0x5, 0x6, 0x7b64}, r0, 0x6, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000001380)=0x3) openat$cgroup_ro(r4, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000240)="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", &(0x7f0000001240)=""/176}, 0x20) 21:42:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001bf700000000000000000001850000007500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000540)={0x1, 0x4b, 0x1, 0x7, 0x9, 0x2, 0x0, 0x100, 0x80010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={0x0, 0x8}, 0xa90d, 0x11, 0x15, 0x0, 0x8000000000006, 0xfb48, 0x766b}, r0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='block_split\x00', r1}, 0x10) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x2, 0x0, 0x4, 0x8, 0x0, 0x1ec4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x4, 0x5}, 0x0, 0x8, 0x0, 0x1, 0x7fffffff, 0x285, 0x8000}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 21:42:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x4fa000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="722d64ee7896cb070d0100d7f022f203bb151feafffb601c24d48a6ae8bb484bf6c7d669f700ddd4696e6015db85f757620529ccdbd98482b5449519eac190b4d42b4dfee114009a822d8db2c4a1728dfa22b95722116f97586609a0cbc77290733700f1fa57996e6ae80c778324586a5d8ff65facd09d0da97c606347f0b40717a175e2b98c54aad2012908c25d35455fc4d651bc9805b95bed2120c1a20e3e852e4964c4fa956dba3d102f901bed7a40b3c4a6fcffa7afd08bfe9afd81a71347a3c8da43102bcc70b81de7da4000e58c69c221e23fc84e0b2b6effafaf56f69f5f320ece7c94d605b400f0d9fa13f843c12f9116299134955a70bc39965061365e3e9f2bcca5b38027cc27bd799d2c68fbb3a4d57d6bf5997f4e6a7bcd70a9fedfaffb52b2db30f42d9387cee426bc2a395555e47bd2d062d805860a2714d0df6484f762f22c34d087233e5f399ed60328019ae932cd1dafd6434d002964c474c81b4c1c5c8f242bdd8e09dc3a4d0000000000000000c89d77366b9cb969e165c4ab51d105303d2b51899e4e148708a59f78afc7fb2d3e36f288a63a02768227c572a29d2d674972badd09974b845bd5fc1cdadda6d37337b2bbbcc5b780bc4cf88f00a99ec8dcea3c23dc5d15f2b5cc22240a617e9b91312b8ba8748a71b9e0a9d7036025f12d235f6228ac6234b7945219978396732c36a124d32f0dbbe758c132b8028546945ad4ffac9edcebc4a99cd2b3fe9ec4388c0348762f8b05971a0424f27a27f97558b64eff891dbebebc37066bb57face7e01acec42ad492d22489a4a14474bf954df8b9688e5fef0d"], 0x1) write$cgroup_subtree(r3, &(0x7f0000000240)={[{0x2b, 'cpu'}, {0x2d, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2d, 'memory'}]}, 0x33) write$cgroup_int(r4, &(0x7f0000000200), 0x40001) 21:42:19 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259d3c13330cd9357fc407956250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000800000095000000000000002ba7e1d30c5aaa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc41056bdc17487902317142fac7e78ce74a2c75a7be168c1886d0d4d94f2f4e345c652fbc1626cca2a28d35806151ee988e6e06c8cedf7ceb9fc404000000c588b277beee1cbf9b0a4def23d410f6accd3641110bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce7400dae15cb7947c491b8bc46b8eda1868720000074e468ee23fd2f73902ebcfcf498227759800011b405b433a8acd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b56780260ed606a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad2a431ab9142f3a06d54740a4bc5e32bd378af7c9676a08e774c487e32d198e7e5bb316dfe8cd338807a6d785f895b4ec7bf48cabecead649f96ea24d32872c494160cb5d46ce680eeb80157eb23f9902519a693b85c655fa73103170cbc496d7122034385e7e87a2db762cbb253fbd76b9117c1a11d18aa21a0c5f0c28999a639c0376678be35ffe91ff799a11d9b219c00c369a12bf8685b862d0dbdd956cbda1bae489bcef5ae59136aaacc59608f4d4e6067338b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bc99473ffd86fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b4c11c58217bf84d263e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a5eae871903ece51c895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f9ce91d3fdd528efe6c1dca17f45ba5e8bd311a40030d5c1ce75ffff996a80153ac677bb43f8a63dd390d18f0239b41da1a52383a4c6768ca1bb66b8fb3c5000f6f246df20356ae073b1df08ae2c268b0073bb99d88d741a5546e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b939daf2a45e7c50782c7aa055dd066fd0fffe3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f5c635d8d646c885f820ce59ecc731deba3998c27b815f7b0acba754c01ed8bf1bbac14da8c6a2b966d861f9dd547abf817063b549adefcc925909f6d9e72e9b15e5603eb5f80b58fd76e45d249401307e3a0df2bc46c84799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b96e07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469f935c5ac4218eeff5f2d23a430fa44c30ce84b93c97a23e6c97953faf4420638489e6a6ded6d8c414a87b652b95278e99b06dbb6be1557951854c01dbc2d061827ae6349a045b780893771524a424335b9fc34612f6ee9f09141057262530b7c2f7c9b969938779736ece7b470078ac0b1b4b528000000009866e9994ca9096672ec9f3800c2fc35ba6516e542624c47bdba76a816c3a3dd6c3fa87a3ec91df199a9af91a7babf2b8d0e7b77e6dfb4bbc98114d3edb920ae3052016969dda57847b7054f7b097efba91dfdf40f00"/1379], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x0, 0x5, r3}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x15, 0xd, &(0x7f00000006c0)=ANY=[@ANYBLOB="18573066e3f5320000002000000000dd00000900", @ANYRES32=0x1, @ANYBLOB="000000000500000018160000", @ANYRES32=r4, @ANYBLOB="0000000000000000850000005e00000018300000070000000000000000000000ad126a0000000000180000001f000000000000007d000000850000001f0000009ebea1ff0e177ee3cffbf0a83d3dc9963417f26326a7194defc3cbb1bd8832d3ad3867e81e1d842b0270c24b47246632c65ba754d81ee1f0209ffd093a1e4e252690bf7476d4053e397664d90acbcf330e98d2cefaa333edb76ed3035141e71b4724e5"], &(0x7f0000000300)='GPL\x00', 0x40, 0xb2, &(0x7f0000000400)=""/178, 0x41100, 0x8, [], 0x0, 0xc, r5, 0x8, &(0x7f00000004c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x5, 0x2, 0x5}, 0x10, 0xffffffffffffffff, r2}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000980)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r6, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) 21:42:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x98}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x84) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0404c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a5397a5a7f650e856925e80d0fbfe61fd516f109faa04b23d813acc6ef7c08be46b4db4b71b3ad", 0x2b}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd", 0x77}, {&(0x7f00000001c0)="8d12ac0950eeec9fe0564ad0641d53f536620a7a27dfd44e6d368e0ce3f1751dcc4245aec7ce52746d0b69d3504b880bab0c2ce63371827c51412358ac1d8f9959193ea53989abd036924f6c12f5b0c7d15ce8d91cd273a8d9fad506cbe876075737eda368926a051b7ba55caa9771534ac241a6cf9d958f95e92e51420cf4d9ff9d66c167748a42a819d8ad3a873ad4b91100f58402b210de653e663719a90aaf6feeb4b48acf8915baca468c38c8524718323ba7c46a83f42e703af61be7", 0xbf}], 0x4, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, @broadcast]}) 21:42:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x250, 0x0, 0x0, 0x3, 0x0, 0xffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="76657468305f746f5f62617461647632300025cb9c63447b95127f1b8eb9a6fc55d7d812a2aef666130c0011b375831ce7ead8eabbf5428c6799c466aaaa9c31c6a12e7593458ac333866c"], 0x12) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x18000, 0x0) 21:42:19 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000013fc0)={&(0x7f0000013c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000013e80)=[{&(0x7f0000013d40)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f0000013ec0)=""/246, 0xf6}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000008c0)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xc0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000580)={0x2, 0x9, 0x8e60, 0x8}, &(0x7f00000005c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18100000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="f4fffffff9ffff0a"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x98, &(0x7f00000002c0)=""/152, 0x40f00, 0x0, [], 0x0, 0x1c, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x7}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x9, &(0x7f0000000200)=ANY=[], 0x0, 0x1, 0x5e, &(0x7f0000000280)=""/94, 0x0, 0x0, [], r3, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000014000)={0x5}, 0x8, 0x10, &(0x7f0000014040)={0x3, 0x2, 0x1}, 0x10, 0x0, r2}, 0x78) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xd2c40, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='freezer.self_freezing\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x6f92ad17, 0x66, &(0x7f00000001c0)=""/102, 0x0, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x7, 0x2}, 0x10, r5}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) 21:42:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000ed5a0861d861b373647e5d114dca303cadce038ac80dd2267a69728523c374cb2abb8dda056bf38fb53a37076cba1aa504f75f67d39fd4d0900000000000000b4143595f4eccf062aaeb95389274a9ea79a1853aa149e6be244dddc5819f1dad145d8892cc0a1bf37fc64bb5f0159c2ab3f25c1a778ef0fbb4262a38e2f0493d91c447e4e7d6d2147c41cdc606d36"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:42:19 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xec62, 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x0, 0x10000, 0x338d, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 21:42:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x19, 0x4, 0x4, 0x100000009}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x60000000, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:42:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001500)={r0, 0x15, 0x1, 0x1, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000009, 0x2182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x20, 0x8002, 0x8, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x5, &(0x7f0000000200), 0x4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x80, 0x1, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x211}, 0x0, 0x1, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000440), 0x4) sendmsg$kcm(r4, &(0x7f0000001480)={&(0x7f0000000240)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="43d8da13b2ab55ecd51ca971f16ce2288e56f7d98373364918fffce57696cf7ae61c181f4c69ff7adcf58e0e50bb8a8037783865543470c9c5ddf6947da20dd42d74832732aa8a4d14d11fb7d17e700509bc5f1c7510e7bbcdc6812aa7c7d67c1b74eb530164863b98bc2db8", 0x6c}, {&(0x7f0000000340)="3fad9a88e13b955209593194d107a2d5f2b53383462ea2a6b3712956dcc9df39aac8eb1fb8e188499e3cb395f74451f775a885c6ee38023b0fc31f93a0e0acf8172cb3116359767b26ebba93cc6fdeb21a1740d3fe89de35d71ea46ce4988486af4239b2495facff3f2d5e6e0cd71b9f1674572aa9ac20df3580f147a46ea4c4cd08c5661d005ad1a835", 0x8a}], 0x2, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x1020}, 0x0) close(r0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1c}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001a80)='cgroup.type\x00', 0x2, 0x0) close(r1) [ 2125.824814][T21014] device wlan1 entered promiscuous mode [ 2125.854471][T21016] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2125.910114][T21021] device wlan1 left promiscuous mode 21:42:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000100)=[{&(0x7f0000000980)="89000000120081ae08060c0f00ffffff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa02002347", 0x89}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)={r0}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'ipvlan0\x00', @dev}) 21:42:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='net_cls.classid\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x6, 0x0, 0x8, 0x1, r0, 0x1cd4, [], 0x0, r4, 0x0, 0x3}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 21:42:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x5, 0x1, 0x0, 0x4, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x408000000000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=r0, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000740)={0x4, 0x70, 0x1, 0xb3, 0x73, 0x5, 0x0, 0x0, 0x80, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x820, 0x1f, 0x1, 0x5, 0xf8, 0x80000000, 0xce72}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r1, 0x84, 0x65, &(0x7f00000000c0)=r2, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$kcm(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/278]) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xea20, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10048, 0xfffffffffffffff9, 0x8000, 0x0, 0x7, 0x3f, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000051e92a06"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000001c0)={0x1, 0x4, [@random="9db41f04179c", @dev={[], 0x11}, @empty, @multicast]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) sendmsg$kcm(r1, &(0x7f0000002500)={&(0x7f0000000340)=@ethernet={0x306, @random="4bcaac58bdb6"}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)="6b60a0c7b997b9029805d3e5e1d25ecfacfc92ec3a39b0be26a3a724109e7705cb99fbab70ead3c3199edc4c3284ebe3d584de943805e68f0e9700612e606504376e76e45e14a8cb1491959f052db4045e2d0b75f3db81489c22b57384aa58a99ac1568ce11a695cd22d8a9734016eb2629e19a783edc1a275f1b9afe38a58f20d2c6663b9b6e4c6e9ccc1b200ac7f824e8b66af22f711a9de1f268be20af1b79bffa4", 0xa3}], 0x1, &(0x7f00000004c0)=[{0x1010, 0x1, 0xffffffff, "b21caa80f39b752ce4fa3c398e109f50e6a83932e2703ef723d430d07ab22afdb96facd5e18ca87be12e6cf507d047d022fa9b2065b18bf91307b7cb06748f29205ebbc058af85ee7d116f43ba0a8fee6106a2df2a79f171a1b8a44268aa5bdaab7091320621c9a3069741ef27bb641ca6e657420143b1b23243e569c35ad2bb767b0b25ebe6bb081396f770e9c134bb8f70929c6f0c4ebe4985b6711e2bebe8a1baa3f1be257184e33fcfd88ee6e27164f63aa4ad1f91dba075c4cde28c4133a2b86717f47c09798efc5663c4545b9bc921f61891abdfef9cd480c7c0622d5bda2f5f1b62deae3de6d4350e9a67122a5283297d57a48090c57e40b5c6d251ed896381ca64576f2338cf0ea5899d55dd0c80265dd6cea89558a601ce8c6cbf3f382a7b48e926e446780c467dfa7dd7b068147a904e8f14f5e961d0c7e07f13177423205126fafecddb64b4e5b03c0ff847627f60611fba572f648f9e064f1e30ac5b8dc5114ad9194c3f6dc44680471718da57b274920972d2fac0520443a4c2149a5e914b0bef441b417bb65988099502509ddef8c810bb082637433b961af272de3205191278ae5f103e4d2a21c4f1bb869c75508ed26e16d07908894c0d86198807d81cb3ea2bd74ce6aea0a6a6df10efebec02d8518d5723355b4a5362f39c2b4f567e95e34e65803394708c76bef079348ccf673ddb485cc7118fe20334dfc608d4d6003e42e652605a1f22a47e772097833816b90d3ddf52fc662c124796bb64b1b5c9dbd5fbbb5fb8b352558b01eb2a27c76b7470ac272f3d8ea35cf7d7f3f68482062b149989a0b8f12abd04a257dd7815cb495f866e4dacb06011c214f1e273fbd74b9e516c9e1daea59f05d8e68e70355041fced7c0fe776717d0087c5af383f1d0deaa13ff0c7224c14c7bdafbbc343d704034bd30d822be8b12af3bd11f68d7eb78ecc786af24dca857bf814bd5c7f0a841a670353a7f886fb70614db8a2971931d80557c0a1c4ed69b46c71cb091ccd651d6ebcb5aa0872621c5b1b15d6d3bee065244e941e1d7e0ff1642ec7bf63cc542cd31bf151c05c741779946bf3b241eb201a183455f87254682b1a6ab5f368dcdeb8aa1f43e760564737de378cff418f480a93431650c2c8dc688cd4f55c94b878aa7c83201ae0ad2fbb60068d0576a85b44e236c9a4a0ceae7b00704e280396f192da3e678a42174667242141d085ee822f9513d74a053d1d423a4fb842a46ca344533b2a896de5d82f532e77971a96b90933fa09654e21e5140155fec85312f74b7207d147366389eade01e2be41a4e06700b8bdbe3ae0f98c731e731547d5e6f35b1670426cfa32d686d9cfa65824d059d5c89a273f9e144ab8002d35a18c04d3c6a9c5e468b07d4fca0317140c11815fea730e321207646df8fa0e9ee479e88c5b92cfb5377081cf9634e1d2db7bb43d12691c73844d309e150abb8184af01f19421bda105f86df133f38768de93b32a9e58bfe98d40663722cb396451cee76c3fef8d6ab2b56408b8e3538b40e31df8dd11f4ac909f9ea9f0edd6f54251f1b70cf4c5aba8d5ad7483d5474f67457d44f3345e8a2fc18e67ffa8595789932c6281917a035d4dd3d9a7eb04811d79685fa40bee7ddef9e7c35a7bf6e30c8a43e1387189adc146f8d90b86d704f468ac80ec2af9fb053a06e1c75617ad08a12b4eb5ac691ecffcf5ea6ee61a4a61e626539178c416e171d31865f70e1fe855114d69bc3f0ba54026d9faf13f4b428c2d44c48dcb11f92f6e2d0a8e46ee19105d546c6d9ef7e43cfb227fee888c56724561f64edf9a3ab369958df2b3ec56f5e3b790b962a36ef4af7e57b8a1d5b35db559b136e5ab0aba65debc3c0f55cdfc026fdf4861324caa9b824cf89ff744b6f236005e0d0c7aa41992d077461fe06cb638ea2fd15021a8183314e49f17e0636c0aec61ec37ff1000c8df38c8af2b45fe2763361bbfe077f86d9e8ca79be7d29dc0a598e23dcc39b560ae9c4899399624e4e2c525cf2b0eb547cae8816c8c67cf251702152a7b70c1f94a5aafda9be6fa86bf53b43b134ca22b0209279c9c8ad0c0628cf76f5bed3f2f3a2728beb7042a7a8ebc0232fbbaa02647dc8e29b6a25f454773228d2c8b55272ef8ba935e39d89f4c95d50275821a4c2eec4c8893f9785e0d2a2bd9d8ddc86e40f203d0623c65a17766904b956d8af06f5d990c10274fb8802ae1a241823e677e84ed4361b8317b02761b4e5b88092fe1d3511c674e5bede3ee7b733ab018937c5a9783712d424ec8d013457dfb74b0c6b149229b94aac8a207a2569e52462e3dd06523c7e255002ba903f2306d0133bb67a1a743de709c802320a90047ae1a39d8f0f869cf3eddaf330294f230426d440128897c578f01f5d672b56ecab7a535a1ddc3be7d1fdb1addaebdff29e545ce91a91620192aeebb1edde3fca2b3a1d35c61b130c8ec5252dd9054bc2fc6e61b3fa846381f63cf857d3ae12ce37dfba13ebf9ab3f98397b6d120e3d4256461ae05fdaefb0abac4c94591da3c7b63e2a3459a542abe472d0b7648fbd5cdc837555b3c64b68990f7193c7d72bd6885efe77d7c81612274b875bf3686e2675c3959bdcf2fcf8efcf509ce88147ecab514bd28c26a2cc4a3c75a81e55faf35d2978205e7edf5b68e399da76a4ef8e79101a3799da0187e4c3b8204aa114a4dd09de6dfa519817c3b073711540eac954bbd70cabc6ea4464e4fe5e1556c539bcafa13d8d035af5c053f3bbd407d390cc212e58b2008f533907930c727935d87fdcc89d4b8be272a880b3d0615aecdfff1c57e9740d55c1e408d24d6ddbe5af510512d7af74983ce8892eb341a5c8e7290758364d8e2dd5c044694aa4c66efe12a48e322ab4b02831f9b9acbfb9c54951eafbb5de09995f69179187d80a426dea666ebcae236dffb7faaba02e6a3e815fd025e7e1af369e0031eb41c6f792c5d8ecdcb75a63223c068bc2c974d6212378f8a3113502e69a82d488aded0fd969816e4010ab05564a522b0f1865abd3d78a4138986d5492a5b57069f2ef3ffbb82d7005f3c85aec76736cc6663a6ec9389b54e21d42207d1b2f73e7d525fb096b6c52d90c1e723bd0033313d60558f1d6b2f4654ab5b4163f1abcd0f4e02bd78adbd89c32faebc9ca0fc3280d21dc6e5a4b63b9deff880a07d2bb4b440f8461bce32ac2c1f3f84b3ccbbc1b1457fdd060910492a1e736118c2ab38c6eec90d8dd0e0d476aced553a6c5efa1d0660ba30a78760e9c0e669c9215f39784889fac639dbec40657400b2bfe44c97f6617d47d98079c24c7b13fecc4ed1874b56a3d2affb184107c55313cdb0889beefd9b5caa59300b8a105a2ca7581e8d4d7b218876993d902ec24c39246cf78e1cb80d78f97aba2a9b5fdb14acd22d273a81308b06aff96ec6eb8bd3ba5371421da0b0674171bf7edbbee7d03b20ac8b9cea8854f0c20e0cf104f296cea8000d0666dd7a4ccb8356532c14e860c78eb323c005c5ef02b14b3c9951f7f12b4875799cfaa40aaf600261cfc63ae9db7e362be36813b6419c1a420979fcdb8462c5094fa5db678ca277e98de3ca021ba0a307b1d379d0032322fa5422be1d02e6f6076b02194fe2c56097b4e389cae58ec1449abe422e741134a27e0e93512c9c3f8ef656f9b8ff5983813ad01ff34d092375b5bc73572baef4ba95ffe1875f3905a1a7e41563247f7d1aeaa2af17144533e754ed7d87f33c53b6d512de4b43f2ea88e9d0b7a626549b71c85742ca9d85750ec1dfeb1f6066840dd13ed694568d300edd694588090e7888b9546cd6d9078db196cd0ef60e3c35250ee2a838f84c43d9fffcc0e37af4225d1f6e9ac41732dfde03fd769131cd8e07a890b90b10b9140de1fe7e69038c382086c3ad4ff7ca766879587c7c0a0e9c8810962d71b541e2dc1777f1c90463713d4ada2cf41a02b425bae65ca1951d645f0c4ae3fe335901f896ce3ea91758cf7d3bb71469ea1135f8c4e3afd6d8a6f40e53518386fc6661df0b8062f86911002d221f8bbe05e1dd38d411252c652b78c205ee9cdab4fe4ea353bbc583a156cc681cadc28cc02527ceae34b4f5389a2b6a70240e0e12314b93a2859405e7dcfc3a209f333d84bb3b7383b009929266ba0f727a162617357bd78c08b96b9923b20020d00b2465ddd886b1b01941a14a163ddbcd221c5f74f68b4df27867271ac645803a8901578599bffa877359210b22e4a9589207bba54f97eb7cf7f14b5c68ede2bd3c8c3938f4963e6c042d63715223ac597e00c13ae81718e199ed3b88ea5b70e0d24d1d41ddcc656b68b4d81155752fe0a9d4f527081b0235332725eb709173f4aaab8de67dc2fe5cbe415b629468cf33a93fb1608bd1f269ed5e37db08c4d48e3a5e04329245471e36a395845409a71ffb0f20cbeb2ddeb079b1cfdd1505a6d0f0b87b5705ff76cc8bc9a7c350208bdacbc473b62c92d1c88497ba9832e04df9eef49dd476e651e5b309161c7f7b49b3f060dac44a31ca7d6809eb16e8f5df916d642f3baa3094ff60e5198ddd48ff02586a5e6b7f806bc6143dc11e6500e08be53661925c4a78ca796ba37ad19c585e85ccf4420e838fb12d99aebd7ceb3bec232f8c30b41077d69c5757d0693a2cb95193196946d10084f50d3cdbfa0b77183057084feb7ee426d7a72970aef83d1919ca99611adcc8254fe2a8fa6e75e3caa4c107d4050c1879c764f5b3f218212c00bb65a2f45ec07cc5c1cd93831a2b7d83a10a28c805296ee5f86cd464185a02fff09fe70fa9bd39e83b0706c19ee4d3141512d5f0a5133a520ece343c215089ce24117d509cceb576a22176418cd8a043b6d6a8aef175809f5d3dafa78531d07feb5bfeb38166b4dd1d1a1749a19ad472f641b8fc1e43efa9cd3563d9eee37b6c21637edffdeb5a83013be6f6faf6c18f1890853a2eb520bb4cd8ec88d525ee9af768ad26ffcf0dd06048a0b5f13b8b9c0a882fb691339944c0ff68ccee6552123b64080841193042357a0ad08a0b37deb771f1f0f78219c696585219d6d899348fccfeda39705d8dffc1f0b62e33c71a7150322114633b7e71eecbde17ce75d15f66566cf0880f6a12c15da1d4d65eb939f4593833cbc5aa28331fb63074a97e44dbf23fe0e6c35c2181572fd5f92c4f1d317db3741525edc04c5c7cf17f8ea8093d1af0f3db466277f93ec5af16fb355c0b8f3f4ff88cf6d105b6de11c081e0f516617aa15b63dfd63945737c136c2f841eed44fba09d5773a16e21f0c195e492c22ce5dacfbca079aa4a697fbed434e779687d56ca77232ac48b0781d4c18602cebd170bf739b776e40accd6cf14e337cbde9377e58316e67cc81cfea52cec77ced360810e9ba22fd7e85eac7fd2b642770e399c4179155bc35852d08c63a23c22f0725cbd965787b4be53f962bdd0962228485304eac93179938d0e8cb8940eb45eb6b1c691d52d2f6ab61903f1a55e901b67e3c72466c1e32a98cd8e27f1d2a23a2b38b7c1d3e7042d2a2e48a4018693c7712407bd6a85922f4f6dee12f7e97f4c597c99650895babad15fbc234fb0dd4226086ca2ab572bec57e7dc16b79afeffee00cbbe4ec36589d10a8e4322ea1dde66a40f415c4cab9e5dcd7e135dcf6b2e97023488d85f79630d05c4d5abf668b2d2f91521cb6fade66bba098df94664ca054c0b401945a00518df2118775caa7daf8d8c9797f5258c90fea74fff3e357f5ffa2bc2a031fdc669b6d317222d2fcbf1a470b868d793"}, {0x20, 0x100, 0x4, "24f6c47a5042b95248921b7b"}, {0x1010, 0x10d, 0x9, "3d9378e7fcb5384448281860d44b12d22f84c89a28c31d3d6bf0e94a0a52d496fb591b6c162d0a66985c8013095ae0ccb3b5a3056cdf63c49331ad517e572c391d0403c87d34cd846e00e18195bc2c76495d82340884471ca060bdb818d6f66198d29fd58d83b6064933af18d7b46cb5ccc02d469650abf33633b9c676e781e21bb945b40c88fddd5cbf4c676b62dda3da7356face318e4c1fa2ac27224824bbf6548c946ddee81158a6ad3f7798c5ad739682b53ee904d5a419fed802111ffb7f16d860010e8dbd251e0af16c6ed13a9908a46bd6d41e2c7a7b0097833642a01eb72b4cb7a9e55a15a5c16111311321fd2f95175cd36d823eadd69c19ee3fdc493a2709181d4af0d869166134efc73a4113638ccb338116d7bf0d9c77bbc8daee2d29f4869f91f09eecfe84ed3a29bdf4a8d9ee2259a4199f359df929651d381e844107a7a8015336efef44a8060cea8c1666c1981356f6cdc104cc4ac636bf0357e93bc91739a5d251274f8d45056117b2d6917bec14d16e2dfad47e9997974e994f553868f2e51e6feb7a995debae0d4901eab5931bc44e80c60ad2f1f50cf3486169f1b7b1dba69b3c1130b702df8d5510b0e41dbc2b3861124febcec3b1045a73996cd8e804c3a4e5bd26c677a8cc89a51b82ec2c6c24c92e4c4db8196f986786b8c8a5404cc37caf8870e3b0a5ad247b00f8ae12972c0ebae22c80dffa8db7382210a23738888bb816b55e8f45f4285b408174c8c8a065f5adf9291454ca40bbb38b09690076d2ebd03da9b88e44a5004017b4cf5ce2435db7edc5cdd99336d0c5e23c1afb25c42b627479a7d68b66165d82da6a5f735e6b6827d87a4a7e05fe6277d1589e1ee621d8175c986644cbf212fee654a496bb9c31a161db01ba331fedbe8553ad2eee40032e5f654b4df29ebb349b2d8617ccc169d2c59709b311127f1e821789c530025cc7fe673e6a757d6aee39d4523b635355e826199bb12c2b9e339a24065ee77ae9045883907232a009e918cb1f377d6b5ca4a8a99261113db2a380ca892b713199ae2a5cf4e2ef6154e957f25fee6fa4d1d0959ea6f93ab9e8dfe0c06b3dda4e327bf22d5290106d760c1477dc528663bb28d45a0f5ccc885d4e0e32eee6ab56611bca64ad5c6eac9187a936e37b766a6f067f49d7456ff1b8eafc0ee402a3a46ee800e6cb09284e2d9850bf59a8fb614551b456f010b2702e7bcdcb43c88ac0a057ef12bb5ee191c996f8e82f5e2c829993df3787946dc078b290d6f3909440896bca1fd0aa94214146639ff3e2cce869694c9883cf8ef9466436ee64750710696fdfb0241f19d3aa937478e54ac9fc4d23febe6a9653b1468127dfa7a463b3e09aee88304e88bea68a476c923359bcf9839cefd129c187d872dcfdea8e22f805b99056b6dc63fcf345bf45190af27b038ba4374f3c4459530c9a3298fa2b81d489d3742bfc0aea9d069c0bf8cc502939003fa332ac04a9da4ff5183b8137438a819f7d269901e80b497b7a57b714f7a41a3539fc14e3277537c7f6f9602bffda52b625f7fcc170e967fc943bf3bd85d1efc8fb7483424b5ecfd08847e4611217a4e1f94a186cf3f1a344956ca8be38b9c96c43ddfc19951dd3fff95f024afdc0424c6d7b2c94aed82d81edb836ed4b2e4e39a3b2077a59037e615fc4b80d2e5ce3102224eae5ec7c21cf9562c2e16f3842ea292e291e7c4a7ceb1397cb6ca214aabc6402368866b02cd6cb75624094544276f043636d757d2cdef59a80745deb58e8e73dc3c87dbb73a06215b74f8ccbcb519a0ac8efe21a755c490a490c4e4302f2e2a1c5b9af478ce1ed6efc4e806afba26e265827a91e372aa269e0473a2d9284cf15644d0e92f21b1450b8ec93e8322a32df38d7b38c8b1304a6c8e8aea6cf76291ceb763810cc2927e46804fdd06ff15d1e32b6a94fca2767d21641ef01c31c1a8c84f0b8587247acdace481d3aebfef05517a1c94200d5327c17ff2053832d1a9f4ca8aa1cc709e374d56cb9033f8c24b3ea1d4d98d53c66ef5cdb5c342f3505addb55a8f1533ebb07c0195280103a0033d65b146749ed125eec8381c72755a68710bae81243641b71c34e0636f3e143f86ff701184003c95c0aa3ca001e61479ad785afbbe1cbd1d76668dec637f16cb7ccbd0fe2f26204d71cc7b9fcaa7b75ba239c9a758fee4194d446597242c05d79f57600316f6c8891d2af2e1b5883d3bcae16ce3366a3bcd5c29c40bdc98256f9d7ec26816ef005a273b1f14d7989e10f4234caf84bd02c0e9944ec394a06c5666144ca44abffc12110ead886a3e41d59291c53b0ebd52034223f7bf040664fc7902dca084d8b822d1211d39eda6924895700ac12bd7b2ce9900ea33a89bd2a2f82731de2e4bd0243a0d5470cba648421745a07b595697859ade2ac4bfd2aaa88ef26b377c2dc859f69d230f7610a85199fca4db7acdf59bb1c243c4b336a32a2a0a5d7bc123cc31dbbc10e4982615c6f8d1dcf2e9a2dbc004956d1193ac2134f1530882d1d409089e595c5c1d65a15579db83931b187c4c7b88c00fbe6d3a99ed8a0e71661a2850d01765a032ea6c293015c272c073be1ebd26703719249c637292394fb115b3e3d491f8899a6b1bf1ac254a79921d005bcf1ff7cbc9e1393aafe254f3f5595da761ae787ee2c2da88a1f108c5726996ebd6f9054d329120a7680d23a8bda8e3f007b5d6d0d74107cb4159fbfbd2361db3b19a6fa05c90c485d600b8c3726c121f5d23fb473b0b2da16a5ba84ea0b0ba16b479da5b7fe1883b6d71eaad1ddfd3c8e9a9ce36f6818b62e79a87e26bf6eb653e8860d1cf552609cba690c4d8dde5b70ba3c78c0784e0a7e4a4bc29ec5f5b1998a75c54ed5a714468ddbb6a56a001d18dba68b004e4070efa4bd22dc6bd84850a33815d6fcd68decb2b120831ec3e5b14a3a5327508c5bb959c0b22a7a7c14495b07ac4ee5719f328b03746730d197eb8e9c6822d2d9e39ebcd8df75c6e332a4a627e5c08a12698bd7d13699fc25a72284abfc263714cdb746989bde2d9729aebd7459c9ae89a69e011f41fbc3ae2a416d9eabad57fccfb98d4f06a02f9663029dbc1b378fcb0953a03b202ead29034fec0bf3738faa1c8b922a04d80752cfba39bf79fe7976183b5a70ff30eacd2db2562024499b1b71add22bce96a7fd325fce158d23d6b7e0475c44b0cbb2429cc865bb25e7851adbb79d667bc9c8bac8ec7f5e77017da37d8df1672da75bc838516ed2827fb35ac889a195914b0ee359cafa88f1882af8c85f155835e4b8f178b123d32f76e081ef2db60069cc62777e02d587858792832efc5f317cc5663e99cf0a6a512faf41e02d505a310f95ecd1e14160b5a2e5e629f8ce4506fdb5576c17396be9bc1a9f6a06431103e821c0ed60ae85a6e2fae1b2a5572daefc80b3a42b2518788870711da8fa284c4936a59afca8710f3ef61e34f9dd214a18fc6dd4ad222555c1e94ee6cba847d541feb3e6f54f69c7928623551ab0e16a596de2c9e9a2c0ada52c2201384ce7c725c9588b9d42aaf44d5ba692f1800db7a824e6fdadbc3b230233536bf5e61c01d32d8e7db66f5fc1eef4ce773cc2299ea28aeaaf9b2c33d128b457b92347765139b2fd3480ee148980973710a0a74c676e494b71f467ddf759a0e1274107947ff4526f44603830ef24c8401eaa96c24df6aabee8393e4e47fed59c01794722cf42ba17d72445cfb827d7c4886e0907ff9c0fb304ad87cd6004e355d5cdb6f02172d5fda80f4f4f42e692a88c1db7649421ac0771389a01acf76f559b0c660a58297894fc0033d2665df910a4a8ab6f907c1ace9028981094e217d9bcf0d2bc9611fb2e127ad507e6dfd452dabd9ddfe1d167a6d56aa04b8fffa653da9bb24cbf98f19791865dfc8a5c2fd2c102588ee28ad4f399f83cee574b4a2b5f1f4186aee73f88e99a6ad773b3cd3da70b31074aaefc31dd6ac162d2509910590967c601a6f559a5e95aa5324b9ecc93149347a63c06e0af8aa0135d259c09e5e3cc76e20e6b7baa3f0af401ce1080288485b7603136ef38a91b5d18753ea4f8bb11128c16b172ab6797b64fc5a15229f3e075c92b0bf36946f6c84f6c81a04d2a039a530e80697dff3578558bfdabb5eb26ebd4da634eafcbe37fc6236782d5421d2130f7992a0947bf20893f7a9d51fb3de3d0be671264076a8402169eda3ef503dd7f2569ecafd2894eb37ac840d28b36d8ba4b6868464ce6bfc4007f3e581dcfa0c80391550783f0472d8ae159f932c96149404b95c2b69ed584fbce4d7abc2ba4d7192f6ef0426a4b2c4e6a7e243c408b9faa5513360bc0bf995c02b3094f5306494962e2262cd389f55973ee2a0aebd1206f89be4347aa074a5e6e9f05dffb5a6d7095927ef2359460b9cb2efa65f1831f07f56929677b2df635217c760fa0878b8dbfb4a5a709dc4c0c43b6e0bbe4b0b41600610dd79b69de031c5a75716a32ae7c293f73585a8048e7a49141f5766a099c5af15de5dd2dd1f66d24edbc7fa5df2749a8aee8fcd3a38f63852d6b056a18dab681644895061e5edb7c16991d0d268ad63f37aad623abd9da264847fc037a8ed86d99379fea5296d09e0e887c574b8f491078969c28a557a90c5b108263c2740a038da2859c3e9cdf7c66603d218bc2d44895f58905337e0c73f6262cbb21f1e7c0978952fe2e4427276ff6f9d69c9bd9678e0b12a79f6daedc71a62f34d7b0f0374dc77763889cac4e8add56aa6a11061a44a14434647a312fa25d6ddee541632f8bbae08de0abe42b4e3beb9f6a5e90de04933eeee0c472c887a716eb3687be9d1f660adb2de51d9dc04881e656a970a54a677cceb57cd0b06f08b8106eb55cd9ca136bb8a5e5f089740d6b59787417043167d9defbe27795a87373dfd716168252ca461549e2335c413e7d9181c94d61e9fcfee5ccc0b10570f70ee639317d40852d72258f2c7928504ce25012faf7566dcfaff5765041858935735132afddf9dc5c15624b0dd97e4e7831b25b5b9e134b4cc20edbb93a3177a3430de0f3d5394f00798b1bd1584a68fa03abe08ade979320d70578f685fab2a5cfb32204031fb474cbd7a71eab07fa4047f7376806f7bb3d0ea5ed6af6a681533fa0eab5a7c9d1e277c83032c8aceccd0244f814b05471f5060cdb4b2a08688ec78b4abf72c6e9c552d74ae2777b18daad5f34986ae5c9f3efff34a0d448a7ab19a255df67b3edf46fc72d231cd58f6a6326800347dbcb00a8cc717114ebee65908a606ede406bac94d0131d5eeda449fafe6d97cbbc295ba692228d98141726ee31a8822b5b388565dce8e91b2676da2abd626371f198e0adbb0d34bdba1dc7b6ebec6ceb543b4afc81ebe3752f4109da53787c578ce1d92fb8f1af9207e954e3498d11dd035ce053e16cb73651cb95b16a98b7320ce325232564f6f8a19165fd7e39b9f878ce330a2a9b489593822ffd1a436b157cb6509c702e502a06177ca40a6c426c939a40da4d42cde75c06be75ca62bffe3dbf5ae8aa473ca6bed318882336e0d548ddc3f33450037299ff62656326232700d2fc6cf144f9bfe922480f851024cfb8ac4157789ce1ef5f26fe5684b45cfaac543129d4415e53be32fd494868e433d295ac8d8977559d6227da05fbe8f04ce2d4aa9a759485e5e695ba3430862c34ea223337d3783f2a585c990c45db182875c3b5531a59b9998a2f2fea9972bf3c3c05049853a0fdbd32c888202f6004701cbb1529f86462781ea2b5"}], 0x2040}, 0x240440c0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000180)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x8324, 0x12) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) close(r3) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r3, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r2, &(0x7f0000000280)=r4, 0x12) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='{\x00') sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@in={0x2, 0x60, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000080084000000070000000200000000000000"], 0x18}, 0xfc) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="2237d08f681edaa5f83c2293c0deb8"]) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) [ 2126.709788][T21014] device wlan1 entered promiscuous mode 21:42:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002500)={&(0x7f0000000180)=@xdp={0x2c, 0x3, 0x0, 0x38}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000200)="d01555e3a5c9c78174d9e7fc7708613ba6c2dc625957cc0e2b0f21afd31beec750e130c4225583d865a8e0f4db4676cbf6c22a325da4956001193de678571e04e53cc62434b2fdd0f481d51b54faf841430eb73eea4313ae79360e6221a18a0246df79c389d8cb7548d715e75f1970f6cef162666bf3ac3b23a369aaf26be6ac145feb70f80e8224ea32465cb2698bce3e485d70226932d00d1038af326f", 0x9e}, {&(0x7f00000000c0)}, {&(0x7f0000001300)="b8fb326663aebfb45244929bceb70861d00c3cfd044a5966", 0x18}, {&(0x7f0000001340)="1f214029555beef8c1b2f1ba944485a58f9e19dcc58943f90c4ece81af933d0fc671752b0fa785ba1e42704890b3bf01228ad7f0393df0a172169d0af17a9a782771ab0debfeaa8d8b661ddd4e5cd0ea4277db7e1a1f0895252098e03f93a6d8a4917d518a53047a9d5e4720c4fe1453abb37892a38b7943ce0c2c23399355187b541b1bb84b4f899ca8258184ece6dd2dc8e4dc4a4fd269ee490c2ee5536312a02287213cbab4133ee434ffec1ea289876c7855ea59842b6bca80a19693b51e9b", 0xc1}], 0x6, &(0x7f00000014c0)=[{0x1010, 0x84, 0x80000001, "1a088d8b160e93b3056917992546f027afab64e8e8a6352d8d2e2764a56981b5e0a4442d629a33bedc38efb8532bc0aa75bd3eb8f75e61e621ac5ba13f5b1b2b180f2813e0d8f132f93a84bb3feaeb49591ffb9ed2a63c67d03d7eb5493a216208dbea74b6c7fe22df647835cfd85452cb979afe8fcb2e776c4ae6d6d41c5c13a20e9e29e9bef1cb17cf54505b0584f0997903b2a2fe04b7304d2187e7c6d9a27ec1873d3f11d1a832b3d6690c80f82bc2289d65c30c1f479c7fa69309784c99367e338eeb32a6e33655872477f9e885ae421ec781141653ddc83008a5eeb59fb962fee97a9387c23f4e05e3d3070d6ada689c3c783fdc5d9114ab757ddd0a81155e221d6883d3f0c6234a6ea98641b19857ceb1c0c90b63a8863f32ed1f3f326abd62a3d22cbae4a7c43d898547f483fcbf1d08b63a66a906b34ed7176d9bb678671fa523eb0a9d0ac4150593aa42c73f77fa980bee5a151d2c80e06da975b988a17c6bc13bd90c75e1752de7b9fae862e31c022cb1fa64868d232d87136bef2083a0fbcf9b082b7bb7a44d0462de7c34e338f384d8b7b27d0989e894e1ab148eb356c83ce5f81106fecfd11b24d6a013f3ed97e5c5ccf0eaa3fb661ccb821bb69919d6a2b4ae925e3a8a980ea3f1740be28c1f8d95c0314a5333d58048e42afd8ac138e68aa93b7476a9709b4cc6593036b4893d7f0e2520866ec9e2e85ab91d52fb40c8f183aa69bd37e408d3f585d53179db68b80d6f99eba5ce5a90646f7a7c3319019232faadb4b525855032df54f1de9e5e8740f8c8dbc329a828d17bef741507613b65d2738755e56bcd8c37ae6372ffe2b3af14aa92f54429405d5dcfcd0311a69ea1607f34c5a5275ed02464ed896511f669663b9c461b97696edb8ca7107e9d5f6fd79d7645775848bde1ad5f3b975a318229d8d658e3a81f8df68c5df619cb760bb1ed01c4c9d27f2b04338a51286e784cc94e84b3190b3d86de7bfd67a35ee3e7ac5463d8ca3f711e4eb25098a8a2d12c1bdc44115fb56bb79383a90b76de7e60d7009ea38eda05387ea4003d6337eb41d98995fe903775ee451bb874f39a0e2741d8f7ef7a4ada141de1bbb7bf4ce739202a1051415d556c2b0308bf650e0f9b43c420101cc8431512b29843b52d17e610c2debc5b133aefeb4153db5932e54a7f46cdbe9731b692abe38cb18d473d98f6e61efcd2c2754ea195d180da83b5a37638f5009eca6bf1f5b49e7fc3dab20249e7be67b2c566903ae2c6905c91cbda102a7825cc638cec6b9baaafc6b90309758aeb4d5de4f3ff3648cc055f8264ce8deeeedcec8debe6cd6e87f60207268b28dd6de232724739b3a6aff513644885c1aac4b29bd20625e9c29800945459486d39779060deaa613fd1524c6744aafca8d2809115c193e7ec77bb9d904e9530dee08a8637708619c732fbc879482ffd48d758661ab50d150238084f59b867fe12e4d45e0c46cdf5cab6fb925973fb7a975ab4a95fe54ec9770e90284cface40e596f7f69065ad6e129d73d1293fd7535a876b4e58a8da942022f5dc18d8400b6a05b497a1808c6fb0fddfcc797ecbe802b41d0305a5b7fa24d30face99290243d61ddc45b2f2edb6b71e8b780560dacaffe9de3ed03f845e52cc165eee3d1c4a3ebeea2cef43408dce0b0b210021ed57cfcdfd1b92a702aad99bacce7123279791fe332062ceb48b69a71989da1a9870a5da3130990436c9ea12f15070acdaec05ef1e04a0441e1b290d3179ef4c430e5e37fefe8a89c8c0f9f0deaa698c7d4d47e2b643a344f8974496ed4690659471ddfa55359b79b8a4c52832337f295f84bcd8b7272573cec9100a0acae3ca0135275bd9f9d7e641ba81a4ea4342aa01657dc6c145fca9ce24c21190606cb5ba541833986d1969d2c1313dad7081581b0dcef85fc85ce961fafd896e976260081e462f52fe27b94a9516bb49e1961b7eb1312065f605a12e3fe2d9374baf82dd3e95e72fa8c9f44418d04b59de5973c1d6e8ebbf8f728f3e38738071a97d42d500b70aa86d48486dfec69913df94e9a15bc9af9b2932e7912bf7e19954f9db6a8b16f2082fd711ee0fc541935734fa3f36fc9c456d96f207e4e64318ca6d3e5ded93983bd43d6f1ac7c5c3f9ad0a2fd3abbd131ddd3dca7d2d4dca46c6c0a6754c2c35b17f2251a1df8fb3f70dc8f9282258bc1d7c6a0f04f30fc489788807757a3107f2744787d25ae2900350108840e4dca061e7d48e0a3edfb67b6e8df2748e8d86e81d6f2b2885a08beaa549cfc3986cb0971f657af655e0edb541f3712c98835569fb193e49858b727efa2de241266b8c00175af715e604cfd0e1215db4f45c8bc6644ae238af18e55df6f88391269e154035f3a0d57df01d5dedcbcea97a5dadc13a0d2bc13067d1420f3d7e09856c0084b0660f336ddcb350bbcc4369ccad99dfe574a299de6ce2b0328e0c2f30a8f337cb12c4c8951e40c9a8b80fb53f10cadb159d1b505aa0fc92070789788c9c8dc52b178dece8c2d0e4f9cef777a369ba2eb084406556b8ea88c7f9f83e173a6f56144dd6ed1b86993dc1286179ddfc89fcb67090d8ef060114fa1552f38b594f1c92c855a2fb582419e2ac5396af1cdb9efc719d4ef42fae50d4fafb4fcc7133ca9b6267c26d2c8dd27b1aee41a192b1f632991e1fcb8e2321346b5305e9614a7c8f6ee7f7598f964d52c43f2778724575d7fd9ca1a79aef03239b22b332cb1dc1c31e19170ab0b945cabca2e7b96a3672599fd66216ab9d8ddf45e6dc6872ad762e237f26beb9c678b46f359c4fb4befeac79a0945a291694f6c74b04aafd139fe58692d27cb7943e5fc55b3ab517c89bf1bf56eda8d0681f131c89e6ae1ac05a5d94cb53c3eb22a61f59ec9a2f9744fb0d73857ca371d6a089e360433142f4d35198157c6d48524f829354735509428f3d362bd6a25d29f072bb5798667a41e793a88875bf321ecb82386340871395135a01e32d78cf41c114027fff43c23aa8dcb6feba9cbe6675218b70476bf222b2eced04374221139bab7433109a5db03e5031ae012f80079ba94bd0cd36e163cec4174132e9f992e65ddb05140428e43d4a65f7db815e065d91261fa140b9a33b20ee369eb7969b5e9f8a703b447a0155e7c4863c42f460df8150628f6fcddca89f5c6d04a23138c0a696b05c07cbb4c649a39f96991a0a07b6448c3f6126b377dad7cf31fb62058b26e35681d8ca67fe9f9294d4ddb63e55eae1c604445bec0a577965fbbba52d21e38d5361f6201bf5510ca6f34966c2926cdd4d2cf0db22ea480431f3d95ff884cd8ec2952c48310d91f1fec0f4f326c2a8827096a921455774af08e316bbd425d31bb0efdd14d8b03ad7fecbe049b44b800b8a1368fdf0fb2d1d2c457387373e7f19b98781db5846f0b3ca2fbdeb5ee4b40cee110d145a66aee11a9d1730a501a10c3f5c26760e069719ba4c8b0e038582a161b430dfc7d0aee7a4fbfb3faeeb489c65dc1284743e9d88b0a3bb356906697ddc11de066033fef5e451ba6615a54ad4564bf0ba3a6c177753c694387e8b84d5ce38de5d319cc3e6553731882d2da2d907bf0a8ef87685e3eed9e2a4a7c047c9cb0ffc1f4cb18e7604ab707b340d9bd1be2e76e1c20a3dd69024b5821dd19119299316a52ec87f01a1011c6ffbc959b7d1f81a047b0860eae6aeab6d8e584a28c987bce4e432bcf8efa7916d1239df32791eb1797ba2fc4002ccce4961e37fbfa5e077220fd623b054a23dc6ea4e2ee05ecb666dc152834289999dc5c6b9c1d39d1e80c45a857d2c9a7c7ce7dbd1a01b95548b4f0bee0f2766d9cf260c373a144cc67fbb9958087a47230bdccf27980290b5867b8894879d9231aa61a4d066b8d3d1de4547612ba1cff2c4ded1047aac8e667f8e34c0759d0713d1c1f1bee12b919d3d5478fe7358aa3dc0272ecc6699e9c261b28a8bf2cbc1d68537e5be43b28a4868adba1964cc8296608df3475ab8051f79fd75248614b2479fd15ac56dfe512dfc539a51669adb4255ee42c4784175215edb7b786c0e984a1b2677b20de5e7331edd7c55e0301cd210b0f8b53ba0baa25214e383d551ddbd5dcfb30d1b9536bd6a9d83d31c624bce71eb7b4570d321ac10931760e2dab39e090059572b7c0d4fa699481956c54662e9965a84489468b956c1c1fc877bed8f6fa3aa845410b24e75d0a6809d080a8d85a35bdf52eb0429db587bc4300746277cc0184f232225f9a37766a5b1b3e305b8d19023ea204055ad268c4814f5c18dde23b3850168cd9b8ac9e4e3a1802a1e4486c3a2cb1087c8133b5b10182d95353bd3bca17dd84e2a9229832963a7b7bd0634233e4ab99e9cdcecec57a215604ddbc9846cb526c9d325ea21642a6a666cbdb5869599c44a41d826cfa1d8ba617f8ad479c79a368a538e90684f6eb135d9d238441a9b15a4f1b207540249cf0a0f76b881307f06b0a6b19ed671f9d9fd4e2891dd5eded9c3bd9f3ca7b1b9bc86f1408fcd0c6e9a6638513f5b966293dbd00e04c9b30efd6427542191b8f44d63f1c077eea4ad121c25ae3af48ef567138eec81dd89b6cd2f63c7f173a2c09fd4d8c6f796db8ef8cb8b4beb2e9f8484a973fe671e473f81fd8c5774c9f9f84b4d80db8f9b61f7873ed119f7bc0964bf624e65ba0553a0a6bd58ea86b7f41b1859f94450ce0db707d6f773ac93638a5f50a1020afb44b40e8dd4961ace1ac705e9522ebb1489f71e8b6cd2144e07f96218352cacde0f09439d49516aaaa701318e483eaf6467b13b517796512532fa72e821a6a9a0d05183f8ec06092c6b1b2087cb11b7f697dd156e1d9f7c20b8cecc556a8d7a0fdbe884162a9436c35c96ac218d2f73574b5d2ff7c011398e0e5c950eecef9344355de3cbc513cca7b7950addf6f675c6d7a8f63082f4d07781e9111f74b2b93d2a4557b47e3a91ced9d0c324715eaf8ef92efd8a9a014bd490051c6e46b4324d07aea0a4dc1e634c117a4822b27447be39b34cd1a415af8e20bf4eae37173603e3f660308592dbf43375523ed1e2003e597452f533299107550c2595efaca02010e8bb21b24fef70c36ac086cd711a5a2e76da08314bfcc08fceba1ba233bedefeaa376428836e6c62fdcaefe668e031ef77c6ef1813464e5c272b4fd2def2523f7838f374b2f1614d608fa82405535b1ea8afae9b1599328002c2dd9e0f34f631416bb23afa7bc3c2de2f1a313411d6b502b2673c14c59aedc6fd18df42a618f10f9761cff6d0db66c8be0489b1595aee7bd8374a657c0c1678dad4a03f4a9051ed4de7f29a48d2b140f310963d33f9ac21060e661d1103b8a3ce015d032bfe5dd2f2ab29c6a90d8e5c9c1daed6814ebba204e8f61b69f9bea5561820b74e0acd37276425c5b758726e23307ebf05dab0f61285eec0976ae9aa98d11b53cf99e526a3b6bd34ad43d7f4d0fe6cd7337bbf19b4367d9d7e8f0558044475248f5189a064566fa615f6c8cb1c4ae721df10d685d9088e204f67c112601955906e33d286351fc99ecb3a6964712494239cf009375f3077214654fb9cc130ba3ef0a80f2d368444a5d3a40995ec24fc4913beed5fdcc8845f4883cd34e66436de0220d008900bc896bf6c9c1f4545478ea71dca2c611f08211c13c5e9a0efab336239bc7274c43d5381d72736f095e66825d26d774b6b877ebb01918da66dae003d1fd230373092acd06d9a64c55b30c06a675b7dcab2cc5354b75a135b78fd422ac69c9f7dda0cc2c3218ec9835d0ea67"}], 0x1010}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 21:42:21 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x7, 0x1, 0x0, r2}], &(0x7f0000000240)='syzkaller\x00', 0x80, 0xe2, &(0x7f0000000280)=""/226, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xb, 0xe4}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047451, 0x400010) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000001d80)={&(0x7f00000004c0)=@ll={0x11, 0xf7, 0x0, 0x1, 0x2, 0x6, @dev={[], 0x20}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000540)="1213264af6e5059d6cd7378cbee7b378ee6e1a6f8229a9499035fb4cb7fde92cb6b410489c1b219de8fc163020c3d72eb9b9c7ce5ab89c76706ad88de701", 0x3e}, {&(0x7f0000000580)="4cd501ca619ef9361384da9ebe1adc80f9ca48a33c9c9eff14bee35417207cf14ac8de3ebf1d71d68fc4b2d21accbe118a2005325c2bb368e2806db9c150ff082686b4cf3ed475c21018e885d15ad05e6dbe103c30454e63193bc56beb368e90b06d9177fe8815bc0cdfc40dbc79ab8e0f90a35778952d4f484d3007c4878e9af8fff3c9332385abdc3a8f684705976c3d6893c1884c4e37b34f23c6f488812a706a4bbcbd0f1d53a847f1f97362b8dd446c744b6a9808876c68a588c205ae4dc315209f", 0xc4}, {&(0x7f0000000680)="20c49dc345071c97d79895b6050c23303c8a00611a37735e800d33e2c0dd66f655f40fc61f65abb097e5bef764ae1bf4f686a58404b7a34dc0427e58fe268d29e0a724c8cf40c2b2a61134511dab945a4b424d056516089fcfb9b3a68d9fdbdb84760b2b867254ec2f", 0x69}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="dc02f9630cbd9fe2de521759257feca090a3110c6a8caf306c03da34b31cd401686794c1e9", 0x25}, {&(0x7f0000001740)="acc087e38435381a68a3be48da145ed0e2915677c928ba900c46dfff2ca52d9a5cb010fde5843b18", 0x28}, {&(0x7f0000001780)="88501c024cdb3425b655ece0c1da383162b96f1d7bffb2e116e3d0dbbabe558df5e4cfb02c7212e3e9c361f4c434f2dd14e90b54e84ddba2beb180932243082fab5a3eceaab0611ed1e45972d8d2d1581b5d4c6dbf11105207ad88edfc37bd6fa24275ddf031168a1df79acd59d0", 0x6e}], 0x7, &(0x7f0000001e80)=ANY=[@ANYBLOB="e00000000000000088000000008000001416a191d10cb752e26f97c4f0c603854e4295bb66029a95226e4b9c0d76e85d4fe9ce5797cd38bda243f5acdca61bfa829db2492e9ccfd84c78d7982aa2313e818dacabf1747e0f047eaf6275c0cd681a39698e1d536e347c8c4e1254d0a21fdecce293350e3301e884b95500c0ae0268b07a89cbfc39b2711d7263b1c1d9e60d1963d1c5d6e988982dfee49883f2062dae0e7eda217ca1016bae8d3b44d1943fcad9e02b8f985a9a00c1d859501e4f3d94f18eba7cac7296ee48ddb6e65706e13f9327f7a2274e8685000000000000b00000000000000015010000ffffff7f748706db6b3342c824f34caf68cc2926e688c617d13dfb0c3c45bbb79cba69eef82fa29375313f96322291c6d1e2bd903dc818b8381f37884ceeb67133f3cd3d008203874131a068e1c5e0dfb2224338f39108c6d9a4215e32ab4a1f9acc9477e2929d6aad14618d8ca61a98ae9cdb21838e2baf7b8aab809b809192775a006f9dbc96a5af02d8acf0eec2ef635ff00c3ba92db76bf671eb0596c93200124ae9b8000000000000000d0100000200000056b20f873929417ae7b6e9077d708e65b9c8dbb0862463842483aa3fbb790a8a51e8a4dc9f61a90f4639fbd38cc3c746b7451b22e4450d926b87f2fcdccca2194c8f03ec6611057077634cc13fbfcd243d84ff9683d0af50b0311e9de9397717d5552b3460848c5449e1139d96fb37426f4b614ae30cf7c143856d5e32dfdbec722dca80a42c50edf3d685524628a1860bdfa173a06e10d0ea5cc068cb91c61b9966000000000000c80000000000000001010000e90a00004e85f1ef0529f1c1e08e3f83484763d30f9b7b3524e98c11afeb6df5249bfa71e52b07b0fdd5146cfd5934c61c1b7c8d53d374010f1fb936a141e5e744bd3fae8a84e45daefbfd8223077da0394e09b83d546c75f5bf278f421aab0ebe855479e87ba32ae61f64cc73b9684396b26ee40c75be468a12fce431ec3ebc13cdd9cc78bece75f3eef4324b2f2405de67c1d1fb47a0c9d477e506bc94d4376d85a8c8dbcbbeac764f18d3df57857cb0920496b7acd5b1fe0000000801000000000000070100003f000000b9d6c0dac19bc95de989abed7dc18ad09d0a4c22233d5d161080195feced5b875f081c125e5a13a7f3d515197a3dcbc8d591658c9eb5069fb21abda9c3e11a4012a71002f238399c4dc6099a6171f101fdeebe192c107988f8607c7f5584a98ec738369f13e2bcb443619f35bacd1d03abfde96d8d13dc85b59154fda5686b43c40767ce4c20723a28821687ac9f058e6a3707a1e7ef8f8aeae022c29780b4035dee390a6ca1ba2cadc8bf6f4b12fa948129400507a3f3ec2334f2ee164def769fed1846faafb97bd69c4095c0bdc78e67222d66ff299d5f029a1b77c96c589b2d48b314bd9f052f2da0105d4a9e4a1f8eda45e5000000003800000000000000ff000000000000006a4f7f88853823dfa07725011d9ca7264eaddd5eb3633c6aab0f96e55c37b0440800000000000000b0000000000000000a01000005000000037df62b8f06a81663f5822464cb8b0a409754d94762094cd528e95c4e06b7d1d1b8a6e33bf9ef953ddb71877e8d827d61639f9699b3604d5e39a22623d1bd0d65beaf5e30701bbc92b8dacc63d0b08ac8b3e55e5c5328e34d708adc9ee3c6e176f91f8f6c8304a998582c80e393cd10801c638561ed8a805a3c3192a9d01ec96e2869266b90507e931323977e51a59aa3ed5a6abdf8269c3127161a740000003050fb60bee0fed56e484c73c5d12963824da4dca3d3698082aaad08a33d723b4de220db3c5e96b2c487c5c3b9c1654a6d044d23d9d73e68052edf0dc512983507108db5e215eb76739f0d7c5251a1546eb5da349cc3c4f9823f4fe2de8da5156eed639dd570039ef46bd266c3d9459bfe0fdefed3a405b0f05d95b2fed46b3e2fb2c656179c0d51dc770c294ee0612169506b99815cdf8339e23d27c5ab9cbab8d024d8a41634df0bc385a0e22e23292529ba49da0f3fe23e96e19e20bd01aaac96abba9a4b64b97fe1931a1b7ed47663eb793f7468410c31c87e46ed7dedcffa5888b4322706533295"], 0x500}, 0x4000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 21:42:21 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1ed480, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(r1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0xf7, 0xff, 0x0, 0x0, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000040)}, 0x4400, 0x5, 0x0, 0x0, 0x0, 0x4, 0x3}, 0xffffffffffffffff, 0x9, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)=@un=@abs, 0x2, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 2127.051011][T21064] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 21:42:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/172, 0xac}], 0x2, &(0x7f0000000d40)=""/77, 0x4d}, 0x100) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x100000, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000380)="87f8822f3894e93f83610cb53b27404f7c1999ac0d09e8fec12e3a624e102c057a991483ef1a329c53a31d037712ff22807fb7177ef897f4816f232d5d224d54d4ec66dc0570e97ed3c37c5c0e7be6eff6f5ea5faa9a5aa2bbc2e57fc1052e20f2659af6f4f7d54213f38e8a819bd375ce010b3f0c5b5f1ee049309856cf4d6811aff5184cf1d864c8aa2b55e8926f081df24242f92328", 0x1}], 0x10000000000000d9}, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) close(r1) recvmsg$kcm(r3, &(0x7f000001a8c0)={0x0, 0x0, &(0x7f000001a800)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x81, 0x18}, 0xc) 21:42:21 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x20, 0x6, 0x7, 0xc, 0x0, 0x6, 0x93a3735141806b1d, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x9, 0x5}, 0x40296, 0x100000001, 0x4, 0x7, 0x91000000000000, 0xaa1, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) close(r1) recvmsg$kcm(r4, &(0x7f000001a8c0)={0x0, 0x0, &(0x7f000001a800)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x81, 0x18}, 0xc) [ 2127.092938][T21064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2127.147137][T21064] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 2127.180063][T21064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:42:21 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001340)={&(0x7f0000000200)="2eea4034c58f10518f05c07c76e0c144cd96abb600f2dfb59abe40d2818a181ef0fa57436e497ab88461ed1d8cd7da3997ac945ca2db019a5a22d9a387d646ca1b7221dd6a21d83e0f7f55f982452777b4c3bd98", &(0x7f0000000280)=""/9, &(0x7f00000002c0)="cf5c67f4fa42626bb6e1cbe55bda85ba5af28ce9", 0x0, 0xfffff281, r1}, 0x38) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x336d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x67a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'veth1_to_bridge\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000300)={'team_slave_1\x00', @dev}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000013c0)={0xffffffffffffffff, 0x15, 0x0, 0x3ff, &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 21:42:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x2, 0x2, 0xfffffffe, &(0x7f0000000380)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000280), 0x4) r4 = socket$kcm(0x11, 0x0, 0x300) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) r6 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x12, &(0x7f00000000c0)=r6, 0x4) close(r6) r7 = socket$kcm(0x11, 0x6, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x12, &(0x7f00000000c0)=r7, 0x4) close(r4) r8 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r8, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="e870a6b9258a3da4f9ddef7b075153ba03c9d741f0313c057eb4813aebd0266010c139469eec028e91e8da2e3bb6e567c5697fd16740071a56f759c93a90354de67a11ec09b643cfcaf75b8415fcae4623cd", 0x52}, {&(0x7f00000002c0)="9a0d6daf954c0ccb308ad94189b80c888ca313e5e961477f63a7181c1a47970b7adbb182d325fd0a2c75b824658a7437a3ec20ef5550f766f80181f872f10f0e52100ac83ebb9dbfc75aa9e44eab078b356f4cb17eae88dd77b8e6b60a290d193e29825f5c61b150a857c7006b22a740fe049511e35b5ad8713801b22df522305afc47bc5a2b733a7f577476c596139b3b06151f5022f020a8ed2d774e11018680a2ee933a13a1adfab720", 0xab}, {&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da7d3e27760e", 0x3b}, {&(0x7f00000004c0)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8500f641cd2ed0e6df69b87488cc93f1059c0bb38c7a243d8409772f2fb7d1abf6efef058ab4c91f10ef42b8ab6a7bdb3e14e1f3", 0x78}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8d0a65599587619890de721b480ca31d407061b67c19715af83ad8c57e78faf9ed76bec38acd0", 0x45}], 0x5, &(0x7f0000000180)}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0)=@phonet={0x23, 0x80, 0x7}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000900)="e0b045613762bb6dafb03b4c585d6e22a39773c9bd17ce1a028f9707becee8298b948ea4f6e169ffe55c254a4328b7b4b48a61c1514d1980e6dea67427b4a0bc4e443ed8f678c714ac16431b842cfb6ce7fedfd2a7bc60f74a1f77071dc89e5e9497260af4f11bf179a0438eacd0b865e8b83b2cb2ad3410dd9dde24bab20e660a273a788e4ffeb78159278f8bc926ff284d74bb44fb3d23423b4a655ddc92ec6927235b820f972e0bab97b5", 0xac}, {&(0x7f0000000040)="08ffafee5c", 0x5}, {&(0x7f00000009c0)="2b5ff5a17af5bef0eb3d1a9a0b3ba0a37f79945c95f6576d3c810719cb8b79fbe6e1bf89723a91624440d307a414c8e9199dcb71cef4f1270ff48fa4db3fbc28da2c41b2468a2578d2254408403aa4f4303e95f2babf434284065ea21a57707d3282e948f12a43f70ed658ff21d558b96feaa27b6d2ed12a4fafbb27143111e269", 0x81}, {&(0x7f0000000a80)="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", 0x1000}], 0x4, &(0x7f0000001a80)=[@mark={{0x14, 0x1, 0x24, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0xffffff43}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x1) sendmsg$inet(r8, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000840)="0c13453ade8c4690180669219cfcc238ea1c4892f1ee93567c041765372c3a18e68bb28125914c4055be2bbbb819824dcdd170fe198a6e7b81f0ee50b83c76f181449d0e696032fd5c1f98259745591d4e4fe9e80e26c210fd9d68611e9ea148e951b5e6723c929866603428defc097d791cfe6f212949773456837ce34978d949de6d95b76e2ef9aa99d2ebb701827d52a56ad193264d6c83f78ded99a599e338c5936dff", 0xa5}, {&(0x7f0000000680)="a34a1d8ee8a34a423d527119851261710ade174480509be2c1d5bb9209bbb8dcb0471068799e4f2020e33eddfdd2f58b4abceca98355f659b7e06d7bff03c3aa7ce3367a6a4c947e7f277f7e6a939cc953f32c50e2d85f47c95caffb3ee5bec389cf6ae7e15177d6737f4a002c7ad0ad6aefee5a761d400a8b3212612cf733fa50dd6383f2e8f0e98b047dbfe98322d42259b5a8cdde1a17a7d3b5ae277cdc6b146ea394e6004fda34ba139ea1de54396f7085e8df6458", 0xb7}, {&(0x7f0000000000)="5a69dae18e065b5bd8a8fa7c61f10d7a8da3bb6f091bdd5ae870fc2c634dea5a3f0c70ab2905009f4c4d3ed79dcc52344f4a387e7f1e7cbc5b0f49520f7c", 0x3e}, {&(0x7f0000000740)="0698ba739041bb15ff6009aff849bb22b94474e6d32e8ffb37a7c209252341236f3c89856b9bd7e5f1ebcda64eefc77c304ae666e5a2e592860aae55def4438fa7a7f5af955776ef05951c8bc7431fc1c8b7367e693ae0b7ca92a22613b1feea8180f53ca9d05ce9400aafc8014376893b8969f89a441a633f752684f30066c3fca72763d6fb7988efef4dc9ac975a5ea4af9417bbbb4321cde36a7d260b5e5fae3354e90c8ac4a1e37a02f23acd04bf30307f336002bfd0a6fcd6a65bd379f5f22ae86f6c3fd991", 0xc8}], 0x4, &(0x7f0000000300)}, 0x20000000) 21:42:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x27b50afb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000800)={0x1, 0x70, 0xfd, 0x0, 0x8, 0x0, 0x0, 0xfff7ffffffffff80, 0x88050, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x4, 0x1}, 0x14220, 0x4, 0x1, 0x7, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x10, r1, 0x9) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x7a, 0xbc, &(0x7f00000001c0)="0de2ceed1574f2710e8e828b8e49247c7fb6068fa9dfd86c6454f3e93ba41a7a0212a5be8d6f90a8106931da175518801fdae7c4ed14072c4c28e6651335280b15649a11d28b6d58f52092aeb8262a40d1e16373fd9a8dd10822f4807d6ab48b9b7a7c1b81c106744e6186553000a393558add5a25e6159ac0d6", &(0x7f0000000240)=""/188, 0x10000, 0x0, 0xbb, 0x69, &(0x7f0000000300)="645ca574471b38bf80a552f6bbacde7c1975e298f4570ca84a4795943b8a10d498eda0db135ea99a2987616654b58163229d398aa2f48f069e3aa231323b67aeb95367c7b10c87b8693bc917891ceb1a15ee7a54e5f97f096f67629f33099cb887278d3be6c8f17e4d987e84833ddb6b12947ac6516a2bcd1bb482a383e686bf2a1e5d9bfb3a2a5912ec64ed9936665ce4c42099c92ef7844342126d06a199bb3fc38729cbe85a999e91cc32c75c3ac263add0225e3912d334af34", &(0x7f00000003c0)="f325a9f16bcf8af21a4f5c695a927d34bddf955656b74ecd11073657464c7a78f7edb4bf6d5cc51183f57db4ae1bfa333300ba9e68cfd1a9828d22f0e82a7743372a56f018949a70e5ca5b8dab7f7bd7c23f55bffe60362c9af9c5afc5445b55a2d273eeb7f68b83e2", 0x1, 0x5}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)=',\x00') close(r0) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:42:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x600000c4) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4184, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x2, 0xfffffffc, 0x0, 0x2, 0x0, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4184, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x5}) socket$kcm(0x29, 0x4, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'rdma'}, {0x0, 'io'}]}, 0xa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 21:42:21 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1}, 0x20) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xc}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x2}, 0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x1, 0x1a, 0x0, 0x0, 0x2b0d, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1a05dcf2, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x1081, 0x1ff, 0x400, 0x4, 0x9, 0x7, 0x3}, r1, 0x0, 0xffffffffffffffff, 0xc) openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) 21:42:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e000000120081c3293869a8f14e058000"/46, 0x2e}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x4, 0x2, 0x4}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="257bd502b3171c12759bfe5880df8ce73e112b4f7764e6deef8aba431d33164bc3b6f2fc0514504a64648229fa0da427b3825ac8ff544f0ece1d59b349b1bbf9561bff4de7dd96f1c8aacc0c539280485b494dc0012730d9731af2d2869b1a87ec5b78f438cf2fe2660811a67c48888062e4cb9589e7d95f09a20f8f49486e391888c5ad5a282e68269db953ca0c80565f325173dbb31e751eec7974fa70f34d53816325b89a0a09866eaa1ba69b48416f5522da57481e03c0460cdbdcb113e3ffa694b1928ba23e89b335fc6e01b07d563a3bcc998d6174cf2fb529ba1075b4917cb8eb2f6afb0ece3cd938baa3", 0xee}, {&(0x7f0000000140)="f73d", 0x2}], 0x2, &(0x7f0000000380)=[{0xd0, 0x10f, 0x4, "2aeea60f050bf9a1eee4ed4be1fb6db0b492e60d3c8f3db7d76566311e646212f9d8c436a3ea49b2aa4b06edbba09a2dca8132fe79bc8d68a4bb0ece706847104d89a574e94d15df7fb3190eff98e9f905ed782dba763c7f6b9582902acfd67f4bba71702e435eeb9255d0c2089cf7953a59b76c7f99e971775d9705e4448b16606eec8e5d4126eed81e33bb0995f6ed6b66af4657b92fab597f59c90c846cb288f49f48cd95b60ad951b44192c6bd138d69fe67b9d29e3cb6643b8c"}, {0x110, 0x0, 0x8, "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"}, {0xc8, 0x110, 0x4, "d4762ce565763e62ca4c5ce010d5053d12b2a825ad3e0d539cc4eac8c1becc608f41845af6ff399217004c9412e68acec71e23b409dfae556ddc11dad7a436b7fe81e072c8a194a7b7f0b0e1d32428840323ef7a6ff1fe38030415646d847b7d0986792bbc27928649abbe47a5cf1c20f12daf77e239f331ef0b1e6e7aa161dedafa015b326c5b327b4df0e6721e414b4f96a70f77a7abac8d5ff85889a9725f33ab403aa25ae72cbb828e5f17809c0c67d1c9b0ed56adad"}, {0xa0, 0x1, 0x8, "4cb23d7e2bd07a0e378809e4c8f6fa5a9abac83e2f2039f88ccea8243fd11456bd943a80986e0d5f6c168dd7b6b77c320c17826d46e3e4cde9007ff58d2bd8d54189042672ddd020592b62dcceeffc608c8c5452059ba3f03b35fe43900ed2089f138c5c84640ccc7043481b88d8e4fcf30d4f96480628cd0a26e5c7281c958432b01d074667270c19c83f1230246381"}, {0x88, 0x111, 0x1, "57c8ef6df3104868db676594baa5281bdd02083bac044a27f1738a745ebfd02b5d792647f551b52bff7f0cc439437318898b049b7ddc6d7f1582dc2ddf9cda09341b715157cb5f055b1d1e0e83671846d798b1485a082d2c008f17317633f8a9537d6054074d374ab8eedbbdbd735c8ff4bdb2ada6e8"}, {0x90, 0x88, 0x80000001, "d9d4e1dfe49a566fc09477a39e49f5255c7d619a66316e29acdd45961187807cda266e33469d8e8b551bf7061b5e4d18e3834ac0908db65be3f2acb46e3026e86de178699f25478b3de848f3e54666d0bffdd26155a87d40f3a852b7c4c569d5c8e365b0c4efe30437b70596f72ff1080306c8e32fa1b67a3e"}, {0x78, 0x10b, 0x7fffffff, "680258044e53006f6e4c5c06011f9b36f5a6e8bb0259a56deadaaa62987d315e41272a06a175ab53e312e748ee661905bf0aaed479a14a1e4abcc042021d5d4f3621a92a941d907dae2e5ca074754646cef65956211298cc86cb5216bbcfd333ea54931661dd"}], 0x4d8}, 0x20008010) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) sendmsg$kcm(r2, &(0x7f0000000ec0)={&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x3, 0x2, 0x1, 0x1}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000940)="bed1b4db876c72149673cd0be22b5d01e43d7814efdf683b1323686477ac77e0d5c18d6ba6a1d45490f5902816ae0008bfce529d208d451571", 0x39}, {&(0x7f0000000980)="29e81b85ef9776247f33dbdb0a6d33c729580f9ea908743a5f39c765271dbbbb08f4a73e8e356db2dc6bd90abfaec2522b4dc8cfc9e8b60562824794703eaed86f312e6f80d139aa3a04dd7298c923c65115fc85ba125d5cece5a683", 0x5c}, {&(0x7f0000000a00)="d8a5b0ce237c07d4761dc99385beae21365ced10c63bb3aa89d38ec2c01afb255ddf087420ad60d7179fb893a438e2c4999070580e3cf36c6235f2196916275980c5e423895eb6a82ead1e1cf4cb8e4979600f9fb50cb6d3c0a5b1de9856ced697a388cb9b587d49a6", 0x69}, {&(0x7f0000000a80)="8f30829c22cefaf69c954ec6728d34125adf11cfde7d18e8eba102c8f1edc3c0471fae79d7240c241a7e1fb7b2c824036fbac264b9d5f3f49619464fce7847fb795c0f56d2b244df21a14ee48e08037d9c6c97238eab1c05c40dda2e5da840b230044d6446f8f03d9a23d59c3e71d93e3a60672c0245d39f80948f528bce46e8f7596021b20f2736c466afc342ae40", 0x8f}], 0x4, &(0x7f0000000b80)=[{0xb8, 0x117, 0x1, "a727f18036ea88ecc2dcf304cf92eb53317d1ee92fbcb45509f25f47b634258d54ec6b0bf31f5c234f63807d1f749173bf5f8d1eacaaf7ec726d0a11a22c86b02ca5380f77b94c4802aa5902b4060de405ce2293623a9a84a3d081223881938125d76080b2cc402269ad04650116f5f6ba44baf346534a06484299c2d27e6d7f1d0e1addb99edcfa85226a9d9560b53f95b5162f49357bf07af472009316a612203658"}, {0x58, 0x10b, 0xfff, "4e6c57ba40335d9002930bdb7e9ef356296bfa7a17141039a305ba081de90285ee1d3c107cc5536cb1dcf370d1125cb14143e0462ece30f09042b146db5f4ee62d7318"}, {0x70, 0x3a, 0xff, "ddd44276891cd62ed501aaf6156e0ee10b5302e1ef56a853a543f4b784329305009d2f9c5629a9dd7e068057ba2e119eea2af0d733007c32cd34928192f0fef1ae3cadc33d00b676cdbe3d876a8fcbb58ae39d114cbc2f602225eeb3"}, {0x10, 0x112, 0x4e}, {0x30, 0x10a, 0x9, "55b49a219aaef19d017222251362ee0c9672d75f2c2818e396b89ba8"}, {0xd0, 0x3a, 0x444, "6a46f3fc4b09e3edb3d20afad77ff5508a93280d49ea67b8d115f1a2741a5af143dad8ac46d6eab6dde64a70b5fab3d18d027713ecbac8b6a00cd4f625df18201ea2f4bfeccb76dce1fd579b73cd44d6e8178a503114630967e3b5e89094aa6536a5ddf5a69db5a5ba138cb86916726f907a4c4d74416bdd45f326886e5264acc6fbd97be81068fc43931f5af5b8ec3ce5f41e5669a13e0f09da9089110a814c54f73ac2a0f175f936bf2a59dc537f43b9b85656aeb4f0eaee90fea2f0f76b"}, {0x98, 0x1, 0x3ff, "a7b84ce501e2b8480e690e0c0120b99164066765c340d8977c82798008c0bf8e40f6d1410182ef419aa5d5ad6c2390840923158a51a0ca3ed585761775ed1f9f3d4029fa07186cfafa09300eb20f473444955c22c5d2adcba9a0cb0f3e1851c8bee2968408f6a9dcefa23d902e71d12d9ebabc42f66b50d4f5806cd7d6d17ec672d3"}], 0x328}, 0x20000800) 21:42:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x94, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x1d, 0x1, 0x56c, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9) [ 2127.679665][T21108] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.701751][T21108] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 21:42:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x2, 0x81, 0x4, 0x0, 0x200, 0x35c825016a1447da, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000140), 0x5}, 0x1, 0x4, 0x8, 0x8, 0x9686, 0x8, 0x2}, r1, 0xc, r0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0x1, &(0x7f0000000040)="1c9d1a7f77f952a26805b8b726ea1a68fda4435e987e378bcefa73a35011", &(0x7f00000000c0)=""/31}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000180)=ANY=[@ANYRESOCT=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0xb3, &(0x7f000000cf3d)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) [ 2127.747366][T21111] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.758892][T21111] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 21:42:22 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) gettid() socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000040)="b389faabdf4fb9a38a6e6a38f4090c60fa47ea496caa7e4a0e193fa49dad66575d0836c211571eb5e3e4db00d72ea50cbf5973c7a794e0acb7077b07aae41f5537a9c17aa14d32932f5689a9ce648e0c9219eaf9999f1a6e66deb33482f666740a", &(0x7f0000000100)=""/120, &(0x7f0000000180)="d97bfb2432375b12fae439d54dfc419c85144b4d0e073ea95749626fe20ce7bc7d6ee93567ad69573bc03bc00d2a63c29373ed3248e18271a92447fad6e15312bb3096f35f681328c1aa4eff606517ae8094eab6d58e32de14b79946a0663db3a6", &(0x7f0000000300)="d5bd20c3d93aec76af8098f62a1bbd3eddafd30306d0fd56b69e53fb91134f9ae05021e7fe5571a76930dfcf827eb7835e581913fefe0b1e0c0db4d2cc70f6f48b5efc05b05356fd1505d093947c37b44022abe7f3ab6bfde4fd3d3780c12206f96c544e732b532d15da3276c0aaa3d1a677b40fa2645acd400c7d7df83707398f6bb44b020b203a55240783d87025fc265f741fa2994a82016b092f95bab452f4a05f3c5a9a92d57fdc9d675cb2f6e4359b339ea61a3f", 0x400, r1, 0x4}, 0x38) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e1208000f0000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 21:42:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000340)=""/179) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x9) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 21:42:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x0, 0x2) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) sendmsg$inet(r2, 0x0, 0x40000) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000340)=""/179) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) 21:42:22 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18009a73a4627dfa065cd60000000000d5adedd41165dbea000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) close(r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r2, 0x0, 0x0, 0x0}, 0x30) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='cachefiles_mark_buried\x00', r1}, 0x10) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0xf0, 0x5, 0xb2, 0x7, 0x0, 0x6, 0xe70, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73c6, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x8210, 0x9, 0x400, 0x9, 0x1ff, 0x1, 0x5}, r3, 0x7fffffff, r4, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = getpid() r7 = perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x19, 0x4, 0x91, 0x40, 0x0, 0x7, 0x80a1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x80000000, 0x7fff}, 0x8431, 0x9, 0x7088bc20, 0x0, 0x8001, 0x80000000, 0x9}, 0x0, 0x1, r4, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x80, 0x0, 0x3, 0x80, 0x0, 0x1, 0x84042, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x4, 0x100000001, 0x3, 0x8, 0x7, 0x2082, 0x100}, r6, 0x0, r7, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x8, 0x55, 0xbf, 0xfb, 0x0, 0xa65c, 0x1043, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0xa824, 0xe3, 0x101, 0x7, 0x40, 0x5, 0x200}, r3, 0xffffffffffffffff, r4, 0x0) 21:42:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002c00)) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x14, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x17}, 0x0) 21:42:22 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x6) socketpair(0x22, 0x6, 0xdffa, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000400)={r4}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000340)=""/179) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r5}, 0x10) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000200)=""/203) [ 2128.353641][T21136] device wlan1 entered promiscuous mode 21:42:22 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000e80)={0x12, 0x7fff, 0xfffffff8, 0xffffff80, 0x7cc, r3, 0x6, [], 0x0, r2, 0x3, 0x4}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) sendmsg$tipc(r4, &(0x7f0000000980)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x3}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000009c0)="3ea3868b00b4c00787722c10def0209febaacf0d2f5fdfb66744ead6dd2a7f1de69ade4ccd8775380f92629e69bf0e7cd27cd885c522a226f1380ae2dcf18df5989d0cae05b769ac01871053e807a17df3da2100b4cdd638ced7c224219bf7c5de0db0c0010a22426703ada8d12c73a6b6b4dba4366e0fd7214d7f78b17cd5b72b3047198e02c3ec23cfdf307d8465f035d39485d75b2406e10f875ca109372dcab3030000000000", 0xa8}, {&(0x7f0000000880)="3c05737703452c73c8247f25d3d567652374723e1b2376a34f742980623e756045d42232703cb73812654652e5910918ffb06092e91d32a8f02a6fa4d6b62d11e5f8b8e4c6ec", 0x46}], 0x2, &(0x7f0000000900)="dbe1109a9a9e1910b01b1bf060cfbf59f7978065c6360635d7658cda4d484a82e2fb1c8ed3310fe08d15cc6eba6e2a2ecac7754669877430f0e6941916e87e2d97727dac0b0724086ae9998c56c82afec524a3be754a7b31e230", 0x5a, 0x4000801}, 0x400c000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d022833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) recvmsg(r2, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000000f00)=""/177, 0xb2}, {&(0x7f0000000ec0)=""/33, 0xe}, {&(0x7f0000000c40)=""/116, 0x75}, {&(0x7f0000000cc0)=""/107, 0x6b}, {&(0x7f0000000d40)=""/4, 0xe}], 0x46}, 0x21) 21:42:22 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xc3, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000040)=@raw=[@alu={0x7, 0x0, 0x6, 0xe, 0xb, 0x10, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xbe, &(0x7f0000000240)=""/190, 0x41000, 0x10, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xe, 0x401, 0x9}, 0x10, 0x256d8}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)="82c2178d", 0x4}], 0x1}, 0x0) 21:42:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05b900200900bca5a446deb8e5b928f50edb15"], 0xfdef) 21:42:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1}, 0x20) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xc}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x2}, 0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x1, 0x1a, 0x0, 0x0, 0x2b0d, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1a05dcf2, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x1081, 0x1ff, 0x400, 0x4, 0x9, 0x7, 0x3}, r1, 0x0, 0xffffffffffffffff, 0xc) openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) 21:42:22 executing program 5: socket$kcm(0x29, 0x7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000cd80)={0x11, 0x3, &(0x7f000000cc00)=@framed, &(0x7f000000cc80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000140)='GPL\x00', 0x6, 0x122, &(0x7f0000000380)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="ed64a79c1cad", @dev={[], 0x33}]}) 21:42:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001980)={&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001900)=[{&(0x7f0000001380)="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", 0xfb}, {&(0x7f0000001480)="a5079c8d112d41a53fd48ba4e0a355782c351fa0877fcf9830b69848eca2f9d85df5d887e8466cc3e1f201c819eb741110f9ca7e9da08e52a693d2903c39bdb9f86677eff71a79271cb3ed07d70b5b41bfd1088bf21a343eac84a2f4c04fc4992bd6fbb111f5b42787285e48c74ca2b3a33f9c78e42ea85cf24c952506ccefa7ebb79634d3d848b61052c18c47bcb839afbc5fb4ad978b95c17a4530b90bb564488a9eb45468532f98eab2", 0xab}, {&(0x7f0000001280)="cb8dfe4cce40d0a5097f210e0b38d93195353d816a4ce0e248e3f99376e12bcedce5bc8a29cb8b3c71606c089d67ab7c01d4e616ccf85507", 0x38}, {&(0x7f0000001540)="496f8b270a66a3a3cb8a2243e50d5db2974415bb3340617cf0fca3774aabfc23df480ee071cf6a13b0fcf8a5314075dcc1214d36ade0e49d245a9656ecba8088579cde40c08c838a47c00b5f50867c5a6d4cf3351f67bb2c36bd73eec8946f6510e5b8006ec87c9a44abaa87ab14781a5b3382be54d80a3d73a703c13af653716627c3a8ce35a518b69831db07df4c4810e279f4c3e961648bb9d0042871c1866956db3e59de9ce22b49b798c9759bb573e5249d0937e46e7067bc0030", 0xbd}, {&(0x7f0000001600)="57b548d98695a21dea6eb4950fb194cda64eb699dc9a22e6926f700d0a2ea51435616d53bc29003fe3e93fb40a9b85f1dea20fad10c250e7cc8f26f82344727b85f5e38266dc95a18b", 0x49}, {&(0x7f0000001680)="a29ac1b72ce7ea63f899f44cdd8106f2a201d155328da068a8481741b5591bca2889f665ca9bc999adf440119c77e1e127e375548df70d46b063d21b1a5f88216e4a1c6ab897c876ee0866c08cca605664237f631abf0182255a990f462871a500b96e5fec28bc7e04196d8436d2bdd8c850544ca600142613cc043f5c132e", 0x7f}, {&(0x7f0000001700)="270a0aae1465a2a7939af13d807847cac03f4ad9fb6469d5f95a2f095671937a185458f99314fb13d6025a1a40d112f1924ea27bbd30f84bf6b676fc5ad6346f4778ec4b75979d20c179189b80aa4a3638bc2bee16033c903d62830a539fb56621f1aa5a6739426314b8d617bc17fdc1acd8b36be9cb6649720c47803cbe84b905ecc0b5aeef37cb251f403f1d28d3d232ab6ad4d8232e8697401b1e52acfb2222e0616b67d1fdde8699ab013afd130c8389dcabc7987692b0ca3a67021e52884f7df2f5a38947854ae8e712b48f7ef70766da", 0xd3}, {&(0x7f0000001800)="dd92ac314aae0d4564c2d517a72f7b35c286d78a0be9a0bb50fcdc4da8fb082d4d6e2d1e812e77ee193e2c156ef436c106f76a299af36a1b3e125b7ea7e8efd4f12632da5afd9dd0fec4252d8b3d0e1acb25023018a2f81f0502e0283911f901dd78ad1bad04a2ece58a0ced82253a120803886a5d7abd95cc88e0ae9faff444cc433877114a778789967f499ea4e3daec9df5c91b540f7b1076ec8a488599c118de4640028db0868c987620bed808f3024ab8e27403816d5977025da2098e3585d9e80f8df5d52cd9689fd9fa206eb4bd516d", 0xd3}], 0x8, &(0x7f00000012c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}], 0x30}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000b0000000000009506000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:42:23 executing program 5: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)=0x1) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000040)=r0, 0x52d) socket$kcm(0x2b, 0x0, 0x0) 21:42:23 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x7f, 0x5, 0x3f, 0x0, 0xfff, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x1, @perf_config_ext={0x1, 0x1}, 0xa00, 0x4, 0x9, 0x7, 0xd7, 0xffff7fff, 0x1}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) socketpair(0x28, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0xa2d00, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0xa}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)={'caif0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x20048010) close(0xffffffffffffffff) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)=0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) close(r0) 21:42:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000800)={0x3, 0x70, 0x0, 0x7, 0x2, 0x7, 0x0, 0x7f, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000002c0), 0x3}, 0x1000, 0x0, 0x0, 0xb91a2cd6d92d47cc, 0x1000, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r0, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x84}, [@generic={0x3f, 0x7, 0x0, 0x7, 0x4a3e}, @map={0x18, 0x4}, @generic={0x3f, 0x6, 0x3, 0x81, 0x6fd8a97c}, @exit, @ldst={0x1, 0x0, 0x6, 0x2, 0xb, 0x100, 0xfffffffffffffffc}]}, 0x0, 0x0, 0xb5, &(0x7f0000000880)=""/181, 0x41000, 0xb, [], 0x0, 0x9, r0, 0x8, &(0x7f0000000940)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x4, 0x100, 0x7}, 0x10, 0x0, r3}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a40)='f2fs_lookup_start\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x4340f) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000040)=0x5) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x6, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x90}, @exit, @alu={0x4, 0x1, 0xc, 0x2, 0x4, 0x6, 0xfffffffffffffffc}]}, &(0x7f0000000ac0)='syzkaller\x00', 0x7, 0xf8, &(0x7f0000000b00)=""/248, 0x40f00, 0x0, [], 0x0, 0x0, r6, 0x8, &(0x7f0000000c40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000c80)={0x4, 0xc, 0x4, 0x8}, 0x10}, 0x78) 21:42:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x73) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.swap.current\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000200000000000000000f8fffe22c2ead033c8c24b40"], 0x18}, 0x80) 21:42:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x101) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 21:42:23 executing program 3: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-+.!:^}/,*^[--@&.+,+\x00') write$cgroup_subtree(r2, 0x0, 0x0) 21:42:23 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0x40}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x202, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000000, 0xfffffffffffffffe}, 0x4320c, 0x2000000000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(r3, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r4) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r7, 0x15}, 0x10) [ 2129.508318][ T34] audit: type=1804 audit(1604353343.864:846): pid=21199 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir079142825/syzkaller.DDcz1t/2448/memory.events" dev="sda1" ino=15905 res=1 errno=0 21:42:24 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x0, 0x5}, 0x0, 0x0, r0, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x21, 0x0, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x1, 0x4, 0xff}, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}, {&(0x7f0000000440)}, {&(0x7f0000000140)="3d4f40a9c419a15ef007cb5f025135a9817854bd7b0f0fd4d7176d204eff203b85552f60c97d7d", 0x27}], 0x3}, 0x6558) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x2000000003, 0x2, &(0x7f0000000a80)) 21:42:24 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x118c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b72b5f881cdca8a8cf000000000000f4ffffffffff712fde96eaaa8fffffff95000000000000009466de365e05c88ae50f3d745712af3e69da80e9058f2f2e542e213ff349772649bd37105519e44073c96438bf1632ac74489effa6e618bcc086b9"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000000)) r2 = openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0xd, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[], 0xfd45) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, @perf_bp={&(0x7f0000000300)}, 0x8000, 0x0, 0x9, 0x2, 0x2, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x40000d) close(r4) 21:42:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000000480)="4cee5448245fcb6c15b3007433a7db7d393af06e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4ad074261a03bd744b6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a6030000000000000065ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b432582b84288d", 0xe7}, {&(0x7f0000001e80)}], 0x2, &(0x7f0000000900)=[@ip_retopts={{0x10c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x5, [0x7fffffff, 0x5]}, @cipso={0x86, 0x5f, 0x3, [{0x2, 0x12, "e0e2944e85fa9f050d62fa3084a3a787"}, {0x3, 0xc, "0336ceefd06334f7f2c5"}, {0x1, 0x10, "e8796a29ef402a92db900554232c"}, {0x5, 0x5, "8266ec"}, {0x1, 0xe, "47f13791d7e21a7959a2d2b0"}, {0x0, 0xf, "34feac55a06eb9bc8b28fd0477"}, {0x7, 0x9, "bd5824d0448ccb"}]}, @generic={0x9f, 0xa, "9bc26b2e28a85756"}, @lsrr={0x83, 0x13, 0x30, [@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x20, 0x0}, @local]}, @generic={0x0, 0xe, "333cdf17beba250ed0b0db3b"}, @cipso={0x86, 0x44, 0x3, [{0x6, 0xa, "171482bbfb82f52d"}, {0x5, 0x10, "a2ed6121bc0988c351bf497dce20"}, {0x2, 0x12, "31850c0101ad6f1ad81953865b0aa40a"}, {0x6, 0x2}, {0x2, 0x2}, {0x1, 0xe, "30c4cf0ec5eb8bd88713dc91"}]}, @rr={0x7, 0x1f, 0x0, [@empty, @local, @empty, @empty, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x30}]}]}}}, @ip_ttl={{0x20, 0x0, 0x2, 0x8000}}, @ip_retopts={{0xf8, 0x0, 0x7, {[@rr={0x7, 0xf, 0xa4, [@dev={0xac, 0x14, 0x14, 0x2b}, @empty, @empty]}, @ssrr={0x89, 0x1b, 0x8, [@broadcast, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private=0xa010101]}, @lsrr={0x83, 0xf, 0x88, [@rand_addr=0x64010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x3d}]}, @cipso={0x86, 0x29, 0x1, [{0x0, 0xe, "69d6d319c9ade8b3f625f5b4"}, {0x6, 0x5, "26175c"}, {0x6, 0x10, "1b243e2cc2b3ff8399fdbac6efe0"}]}, @rr={0x7, 0x13, 0x0, [@dev, @remote, @local, @local]}, @cipso={0x86, 0x44, 0x3, [{0x7, 0xa, "d7d2419397c9e3a8"}, {0x1, 0xe, "e07b55ba6ed2efc455af5de1"}, {0x1, 0xb, "966cca49de8fa7dcd5"}, {0x6, 0x10, "010044ef152773e12574e8c6c90b"}, {0x7, 0xb, "f9486e3c345d127488"}]}, @cipso={0x86, 0x21, 0x0, [{0x6, 0xa, "b5b7428396760283"}, {0x5, 0xd, "020291680826fc5cfe6399"}, {0x4, 0x4, "e1aa"}]}, @generic={0x88, 0x6, "aed145f8"}, @ra={0x94, 0x4}, @end]}}}], 0x220}, 0x4000080) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xb542) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x1108, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xffffffffffff0001, 0x8001}, 0x184, 0xfffffffffffffff9, 0x1000, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2129.863632][T21224] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 2129.875929][ T34] audit: type=1804 audit(1604353344.224:847): pid=21216 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir079142825/syzkaller.DDcz1t/2448/memory.events" dev="sda1" ino=15905 res=1 errno=0 21:42:24 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="c89cff5de1b3aab0d347148229a61e9ff56aa4fd25e15fd37bc8198cf2b8f018007093823a9c1460b475fd4256ba251b71891cbfcdd84926505f64f478d5a55b521aa61fcb8125d82f7d2c36a8865b9e9b108ada8634f41d13587d1d4146e0d8aeaa0c7aa92983858147bd247a66b63e11deb41116d72ab476229e899b0a067e1918670d963fddb562532d7b2c3f5a2bb583b1eb0772fc5371def3460d29ac1aa0bd8775952292b3d10a249d219d5dca1bdf30e1a034b500d6a1852bd8267f78cf225b91e629d18cb99aef8640", 0xcd}], 0x2}, 0x48841) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000001e000700000000000080000000000000002b00001400010000000000000000", 0x23}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001380), 0x8) socket$kcm(0x29, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x70, 0x1c, 0x9, 0x1, 0x1, 0x0, 0x4, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000012c0), 0xb}, 0x1, 0x58d, 0xfffffffe, 0x3, 0x7f, 0x2, 0x5e4}, r1, 0x10, r2, 0x0) 21:42:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085000000080000009501000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_allocate_blocks\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 21:42:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x6, 0x0, 0xb9, 0x0, 0x0, 0x3c43, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@llc={0x1a, 0x338, 0x7f, 0x9, 0x3f, 0x1, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="5f59e56a7966627255052574cc152181dad057af229cbb53dbd1993fd4aa019289640e89af7e6f364705721116bda028037e88fc1164583cd478f913dc3c4f7df403d958dfd10b5fd3bcf3c9b2a0a47e2234c3fdc8108598a4478704286117c37944fa", 0x63}, {&(0x7f0000000200)="54dc3a67e6552131a11aa03b1640779250bd641b26ceb8607adaf1eab25a3ee26f62a8ab32f8cf7e09f152c56e6d1ca247e4329486e85ed3f8e4204b244f41c2b0abc6ac23e088b1bb8fe4f2d191b2b745d2f3601cfef9b08366589b12f7a6ae7214cb4dc25cd9e523fb7590eb8216a1b21a48ffba5036cbabee0aa79e22795a7b083bf64a26df00039d0f560d23af0c543f671f20d9007dc250df386472bbb1980099", 0xa3}, {&(0x7f00000002c0)="ff105ac7f7ab6b4cf43fa032017ec0facdeb8b7c4389c2c356a5dcc11c3ed4895f18898f88f46c0741d7cdd9161db6b4fe7175b6af55113819932bcea8146a2ab3fe220e4344e736e396458e4db71a88d732b738c34eb165cdf09a9f337083a951b49e7f791094b6354c0bf28c14d56aac5c4ae0aee427539c064961548e71bae81296bbb87ce5", 0x87}, {&(0x7f0000000380)="09276459b4b003e006b3c3265e81efe9a4de581bc8a44436dc60950ebf4e54616fd012dcc734b1b8bf1474151719e6bc7624582b24782684e7fa8fb0381fb6e607736a1d51135b1791c2a1000fff833c1011a1c30f61a174fc332311151ee04e87b106ee51120d95d6e9e46696ba28dd3d886ed542ef0351d5bb498e3c77aaaba85d4990515ced8163e17037360897d6263efe78f6b1e0d91d67b500b1de5521d1f683636d4f54c5fc4073dd", 0xac}, {&(0x7f0000000480)="7fcc7f3ae899eb5d185435fdb9d16ef80f8aec837699ba330f61816829af619c45089b93732ce69ef8b392081bfed30188447570ccb05754524628e387994334a58253f8ff25eb274d854e5e36e138b8f4421dda4ea24ef738908bbf91d5c4b0d60bdde458236650a85f28e88623269174824826e01ff1065cf955a48f00", 0x7e}, {&(0x7f0000000740)="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", 0x1000}], 0x6, &(0x7f0000000580)=[{0x28, 0x102, 0x6, "82d43f88eec8e1b77e5570dd0f3b349c8f2a24e5c9"}], 0x28}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000084000000000000000008ea15df5b59c33477a8a79a5164c1996979fb1fc37c6af8827e5482f3035381d6f74e8d51bab71d6492a7659e30032d517a052aa85053d6b8212991876f48b7f55a3606e380a8bd7df92fcd37b68151d1b1f873fed6af38acb749e68fb171d341ccb8e16b4408e5733a8f5cdc2dce224242ce135ccdcc20245f264e76e456820155ec42938f3be13a2a1058"], 0x18}, 0xfc) close(r0) 21:42:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') recvmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{}, {&(0x7f0000000140)=""/17, 0x11}], 0x2, &(0x7f0000000300)=""/205, 0xcd}, 0x40000040) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000030000fb0a0002000406da1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 2130.037418][T21237] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 2130.047857][ T34] audit: type=1804 audit(1604353344.274:848): pid=21227 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir079142825/syzkaller.DDcz1t/2448/memory.events" dev="sda1" ino=15905 res=1 errno=0 [ 2130.076094][T21237] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.3'. 21:42:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x36, 'v'}], 0x18}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) close(r1) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000180)=@ipx={0x4, 0x9, 0x1ff, "3d04802e3c6b"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="abaf381bdb6560634209039ce05ccbd5229e1d736c71a1b7d9b138c0c6effd026b86dd92e15ed0ebdd39fe26ddb6c7510efd17919843213239a4d131a09bf69d52282e3df62e6a42d10c", 0x4a}, {&(0x7f0000000280)="3e3c68d6504656e765af1c3667fb3b485e4f4bee2f2e25f5c80fd0ee88c0319f2321fadcba1fd6e5a8c9de5686eb2752004dc1845804444f4f5cd0551672da69c3b16a442cbcc5d71e000410d7295dcce5af0f147e7ec823634cf116ad6c80ed23bec682f1085945133244b703058792675ff0ea8ed10551ead2f7d18bc91dceb058e0baf117eb5e0d31c365364d17bcb8875d631585ade3ae1271f0da302b5d9c5f31be63f9459009f6901511eaee25cb96fa9f2c7a1ba1f04300c327d11d656500b4c5d4882595f12714", 0xcb}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000000001401000000800000583af64b20c097337de36de437881bd271d40aa5f099c7527f2e1ecfdf35ac6c3e000000000068000000000000000b01000000009ca50869d429eaed3d6c92241d7ea70f876f1d6312bcd7fb4ab3024e50955ccf36a14a7bdf75a77830f8e130c31d22372935cdeb35c6b7b5e11e5478a49c8b88e6640f4449b4239d1b37f67dda33f5ac374d3355f3e700"/168], 0xa8}, 0x40) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r1}, 0x8) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xfe, 0x0, 0x78, 0x0, 0x0, 0x5, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf63, 0x4, @perf_bp={&(0x7f0000000500)}, 0x40000, 0xf7, 0xfffffff8, 0x6, 0x20, 0x7f, 0x3}, 0x0, 0x5, r3, 0x1) 21:42:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300), 0x4) r2 = socket$kcm(0xa, 0x2, 0x11) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x1010c0, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}], 0x20}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xa, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map={0x18, 0xb, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x6, 0x1, 0x7, 0x2, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0x7, 0x5, 0x2, 0xc, 0x10}, @alu={0x7, 0x0, 0xa, 0x8, 0xd, 0x6}, @exit, @alu={0x4, 0x1, 0x0, 0xa, 0x4, 0xffffffffffffffe0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x1ff, 0x11, &(0x7f00000001c0)=""/17, 0x40f00, 0x12, [], r4, 0x1d, r5, 0x8, &(0x7f0000000200)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x7, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 21:42:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) socket$kcm(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r3 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) [ 2130.285960][ T34] audit: type=1800 audit(1604353344.274:849): pid=21227 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=15905 res=0 errno=0 21:42:24 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) socketpair(0x10, 0x3, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000000000004c000000020000abc600000000000000000000000000000000000800000000000000ee14d620d0176fae5940fb7a349af0d7409ee1f0c35f79bc29faae8ee568bfad9e3b151493fae7244bb916d3dd0eab87a4633cc2aa0e55e27504132ee104a59c761f78e19b0db15fdf87966da877b4ef6d1829d754864c9ef2bde2ca060c5dd5a61b122a393a7a4e048127bb"], 0x28}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) sendmsg$inet(r2, &(0x7f00000007c0)={&(0x7f0000000240)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="f5417b950b50781afc17026827bbae96daae9eaa4bf393415c43e9b4736a12a52ec874faaeec61668d2dccd5f650c6536946ddb5cd1cf00f6ed31efa7b3004d2ef19c6b89b07c2145b50acc8ab7d86cc6adcfdbaf41eeefd318e687bf3bd9decdfd41cdb49d70502b5f3f2fb65832ad15850812464875fa97585f70eb9ba4971d72e16f6ef61d9d1", 0x88}, {&(0x7f0000000340)="63cf1a9e8876e6d16156f2", 0xb}, {&(0x7f0000000380)="efa2a84a73e5e9603e53e6422dd29493103d4972a024189ca9e8f4752645bd2843e12c8eebad3de69f603a6bf10cc34ed4baf3948eaa17afd141a0c3c9767f74bff30c414efcebda46f7e0414ab9278225ef9cd69849c76794369494e08dee048a17d8ffb6a3f6c8abca1348deb18f139dea85e7419cef1ac12276fdb433e882afcf5f1de5069a84e6408018ab8c9d631892ff44e8cb102572a8a7e283796c3c807b67b1278c624ac9c92a0de391", 0xae}, {&(0x7f0000000440)="eb6e0b69862a73401ae8b1936bda5d318354ab92878907192c233bb5196cb9c116d872ef22c76dfae2ab003ce25aa1bd82456caf0193ed69e20de4015a4ff3ef5c798591b7c282347027e9c058fa3b07ca341cc5597219a3badcef069c60df55226dc147313dae62056168cb7d771e5e07361ddf75a44b60943b5858977cfd14cc36a638660347581cf26565f0df90bb018ef671efa56c74e2b666ba606e9133f61c9ff2da7f61ee1385df3ef05e76", 0xaf}, {&(0x7f0000000500)="4595c2d4d0c67129f37f29f96459ddbf60dd594408116d3202f62087feea3b97d424ce13a315852e1f875c000f5f3e66dee6cda2a5748d7512d8afd6336728bef488614206f8b81ffc6e3db0e6e8e7f5e652cbbbb0a4d3b31577d7c0eb7d35fbba57f27b6befd6253829ae67f25f99aa105a296238a6c37816cef676afa3768a428594518fe1f5919861a270886e92789632026adacb1eb029d411c92212ead8aa8a63a7dc49ed0b2eabd4b34ae8d075b2a392c44e175eaffade03ceee47d0162a", 0xc1}, {&(0x7f0000000600)="12ca3e4f396ece336b105a6db947b1cdf4", 0x11}, {&(0x7f0000000b40)="c3b8020d01f52285f0f0aa3e315d4f0c543f362a5c9b1ed0a894fa668b3ed538a8604d0e5d34dc408f85db3bbeb5d455b2b2d3846eb35052626aae5e7eb9bbe74f393d513c46856baa0e1a40e3684bd8240fb96e5bb8ded0267e3b7ee4e5b649f89606d1c0036c80b5dbd1a7e89c55cec0cb0031fb2304fe563e50c8d63d8d4d008a5c423afec1e6ab894894667bb81c92c607ea5ed6021d3c56470c3c8d65d4d96c123017c2beb79017f4ad487926dc23a26c5a8e41a2ba730e96bac33889d71511cedff003d644a022954d33a3f62c93bb0c15780d80f54130b4d7e8f6319e9f998532e5ce3d7b083a2c99dd7b3a9964144abd90052043054d25a10cf5753f8c1bc86ff0ee56c61cbadb9f37d7da68fa1d07f6fd5e6ea717a8b32c73a28438ccac39723227d03b960206130a461ac53f45c02c637fa19e87c1c3899dc3163d21302af1e276e96d32d70ef9bf12f5133fe7b53b65097d2ca311116298005bb13e14ee4a295d47d4421623a8f3c79b1c0358049805b61f0b728f5b3395fb21340db12a7639dce549941913208f486681cc2983c19b17bd21c405ce50a5d3aeba13b24d05d49a6dd6410b6aea22c2bc855b366c219056289d9d5db99922d6ee38b4d279a0c1b7ff9643d4509cb37c58854652c1b5c7d7f9bc976cdd46f207570ba46b7cf792ae093b4d33ab1fc6bf1c6ac84d0178927e794dd6319c6440a0f350685b8af961069063c89a9eb58301860ea02f8b51de8366ecf91f25b66a5687033c0be72a08e73618317a4f8f7660adb2e4a160845b029d83de28c6552b68f515a34214af743496ccfcbbd3d653dc134fabef6395013de3a3b5e4a503c6430bb8cb41f5b730878e6d1d4d4f42c0e70caff0753f4be6482def693c7cafe6c9ff447d516661cce1f6af914dca19e86a51d4e6e0359829892f47b3427891d94b2fb6ba0a7bc0082183682fdf45b1b9f1acd2c9cc20a9beb36b93557d8a4ed0d80bb41b62072c24fcd6de786f04a13677a4af04b40475c3c6b556d5949d27d941c9580fa294fcb388bea446e00043c1aa24e9d1ab55dace95cc46929540e8ad2c93f6d6da7e183a50360964cadfe5de667c17f3d4b5193a03c103715e5562ed0cd99b1f6f0e7c55b4c8060e8e6d585a60821bbf4921603889dd7748e6523786a8fe4d4c6ad44652987ea5bd0bc2a3d16501592aed00a4b594779b1a225cdfcbc91ba06b745f54835803005d9083dddaa1ab05d6d338f2159f2fa615d07ac2e44420d95c29e87272b684c4f1705086f5018e3f8a3e7ecae16e7f7e7154d768ddfea8720410d2180f13f6621fc23c37a4cf5e6e9d7045e0c9854e27794141deb215a3ebe7b8174a060588ada978257d156bf50f0c20fa0ce24408486dd3a29a9d57acb2602e2b3e51a80f4a6fe8b42d6f3fc296829364301470aa82a91431a6176f65379b1fb129753c6c0e52fc7f63aa69b1ee2c42fc0e6e62eed3661e6401bbcc9f31ea6c7477d03a9a05d7c1fa08df45921feee124d6534e715f72ecd55f5fb16c27863b40b40e41c42aabf40618f6a212c69b4de266c5cce654d75a700243c4b56ab5b5e661ab45f73f35b8d8dfe151d7bccff7c63dd7ea44fc1f8246ee3362a4e811bdfd40d94bb861206560f12292f7047bbdad43750f3a62ecb7c57befea1631829eeef2fe773a7c3a442a2a44f04e536268a6d355f2b6ab46c5c5037aaf872ab09327756858f36b74c88301c6bfc493602703fd9334f4f1ea26270c4615b073607382c6eed9f3999638ec8a05ee2b939395c755c781efc38de8798e789ef67da0fd536c5198d8da61efc5ea97c3422f04bcc96fdde0d0c18bdc4a503bb51ecd50346f210a444166436bbf9b79607ca3e6efe2383d86906f9975e8d44aa99ea1c283ded75f11f3b73f7330970a839a3dd2db160f49db8756bfecdcb3448999e9a019651cb6fbd54b1fb73f4e69c0dca93f6bce21656c49689d8a1bc5ecbbedf72bdd731bf2a0f1538b8cdba04eb67d6431321e35c9b6c30147739de69920e0436e4f0300dcf3b5f86eaf5a96e0f144411f8243a3867513549f9624f5f36090b9c8c1bc2a2c58f2143cc9a2a0a425b45dfde8853d1597fe093cef8b6846e69921bd499976b317f8e5613bad1d0dd4543ab1de3d64356e5765ee6da1c989ad6130a465aed669bee30f85ca1f1d5dd60c93ede6dd1df2a0bf521ba3cd78ff3aae29e71b07d075658e7a3ab15960bb31c42aee4b415165138daf3ae5065df32612dcd2112d33e04dd100574ea257140c3f203526b3f3480a939ccb701947076fbb355d83058c4bb5e9da523f4f871df678c52c9d28d47fa5cf3c6984b9fa1b08f1c616b4e29f5b007221299893fb0b7edadbd94fb3c66a6300634060ec3b52bbdd049f72e62d768ee16ff54d8b9389ace77c9150b5c8ccc3488c52deb19e5b965bf9f605e4eee97db4490d77760647cb1c5fb18efe94147055129783b7d502490ec51bfa295f89cdf91f6e9de0adfb3eeb14df6b8d0e85ee7ae59d27b79c072406d6d99fd03bdb6feb91a91898e6bad801c3984a3903c9206a29d44bcd99cce501bd26155b4676e50c341a9fa59337c4ce0f50eb189a04695779a062bda0766ca4259e7012302a59ad24e727700c4c1ebaa6729967f5b5d0115ee8d1dd1af60a8ae01d8993058b21e4f58c915bb10b499ebff226f3e26d1c7775b69d8f8b3c3bc4c9fa9bbe3218c00b12a8291f335a97acd7b6f8ec2026ec700b96126ddda4a9209d5eb72712d85d1a3fd670f8f6bfecf8b0dfb6813008fee5a15bd201d01d22958895f66d6cc4a20e6844912c1b5e37409b64c427495b33e652d4293d62c135c2473d24aaf03405c4e19f7224068b80ad3ff8392ff3154dce41920b837acedb825a64e26b69023be6e894f7be978d4b6525591c4357b0efc48a28ce0e8c464b92ca855474655cbb34a6f276eb72bf8142fea6ac5371de74ee4823a608ec7ad1e58c59ea61ccb2fd4fb9b44e7fcb75cba65604dbd4479e82be9b9289f1fabaad4f5e0c2070d0b398df962807ee3bf1039e77c6fba685a54a73009859095aecba7386daf9f66848fc96b12610fe4bbd0165b2143bed2446a66f46f8af8612596d737fe9e32ccd6ef7ecc85a386a81eae4c955c312ab6f1c6cfae6b0f0b8ff667a225633e542cde5f2d838e0ab591ec796e8c125bdcaec1193de78edfd8c472350fe564f4764824acd5410eb672448e19c109b97f0ea1454346904418bae76c168844db2de66a681f7bcc38f1e9f0d26b65813ab1aab382d4ac839c745961a2ee9455b2b3e0b2dd56538d2019ed5565762aa435983e989d6b2cecc2aaa4ceebbcd475df8cf0bdc3ed7945de60454032a65e5c4f7e6f9e7ba2ce2ede06cea86f07ba280f5d417b0b7891368b42b6fabd2bc71e7a8452439f01dc1b4e2f6a1bb20f2c0c58d22411d6ab17e8ea03eed411fbacac472f394fbd29f753713e4b074b761270323266c177df3cb576d68bbd2311313e61850d8e19d7f56d5993753608c74c5e6df57173691016186770ba1c348053a157c27c8afe95c678fd5703796598b5fe35de4f0e3ad1da687a10d30e6dfd028b44e3b688a6ebad9ea225845c8f101396f53be03c3716f74407439826d63ba186404330e6ea56698189690eebc30bc3eed0a188670db3cb30ccbf361f5516e84aa2052886760bbb80cfb3f01968b19aae86703741d8e9a936d3f4eb1d76f690d3f9728c2212a0c1926686a7e22dfacbf4aa76350fb22a11576e59f0478d255a1fb9d392cc89f7b143c37c3b7b5f66486f63c1dab81f525c4b42bcd68613d63f06671e093209159faa234a82a6712054623aed3bf46f822582a8592b0263f5eb72bdff76d0a9a3c8f5de05e6275808072200688218c797d167fdd887244632aec8ce286dcbd810402fadf81668d7ebc8c140e739010ab800e8e9fd4bcf598bf3e741f4a08378a1d639e3628208954524f12977b08d7825b8233238dda30adbb57fd81fe2e202f6c5525302c39e8e786104c494601f4607d9e79c4efaeb552197d64abd5059804bab4a009573b85454fc5d3f284d5d234b4cba3742087e2329cb542d85218c952f89ed5f8edc57240f4b6bf1efdcf4418e7d0a8440877a5d937c06a64539b7d46ebdadcbc7bb9326117b1cd39a867012dd74e16db0c1a0e18a1a7e07a25a68133c3f1ee5e77bc232f84c1e9367dbdd2f725b6e0a688ac55ccf8ca3e09a7bb7a73da0f39967019a0a2e1dead00f6a72594ada444894f0a3531f1681b652bc211a93b31f8757e44933724ef7aaf24a3476fff93a239ccc285484880fe08a26e63b021b7217250487356bfc3619a8b62852b5575d107f1fb519d68386863705ca657d8301c6b76ed66a472a236549934c02291f2cc30d2f082ed229b8d7412f6eb51c80d74eafc860741b2fcdb489cb8b3b5aa4156ad393e1a556e04130f5a0f448d0e9feefbbae879e46c0b0801dc158a38c738130f7a5a282d5958baf32c6c74abb1ff663833c4a8611725ca83ebc377b9f9f7a5d01d700ba1e5c2d11fc10fc8bce5e44955dca2a528c2890fe3ef43351cc630313d0f4f2b8c3dc35812f99ee8de104c1f4a25ab8c018c4271a159a3de1b8851f5d89ae8ebf643dd7be72cbe47a0a9e9dc0740050199b8e8a43810acb7376eef5cc6dde081f6278b605b434434a069a2c74b6334d48a8f6b2ed2c7e96785084c3db4237788d20eeaa2580896fcc2bab355306a677bd20f883ff184fcd5236d570da5ddbb519091fe84bc3157b5c4258cd24d97606e3e7a36a9010422a26b5f56ad48a6f11ec77f261c2550d443d01949777fcdc3926da5809b8f1832919f1042c27bd5ea96343b698d062ffd45f68dec6840486342ae3ea6a201f521cdf24a2bc456e7e917c1df7cd19f8983c8316e9a01fd0ca2b65b66b9b456f494447c88885969ddbfd541dd046261fcb8952dba9b291e02828f1f43fde155e13eb7cfafb99127c2cb84c4c1f7a6c53dd7e9c9f6650d7092cd4a03a71017244f2dec1feebfc4e8214f1da2419862c9df92df7a285c4ed482010f06b711c2de19153c5a564a4850f8b801cd54cd75d68e415c419542e2adcdc31969b0bcea99002e2aaa66fe3ca53b9f996d3b2bed6ab396a6105566cd8ce971f276800bada85f78c6b558c8c59f101da9b6be783f4c6f67d2c32381c9fe911a48dd8ae0c1a788d6ff9945eb51697a1f61faa60de30cebbe8969d02cad39693b8e08d771be273bf01fd6e85a1d3b30ca516449cc1ab4f8e07295ffbf15c1ddee2acabebac46e583c397272c5473b3b27f7245f7ac80f653821521c7784135256a4424de5053f7786f15c65ceaaa4792ab0e978fef10ec256e968cf16f1c5ec6a2c9cea8c7b9289b491e3c19c362ae19d6e2fc57930d93317ead2043815a18bc777e02b517c520d15aea6aa59995e23ae8e4cca0f23bb7c01f44da775956efc84ba8d0fc66fce796c5de5928b1a7d96b9ba5d472ca4165748ced39443067daa3c395155df63fe166acd1400b12caa6c6b671a01e166f0ed941830571f1329d3e4a83822ec4a0635d7eddb106035ec7519ec57c72c39ca3d8498b94d9b1cbbd0f5f27182e5fe6708c1e2f6c1ded28bf4bbcc20075c2eef7ff0b44462bba8b49b9f08cb9bf3cd1fd79a4cd2ebac08bcb2fbb6aaf1dae014429b0c53bce94415fece949da5fb09e141f6d83194def25afde88bdfabdbeb353cbc7c7e49ce0ef207bbd9ee8f1b00e62f8f483494946dd8ae032c0c18bc2b041551e5ff7dc29942cc98f8d5e87ad0", 0x1000}], 0x7, &(0x7f00000006c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfc}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x99}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x100}, 0x4000000) write$cgroup_int(r2, &(0x7f0000000040)=0x6, 0x12) [ 2130.449261][T21256] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2130.497843][T21257] device wlan1 left promiscuous mode 21:42:25 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c0000f0e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x10fd}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="54b5ab99d6fad9408ab38168eb4235523f0d53bf3560c83baa8807f4a0ca60a85e41185c968cf16251690227255c9365d9660a3fbd592023bbaad0f8c7a22548f3a9554ac7d9ceeac6dd2a84404fc457c5c5fed469c4bd574fb189365e8fcab0eadf70f44805a3563aebcd2afefbff", 0x6f}, {&(0x7f0000000280)="78f1c7919d46d03bba285be49ca0baf8fe88c2671e3308004815603746f8ef80cadd4ab91082db9e37840a2f166bf6a8fab6ef43a90acc650ab6593f9d90500baca95d3ac93c2e507f3b80fa7696e4100f6c919c62c1c375663c45a577ac0e3870a4bc6aebcac9b7c81d81c73bc342be07ec9395bbb80d006f671ccbc4d2e98938d7286302332e91a5f2217f76fe2d20512e9d7a7d78b38fe1761475856ed089a120b3c351a06dc37ebfed84fc82ee5bc924b427d14b20a9f010b682c0218631cd0d1862acf8be7f598117daa1f520811ba6dec524bb1788caa893147511f5fb6507457d83bfc4a7f26d204d", 0xec}], 0x2}, 0x4000000) 21:42:25 executing program 1: socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r3, r0, 0x4, r4}, 0x10) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 21:42:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) sendmsg$kcm(r1, 0x0, 0x4045) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) gettid() r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xe0c2f9da5235ee, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r4 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x4, 0x7f, 0x94, 0x0, 0x0, 0x109, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x3}, 0x4000, 0x0, 0x1, 0x8, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x800) [ 2131.477289][T21256] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2131.490888][T21243] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 2131.514993][T21243] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.3'. 21:42:26 executing program 3: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001801a400000000000c0000000c0000000200000000ef30a37c11ac77"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r3, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYBLOB="00000000000000f48500000012000000380c0100800000006010c0ff01000000201a3f00000000000700000000000000060b244b3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0xffffffff, 0x1000, &(0x7f0000000b80)=""/4096, 0x41000, 0xa, [], r2, 0x0, r3, 0x8, &(0x7f00000002c0)={0x2005, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xa, 0x1, 0x4f9}, 0x10, 0x0, r1}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0xffffffffffffffff, r1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r5, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2ec61328, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000500)={0x2, 0xb, 0x1, 0xffffff1a}, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x1000}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x26e1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xa, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x467a, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func, @map_val={0x18, 0x0, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000000240)='GPL\x00', 0x7, 0xca, &(0x7f0000000740)=""/202, 0x40f00, 0x6, [], r2, 0x3, r6, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0x0, 0x9}, 0x10, r4, r6}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000000c0)='syzkaller\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) 21:42:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:42:26 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!+&(\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) 21:42:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xbfbfffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff051005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x1f, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 21:42:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 21:42:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000280), 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x43) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r5, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 2131.878490][T21316] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2131.967132][T21316] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2132.117343][T21321] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 2132.154962][T21321] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 21:42:26 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r0 = socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x10, &(0x7f0000000ac0), 0xc) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="8937bd46b7a7940769069594840b8210b718b680319dcc561b8598ca6f730df1eaebd0963b641d04403f07cd87981a861ce8504b9eda94f09cd17ee6dbe031c3addd37b205fb14d796064e4a18a43fccb2a2423c77388aa91925806410fecb00c01b4e2170fde6c7b494cd8f71be16b5cb190d3f2789d9698721d6", 0x7b}], 0x1, &(0x7f0000000280)}, 0x41) recvmsg(r0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) [ 2132.214730][T21321] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. 21:42:26 executing program 2: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x2, 0x1, 0xbb, 0x20, 0x0, 0x2, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xffff, 0x1f}, 0x21, 0x8, 0x7, 0x2, 0x2, 0x800, 0xfffb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="5d68b8c555938ff62e305ff714f8866e8425bb633a7b028f3619b57901e5814123efb7ee0a1f23052e312ba1b794c7df80fc8584a9104dd425ff44"], 0xfa38) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8, 0x1f, 0x2, 0x15, 0x0, 0xfa, 0xd2908, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x8440, 0x2, 0xfffffff0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x2, r2, 0x2) [ 2132.277431][T21328] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2132.356278][T21328] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2132.411399][T21332] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 2132.443279][T21332] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2132.530085][T21332] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. 21:42:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001bf700000000000000000001850000007500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000380)={0x1, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000480)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x5454) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='block_bio_remap\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xece}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0xfffffffffffffd73, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001800), 0x8, 0x10, 0x0, 0x0, 0x11da7}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000001680)="decdb1139c1fc355d874b5b5efede044aa9ca4dff8160455f164450a3a981ff26252b0301b6b59b3c6baeace1a06673983f0664f4e01a01e940e1bf2b800ee98010b9611517048c5a7a86d1e3d53728575b3f93e91526a20bd0a86367c27f9d49ce8e1ea07d562dcf81ca2e0edf33450db298fd3f8160975134984f435784543f4374a27e0ac8eec4da8cba3a79a57bcf6e2c0daddc5495b6d7c42728d26a019d8d415816cd7ce36bdccd4518de933", &(0x7f00000000c0)=""/30, &(0x7f0000001740)="c102a44034c4c41ebedc455c2717c13ee71f4da18a6b4abad6f78f53c29bb9d0cea8c3325e817991fe344ac149c1b8c6fd5ee587570282184ce878f3a64f817c1b68cf3d8e9c021a7514f25fa306a5061553096f424067668bee991abe6df67213f723c359a1b6157fdc717f9a67426900aa4119693901932dab13f154ee7f18cd261548b15187ad5bfc9fff7351cc5e2e0ff6208c2ab8e77ad787242bd4961a52e744b77d3d3516e50b", &(0x7f0000001980)="f8c27d74c9203b7c0456d6a5ebeb021f6358ff171caea0912097b728862696ba3bc464d15f76ed7001477ad3ea43563700524503464b64274e81d9715aa6c3ffef50bba5769656c85a71719f571cb3273d7389d7b800ee3482d4062ba8615c79fe6da8ef6bc1c07668657ee7c3dd2c6d3915c6f2d1446668139ab3cbba84157db4b8e33b0e2f8593ec8767b4e303002ff1b18dcfc46cae9383ba9c11a68fa273af6a8ac9f61f", 0x7, r1, 0x4}, 0x38) r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002f000511525a8064ff01940d0124fc0500000000000000ff00090011765e109313bafaf5218a00354002", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001880), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040), 0x20000044) 21:42:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/1311], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb40763bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000003000)=ANY=[@ANYBLOB="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", @ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000040), 0x43) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:42:27 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0xca, 0x80, 0x0, 0x0, 0x2, 0x44c8, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0x98c}, 0x2, 0x47, 0x8, 0x3, 0x80000001, 0xff, 0x1ff}, 0xffffffffffffffff, 0xc, r0, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e003600000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 21:42:27 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f00000006c0)="82c2178d", 0x4}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x24002015) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/961], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xc9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80040, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7c3}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0xc6, 0x4d, &(0x7f0000000780)="a2f51f156b190dc3bea23d2c9a3339473afc7756c3c28392684cdb9aa886c0010ce512cb0103d5fb452898dab684b620e2832dc2dc98e32f9a767dfb58bcfb57c9de4d6ae35773a34e4104000000000000003ff8699b05d899be70994e6bddfb94092ad11cbee1aacc83f0e3aadf421ed994946cb65624d85b6b08c84e8a6fe5b3e4006f75a4e0b06297b7ca7b3b71bf10190f642a96c47fc5c91be53efcc74336e7ef2f00622ebfb149678c7cb01da8b84a6eaa0f1c9373e28ec70ee5c50240be8ada64bee3", &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="480000000000009b26eb1a4d77ddec74fd000801000001000080378cc352ff2cc024846d49d772155d50979512ea783a68d9687e852e12a6ceef4d60b3672aade7b3ef718e6745bb67c44b945170571aed7b402fdbcd4157398f230f2066000000800d2f0dafc4d0c30b87fc7c69cfa3f5d3aae863cec7d0eddd"], 0x48}, 0x20004004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x80, 0x6, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x8}, 0x4004, 0x0, 0x4000000, 0x3, 0x7, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) 21:42:27 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001740)={0x0, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6a50, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0), 0x8}, 0x8088, 0x0, 0x0, 0x3, 0x3f, 0x80, 0x200}, 0xffffffffffffffff, 0xf, r0, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000001700)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0xc8, 0x1f, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x10000, 0x2, 0x100, 0x7, 0x7, 0x8001, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) 21:42:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r1, &(0x7f0000000000), 0x10c000) 21:42:27 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xd, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000a40000000000000007000000dd993000040000000275d90905000000850000008100000001ebff7f0004000018170000", @ANYRES32=r0, @ANYBLOB="00000000000100001809000000b71cbf8ddfe6f6f1308d9d00000000000000000000800441c0ff000000008500000007000000950000000000000034c9ad17bd3b9efc8dbe7954a05fd44b0e25f28987aec299b8322841a7c0e924f76e1e2d2b57d12dd5188fa2c118a37f0e310ede6bb5cb708aeb9171eb84d0"], &(0x7f0000000080)='GPL\x00', 0x40d1, 0xf7, &(0x7f0000000a00)=""/247, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x10, 0x3, 0xfff}, 0x10}, 0x78) [ 2132.957399][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 2133.052161][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 2133.158157][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 2133.265614][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 2133.376155][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 21:42:27 executing program 0: socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, r1, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xc}]}, 0xfdef) [ 2133.433870][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 2133.502912][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 2133.592456][T21351] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 21:42:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800004305638877fbac141421e9", 0x0, 0x100}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) gettid() bpf$ITER_CREATE(0x21, &(0x7f0000002e40), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r2, 0x0, 0x9c, 0xe0, &(0x7f0000000280)="0ca7fca841e3009d9c74309c8ce72a3869b0662175fda80fc66b35979102f4aad1f500c96c4e0c9a196ee46ecc59bcca482646da67d455052c12418fb7af512c58fd1c14ea24656452c6bb0d0951ab1e13e22ed24f78402825e9b873a5242db1ec60cc9399d2c1fa794e7c233fb35ad8eda87b0411d09ee58a23a0ba758f39cec5303248f82357ed2b6d12daf98350032e7ce5ed1295d55c30324546", &(0x7f0000000540)=""/224, 0xf82, 0x0, 0x48, 0x47, &(0x7f0000000100)="f9f50aa97966c6a47ffe8b156e99ee6173ffa73e34f801b576ecce3ed2ab920a3d0ed1d239956db6bc74353761baed73650e235af87a74cb4fcd8cfc9d128df21b1850e691ba66ab", &(0x7f0000000640)="e3959fbc6e63506ac38831379136cbbc8f2dc4cf5a2af60770f160479305a8ddd6a41922f8c3fbaf14b495114edf3b0eaf6eccdfa06e6529bdf746a0a04803686bf19f6a3b0945", 0x1, 0x8}, 0x48) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 21:42:28 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x911) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x16]\'\x00') close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r3, 0x84, 0x9, &(0x7f0000000380), 0x9b00) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x42, 0xff, 0x1, 0xfe, 0x0, 0xffffffffffffff99, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xae6, 0x2, @perf_bp={&(0x7f0000000180), 0xb}, 0xa0, 0x10000, 0x40, 0x7, 0x800, 0x7fffffff, 0x8001}, 0xffffffffffffffff, 0xf, r5, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000340)=""/179) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x5) 21:42:28 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5c, 0x10, 0x0, 0x53}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:42:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x0, 0x5}, 0x0, 0x400000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5c17a3, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x81, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 21:42:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r0, 0x11, 0x0, 0x800, &(0x7f0000000380)=[0x0, 0x0], 0x2}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x100002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x2, @local, 'ip6gre0\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)="1fab729c4fce26b3637e41bff00cf0e3e50b5704a1000000000000b7f17c536ab19dd961fa67cf1ef272d870b40069ee423dcfc4245127941b184db68e1a6b8adde70c0fae99952dd53ea6ced80db35396", 0x51}, {&(0x7f0000001700)="82bdb804dbfa12ccc2a028ea8c1e47828180bca020eaf9e213c684e2206faa8a8902d48f3e05cfe76f8e6a96a989a1ffce06e96b7e431b96e1da1835b45d93c409e1f16360c1cd12c253dc00bcc116f303434c7457baff944172d4de9ec71bd2b0bb29850f1ca492c585cd94c7c067f474a52a9cae611fd93ed86df0f3407519799ba277ad25ec99fcec18b3194bee4cefbdd9191f762dcae52e20027627a3b470d7db78bf44e4d94aeddf7fbedd60f77fee", 0xb2}], 0x2, &(0x7f0000000440)=ANY=[@ANYRES32], 0x1230}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000110079f3423200000000000000ff7e00a930e12362c213178a5bb605978f4657463ba756f608bf7d9126f25a468b4b8cd710a18092fea85e177cccec3a9dd86dd9c4716d23890510bb6a53918a9ba04eba32932baf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_int(r2, &(0x7f0000000240), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6611, 0x0) 21:42:28 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="6c623cb382689aa5cb64788df06dea2d05ffde0e227092ed0c9aa9eb5f7f88da045efed9e1b240238a30bb8d4535b9a3cc1e39664e1d759df763da730af91122eb3f898d1f6c5ce585e04cb55da5f1d3ef278cc85e73493709ce6517aa9c15a4f10c72881171fbd6b0795e87f39176510f677f80a6ff75af3f", 0x79}, {&(0x7f0000000100)="8672673d834d754f2a4f6d14e7afdf9aad9f63a929d3e4c55b2dfdba55150570e4462546361a36ea3ff9117d44b2dea4bc05f79a399ff19ab78a7bbb869787f4157e41265839f64bd14409383bed74d75383b3f6933e09dc89a82ed8f21b2ad62c579e2a6b19", 0x66}, {&(0x7f0000000280)="eff90117c4d004434f8261133059b5cd8f1d4dc7b5281178ff941afcd1232c2aaad18a97aeeb9b02cbe0d0d28e7dafd9ff8d4d427d2411bd8d0575f955a16119b330917c440fe5347ed5949e3ac20301b3fbd0dcbe58aa6bb0e23e32613b9de08bbe761e7c8335941b8599f5d0649902397c3ab12e8d86e73f8e5eda79d209b7a7a624de593d4c40a026a8c3999fc47c9ae9ce66979a23e02cf4de8be5d38c90f5ba1b79a622d25c58ea4541626040c227bd4b83a6a81f43b828e15b74fef68fe8bba9ade978298c15a45eeb8273d4a590a940713bf53ade0cab0a4c95037ff1", 0xe0}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x148}, 0x4000) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x5, &(0x7f0000000200)=r2, 0x4) socket$kcm(0xa, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r2}, 0x8) 21:42:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0xffffffffffffffea) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1f, 0x9, 0x7, 0x82, 0x1, 0x0, [], 0x0, r3, 0x5, 0x3, 0x3}, 0x40) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = openat$cgroup_freezer_state(r2, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000100)='FREEZING\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:42:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, 0x0) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000caffa00000095456e936ec1aa0f636f00d266"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='qgroup_num_dirty_extents\x00', r1}, 0x35) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x406820400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9a, 0x0, 0xfd, 0x0, 0x0, 0xb59, 0x8, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000340)}, 0x51002, 0xffffffff00000000, 0x4, 0x1, 0xa66, 0xfffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xffffffffffffffff) 21:42:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x9}, 0x10e04, 0x0, 0x0, 0x0, 0x0, 0x9d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x1, 0x79, 0x0, 0x800, 0x80484, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x101, 0x2}, 0x9000, 0xfffffffffffffff8, 0x9, 0x4, 0x2, 0xffffffff, 0x101}, r0, 0xf, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='kvm_fpu\x00'}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xfc, 0x40, 0x8, 0x59, 0x0, 0x9, 0x9d41, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000080), 0x4ef7dc8d3dd98c90}, 0x4000, 0xea4c, 0x1, 0x5, 0xffffffffffffff80, 0xdf4, 0x3f}, r0, 0x7, r1, 0x8) r2 = getpid() bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x1000, 0x7bed, 0x2000ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1}, 0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x5, 0x3, 0x0, 0x1, 0x0, 0x80000001, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1ff, 0x3}, 0x1202, 0x8000000007fff, 0x401, 0x0, 0x10001, 0x6, 0x8}, r2, 0xd, 0xffffffffffffffff, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x5, 0x5, 0x6, 0xd7, 0x0, 0x5, 0x80a00, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10, 0x2, @perf_config_ext={0x2, 0x1}, 0x40910, 0x6, 0x3, 0x6, 0x0, 0x7, 0x6}, r5, 0x3, 0xffffffffffffffff, 0x9ee3206991062b4e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000300)={r4}) write$cgroup_devices(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="63202a3e08fe773a5800eab8425ba181b3df6ab72013c819b8ea152100b81b69fca726eb407e701f0500000047040f4a1f2b34a90000e3ff4a6d846ee239edc8a83d00751df5ffffffffffffff69924062015e8a858d0d9056290d5b32f01ebf76cc4bc741a819a7cf0815af045ebc77d994292bbdf5f5916a2b5dc6ac59a49c34bb591ad8bafead8232776e29a5c75f2f16065090a4901f0aefdf9fe5897dadd1daae784a565d4dc272b2cfdc1e8066c2bf395532867b862f952cdae13576f612bf9c46e5626c724f7cda289d0100000000000000a5ef469599734fcbcb1df9d05c3145ca00"/243], 0x9) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x22, 0x0, 0x6, 0x4, 0x0, 0xffffffffffffff4d, 0xc0010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x5, 0x2, 0x9, 0x7, 0x5}, r5, 0xf, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x100000eb}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) 21:42:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000a00), 0x8) openat$cgroup_ro(r1, &(0x7f0000000a40)='cgroup.stat\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6c69fbcb65117629a41e677f7ae15de68fea21c4c43b7a0cf94766e9ff1aa1a7aadb11f7ce6d791ba15d1866c8c57334728d993357cb8f913cd9022238632dad687cb12f0289af47500770a6e964f3ba2959be71b956434453946691dbf1f4040ffdfe1fb45f42c2ec4a7c300a22871e306fcdf055f4a315bf32eaa14558a6a03882dd263edc0c7722fac6d2d6917c8ede765e47", 0x94}], 0x1, 0x0, 0x4f, 0x88a8ffff00000000}, 0x2000c800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)="1cab79050c45d7140edbc81121fcf9bc1efd5a3191b9c57e8bfba38f45c6c8029f", 0x21}, {&(0x7f0000000200)="ba92cfbab3fac6711d83e89f430668ff15cd53fba4488f0bdb8887e77d18f60f0eb9b6e8ab64db148328af6b495a924241b3457f5a0b27a9fa85cfe5306150f4546cbc1c1a55236cbe88276a7d0d1c51443518fffe869391d8548e1fc27a5e94e196cf34572362c29c2a4c6795119ff3accae952996578f88f2804b4c7d347cb00d78c28773302378c8c", 0x8a}, {&(0x7f00000003c0)="d3b503d8b2cf886101a091ec425fdc71164434d046ba135cbdc8c2ac67af29388d45ae3be605f803adba7a6cfba40cf0456fed91cc63b0b5f703cfe117347814eba5b48684b2cad2210bcc3ed2beea71b1692d6e79fe7a598f91d6670e99dcf75d4026a6ca424410504f32993758a0e19b13833ae09907182f52aec0e905cad6ec158a85b2b72d25ef3a32f902b160d99b", 0x91}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="91c09fd0e33b9db0bcd5cf6736c6efcdeac363bd401c1db171b40042f1a4cc1c3a79721028d98dac7c04f200aadbb32f05ad813f50490581ed22fffa04c10bb7c5559a7af0ee8605499d805950ac87ba68a6b9f0013f6de8c9d1bdf44503f38cf327777ed7f75f1b656303b023a26d68a589b0745d153e4d147a38645092de583ab1c028b255e8c613c30c419c9110c1377ef936447dd7a074414a0e12dffc9f0c9e665a5e", 0xa5}, {&(0x7f0000000540)="eec7be5dc89e954549394f091bf317fd2504f66b20e0a0ac008884a11296ead7f1a90675fe14f699bc0b2a1845d1c56c3a9545900dc8a9678f35797ac2b88196c011eee691920b0313c05993027e51612cdf63f7db0867bccb278cfb1b221e68341d23a8fd8fca647533c157a22a5cb95c35dadbad0ddbfda9b2d485ba39d83caecce692fbb7225717de08b8d6f1db2d6bdd8fac9279966629cc1f9fc239e84887552215c757bdafff5560760377d6041e3fac8e130694321f44bb3d18b0aab6425b13ffa78b824e971bd07204a6dc907cb558571cdfbf87bd", 0xd9}], 0x6, &(0x7f00000006c0)=[{0xf0, 0xc809c58546f26eb9, 0xc88b, "ce43997c4174aa407157eed76cc668e59a40956090e56db11435f7d8fc3295048597f6826310f2ac3693be3455c60d794b70dc95f6e5a9d1db07cf1df06902ada11a70e372735bed35ddd7bcb927525684cdd780f4fafdf97f43817712c0ad144ab0e67667c472db2ffe80b2f443c1fb178f3bab36f6654cd293ea7c8dd33aded6f3caceda0d901a9e4a9221fb0a24f3060a28653c0753179d5c81a6f052eb4df9e56ebd12d9bad8c24f207295bf3a876a8cc8a1dbbbb2198067145e4aa7bb5564fe18a1739ac2e4b73481769bfd4e709f2643b1a02892daeda6e35503d47f"}, {0x58, 0x3a, 0x6, "9d04a374a7bdc70a2bf94b925259946fb60232cf0fc4353f0846b802066dde592bd03da41f5731794933870347bd47c0cba79a5f262f0e9f8b41d4cd78ae3e6f087afb"}, {0x68, 0x11, 0x7fffffff, "afe6b661a2bd6b9729c0cef1d444f924093f5761fb48a4b36dc9ccc6cb38861ef9767a69cd7b5ed050bb115557946f3f448e556173b2cd4c7ba40e41a141b339998dc61e483a8cfa4a20ab2ec2341c69433db4ca1d3a"}, {0xb8, 0x1, 0x57e9, "1895c62f1e1f4ff92ba841e95c2d69494f57e221c774a8263fa899cbc6a8e0b27e99d2fae1fd8f46f23de8917d77431dc60772e2e260193bc0dccedf085f321141ff728231f6c96e0e5a85c7b4c954f130007d31ca08bc34327210e751d599bcc6ccbf9cd0c201ea26bfbd36241b487cc836389054deca80a04a8ec3016ef328fa541fac92ef4cab5d0865fcf44fdfad2f914574c9dca4f27f84bb09516fb0067d1a20408eee"}, {0xa8, 0x10e, 0x7, "20297b358d98bc5371909e2af085d8c0f3d82872f706460e3b7578f876e74ee62f3560f911e51ba13bc54683753c66519309b652e37127725194ede9cc58c21ce456b3d86b26b6a2136b05f771135ba4341fe774ddd35a78d5149e3417f8d002cd6aec4bfcf69f44f428a2c02cdea47b09fc6c2cd2adea0febb283c9ca475bd5f63f94ea8a1ca8c53d5889ba2567f4d1f000e548d6"}], 0x310}, 0x4) close(r2) 21:42:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(r1) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:42:29 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e1208000f0000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 21:42:29 executing program 5: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x202, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffec1) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0xf8, 0x6, 0x1f, 0x7, 0x0, 0x4, 0x200, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x29aa, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x3, 0x10001, 0x2, 0xfffffffffffffff8, 0x1, 0xfffd}, 0xffffffffffffffff, 0x8, r0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7fff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800800121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x128000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 21:42:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001500)='fEJ', 0x3}, {&(0x7f0000001540)="5d2255ff3ea74922797034df2c0578c181d83e1c2fd04adf9374d7e1c285e6d8aded38e4443b65f7a686a07bf87649bd84a7405e1d3347a3baac38998d0dbc1504d379cc6e743f96aacbd0313c26a6be5458b5c7d3fc879ee618a2e89ab6cea502a57ef5371f28af22f7dd8a0663524d77fc42d8508764f85fe1211aafd96d82c36affbfb2ddf260ec414154311446afc5aee6e100d6810c2a129f582902ae067ea79e1be3bff765d822", 0xaa}], 0x2, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x50}, 0x20008811) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xe8, 0x9, &(0x7f0000000280)="639ae8ff6ca39bceca4e594b6a857e1633104a3f09eeb21f2416d286dfd43579b7235ff111b09b31615cabe2c71dca1d0e06bc7b8bcaa501ac97fde1121c86fc63c42cc7c2f6f5c8c6fb91fdbf652bdb54952b1df6806a6cf7cc43cdb4b24a0f99f90bf1c366d6e9ec63df9a10459b1f1e472f39a3ab393d5e0d80ea076563c8a7a3e6ebd9cab6b27fd8f98d17656b9ec998af2705b3f78473d8862ad456149feadaa605466891ff3062729b25b8ce95bf5fa6c63f5d78e3babfa078075a5d581f16b86ad441950bc305760d270cb3ce9dcc7fd3a382958757769f276a8af83ddc325d686ed0c79b", &(0x7f0000000040)=""/9, 0xdf, 0x0, 0x86, 0x2f, &(0x7f0000000380)="7034c746eaaf309a6858888ac99635b70fb5bfc2893954a7f8c194a538baec52cf669d147beee35234a449280832184d85d45884f021d501dfd2633511b4e8b50b04b0a1272d8c729b231a4ecf09f5dd6cf55118ddc44f117735d939c9cca4047a1e4917298ceb048c866548cdc2a40827872462088bb34b61ded02b7e7a6a64bfeeb9d3de65", &(0x7f0000000080)="8241dacc8b8374ce64614b62498d281e7e1d762031bd436449ec447bdb538db18b306eaba4de00d6366bd5cd513d9a"}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$cgroup_int(r3, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:29 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000002ac0)=@xdp={0x2c, 0x6, 0x0, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="c968b0779aaefd74d953a8678654f7b70ce07639403b05708de67d6b73cfab90610c5133f9f893c2917d5b2dda83cadf61786988a0054ad93db7ca79137aaf6a73d54ce2ea201e15e2c1efedf8783d52", @ANYRESHEX=r2, @ANYRESDEC=r2, @ANYRES16], 0x10b8}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0), 0x10) [ 2135.380337][T21460] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2135.396801][ T34] audit: type=1800 audit(1604353349.754:850): pid=21453 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16196 res=0 errno=0 [ 2135.442559][T21466] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:42:29 executing program 1: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000280)="f95b67a12fa2dcce53da2d107ac11fdd77f4e1ae1dbcdaed9db55f57663d171c8d9e30abfd8489a04cc33bc2eadac36cc225efca3c3f94", &(0x7f0000000380)=""/182}, 0x20) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x48, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x88}, 0x40, 0x0, 0x0, 0x6, 0x8000000000000002, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000480), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}, {&(0x7f0000000440)="5c38f9c15a4cfacf11242dda52b2fb59584ca11e404b4c7808956bf68502d1db762f94772cb06b68acdbc5c32f56a735fd376d4599c87698320cae4600bb9f6985cd5968d767c845fcea8354e9d7a4c1b5d59e58e49423b18f59c07021e566e627aa1999f7e78cb65c786fce", 0x6c}, {&(0x7f0000000140)="3d4f40a9c419a15ef007cb5f025135a9817854bd7b0f0fd4d7176d204eff203b85552f60c97d7d3023", 0x29}], 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x84, 0x0, 0x0, 0x202, 0x1810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x101, 0x0, 0xe1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x2000000003, 0x2, &(0x7f0000000a80)) [ 2135.536211][ T34] audit: type=1804 audit(1604353349.855:851): pid=21465 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir158724065/syzkaller.qjEXsM/2546/memory.events" dev="sda1" ino=16368 res=1 errno=0 21:42:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24a433baf68aa918a38c819a8862e4761bd7687e99e69cb76811f1c6c6efbbb9de0deb320eaef96c1c4329d8bb3de794825837c32ad7969243044354db0297ab8d0115efb5f9d8269cd8cfce9e86d2becfdbba29c34901ef014a00d5ba7d84fdfb3c443711cd68ebc1a12152ee02f115370c82f649738089a93e279d82437b64578bbddcb0aecb172fc4dbc8481e9d6b9966d0be57963d23030252c6cfa8e8449f86df3d7e777e037b8c61c7af1cdc10869109f1b79496a1471365e03fbf57ae9b28084a2cd2b857c09bd7fa4eb3c2fb0e6d8bd4f35981f12db7d5183681f092c26542c13acfe94a1e771016ed1f39d6d2b1035ca97d34fe277966485c718be04eb2610652a1eb2b352de536633409869f267e73fd0ac46731517449ed6a33cf0e4bfab38fb98438623b9ff5b11e8ed7b007a38245660c1cccb267f6566c111906589f5f0fad8b3a6c2880380f21b8b377e9bb07fbd0ecf901d5d97186be5cafcdea919cd20710"], 0x18}, 0x0) close(r0) gettid() recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xf9, 0xfc, 0x0, 0x9, 0x0, 0x0, 0x11810, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x9, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa379b", 0x15}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="1c000000c60e56ad0000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812b8ef849c1ef11eceb0900000000000000d68871205b0958f2044651dcbbcd04f553d37fcc7d"], 0x140}, 0x8818) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r2) 21:42:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x2f, 0x2, "9173fed319cf51370df17c3e6b62f9f71ed193515d1c53625e4643ff05e6aab295a1b305dcecf0bb66e4e86ff5ee2e8350536801ba2dfeceff37e45d7f1f3b", 0x2a}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000000)="6eeaffd2ba5f6a9d469f61941c95414d8b307545bd4685bae7d287feba8155204125319cab894b5b75dd6df115259352", 0x30}, {&(0x7f0000000380)="8b630859eeb764ab27a3e600e085f7ccd289551a3f771d0f7e1bf680253458a4c3b1e256dda001efa32c2cfd02ae7a0f8d91b7c19bc6bdbe68f0c387620f2d1baf24fe54e06b9a6ebd4ea1aeeb601cc735bc682f0c6148a1750e37e56e3d090cf98636be172300a039a1e7090e384523995444a92b71be287f5b0b8866851496b979a2b9988d85b0a11c5f3e3e8f47597feeb0a341c271a285c8a06945a71185061f3947511dcb744ea5b1e921ec6b7c8cbe2c3f6c51656bb82f025f39fcb4b71c4e82b26b7af5ed5ebe7e88e3d9c7cac6a1ab37d55e5de5206db2da9da4eae9e77ded92cd5460d00f82dc101dfe0332a00dad29", 0xf4}], 0x3, &(0x7f00000019c0)=[{0x38, 0x88, 0x3ff, "95d33fe2f27ef38be85115f933c657b9548c56a84b0bfd6b8c2fbb190b25208da52676"}, {0x50, 0x84, 0x2, "a31de6124d8cc2da28680126b46ad4b7df4a4b75e7fc144f7f57891d14318ab089ba2172339148e8ae3d4e9981e34e60056216c04c6ae1c133"}], 0x88}, 0x4000080) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000001540)) 21:42:30 executing program 3: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000000), &(0x7f0000000180)=""/248, 0x0, &(0x7f0000000280)="0524"}, 0x38) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r2}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="b4949cdf628be3d9794aa0951d833eb6e4308293a8e1d8ce45cd5e4ef408363b3f7346bbec3af0d7085b677823e89c3c8546532bec416c414ea9a0a98179e4e1cb16ef41c258222488a2a5823f0de5dbd3f555766a12e9342e22a6087d3dcb472865e9950eeaa63023bd9a6a597e0c7401d7c68359a20bdc99c9417ed58ae0373224b90c0744e90097a76e528ad6ebae7801e4bd88386eaf64eb92ec34b35fc4007577a407349b823f82c9", 0xab}], 0x1, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x60}, 0x1) socketpair(0x18, 0x0, 0x1, &(0x7f0000001440)) 21:42:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_subtree(r0, 0x0, 0x5) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='vnet_rx_one\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) [ 2135.713626][ T34] audit: type=1804 audit(1604353350.045:852): pid=21477 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir158724065/syzkaller.qjEXsM/2546/memory.events" dev="sda1" ino=16368 res=1 errno=0 [ 2135.826714][T21484] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2135.934117][ T34] audit: type=1804 audit(1604353350.205:853): pid=21472 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir158724065/syzkaller.qjEXsM/2546/memory.events" dev="sda1" ino=16368 res=1 errno=0 21:42:30 executing program 4: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x3ff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x8001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 21:42:30 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000580)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f0000000040)=""/9, 0x9}, {&(0x7f0000000340)=""/42, 0x2a}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/57, 0x39}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000640)=""/68, 0x44}, 0x122) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000ac0)="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", 0x57c}, {&(0x7f0000001680)="e7a5d011ff676b12", 0x8}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000700)="7457edd9d3553ea99925b15b3397ab92619d7d2c3b3c060e4cf6d86368e74e813f182dd748e7d1e1ef8c509feb1d579165a410823adf0a354b6bfa59c2cdf7d931110bc3c348bfdc0ee8a4478b1881734199c3e2951198dc5487adb74bcf508d7fbf9b263d15ebbf600576a7b9127b1724c6c84efb3527b8df561a8d6a57b6e156419997666efda9a8411be94237a52a94278f98cbf6b69c45af4859b7971cf8c8d4e2ffdf53d132f9694d638242d44012d8f06dd7b2ed6d71605b255a2b87292e0208dd75b39908", 0xc8}, {&(0x7f0000000800)="e8a2706749e8bdd100", 0x9}, {&(0x7f0000000840)="08d6eb52bbf5b288a3cbb13f53d20edc2844396ed5f355243cf6b54dfbfa55226067297cedf299a4d219d98e55857b76558d8a1a853880930f89682f154bca5c84b8d49b2a54a97ef97990d3de264c2222b087bb1fe7dd23b5d3d321e42a2c58f95341213e88b8751aad4afbc35aa506c1d75fd7ff5133e0537e6631f238a01b1a55e4fc427ba21051760f04af2d920838", 0x91}, {&(0x7f0000000900)="4f7877adf50889bb08520fc3d6ce4cb7fa718359d6ed1a065d388551d07e1dafa44890beaab247427fe03c1b2c9df09212566cd22658af8c8212575112a1bb12ba7cdbcd8c3c0cf03077f78c970007569836b9b31c6f8ed94496004b514b173a3563f86501bc5286957b05201a476f54392e9bf34dd90e0696bfcb7333f5abdb340e99892c854e5fc71c48d3130398d45ed49aac3761a3f02f2666dc5cfbce4d8458d34bdea5bebeed10c350c713e86a", 0xb0}, {&(0x7f00000009c0)="41568d69b339b708f5eace0ecd596318c700a686ef17deaa9edc0bca71bfd473ce5be8ad8ce818817eb70344080cdb583b2f7f879ae9a1f3df1f4cbe6c670d88fc55aa6b3f0448764ab54006402fda263472eff33c3fec33a0542ff9ac1937c7f8ec0d366004ef24f0b3621feba318c914bf7bfd9d403c43bb9d3b787671724069f0bbbd0b05c7a0192a1442371e", 0x8e}, {&(0x7f0000001040)="14c01c912294ab33a59a4e735d89cc684c4bd8322e4662b6ec9d77ae0faab1d1d8e337dcd579bdb82ba865a5a48c19dabc4355e9ed0378aec85c63589671d3c5877468a7d18d7567b8e33e0592cc2b925201684d3f1aee7bcc7c51fc57a0a8dbbe105210c8e214d44ebd56f4a7b0dffc79e1ae9b34a0aacca5b81dd10cfae5d82a145f69abd64910ccd621c9c30becbb93b1e5d9c225bbd2e31679a06414f9b0c41136a9873d3ae1e5e18031faa6802b54080ddd206517486da96743a5e8a19885bdd9818bcfa4fb0389db3194d95920ad02c2d2628b0e5650dbea1894f75a", 0xdf}, {&(0x7f0000001140)="2f1b8a30481d43f5835e735c8de3c20977c1f8e6430493fc1377c7a55293e856ecb043a6e2ba6f0f1185b3c03c295624c4cbbfb49ce354ee4a9eebd536c171d607e0853d0a388538557220930488bef3e994145bcb8e3648570aed354ac38d0385d4c92a1fa54bb8ef76ae0344fa1e3701eab929de880873f5f8816d99b7ce5ef199c536a6867cd3d2e9321154c54b4dea97a7c82e661f65f78b57a015e1b8cb68431639c1c513150d56ffa7ed32b1381af52876497c0677b156d85d951840", 0xbf}, {&(0x7f0000001200)="f60bf8ced67bebd875ffc03112670166d0ee1997ddb42e0489cef15fd013c7fbede4b6de5c5613f1c13329f825ef70133993c48eca11573594aca059c634f2dab00c2aeb611b4caaed07c5b6667a4c17330caf002088fd8f3acc98bd624aa46162ebc6625152697a854fa1a73e5496f1f8baf197fa764f405fdaf5ae18496003b8f354f1124d9b64d5b3ce22cfa8360bd0a92ebd9aa423f88ae9a8c304bc912ad1571668caafbec97c2d9f3a", 0xac}], 0x8, &(0x7f00000036c0)=[{0xb8, 0x10c, 0x6, "86e258ba3ac8237f645d842257e753814ed6e602a7901fe027ec9323f482e294e4e22da88229bf106581590e850a9c18717ad1240eb556478fe88921766da4c8d26d74a71ae0ec839edd015f447c442203efe719a92f50c7e486c44a277742791edb7f416478ca48e4c3685533a8d5b469ca6a407faefc9c98b05b977a2720eba70c530c85581ce983a49165ebdb1b418167330bac0eb4ff6bdf0d01dbbcb1bfe7"}, {0xa8, 0x112, 0x8, "e1a1b9f836baf7edc67027c5c67934340cb9950e6227e7276518d621c09db5f421d6a7e319b8faa3b1db1bc38fc649a5cdfd662f5b30319ae2fec3c13c19c772b21e03975518cc6acd7b7d8910145caa64dd26866ecfc187916cfb52317e24b359ca13a3cdddaf387d7f0688d81b48b1736df6d328b81048bc0988165dea6071cc7866a275986ca12092173e1adcf3b8a16690f8d2"}, {0x48, 0x0, 0x0, "344210ed1ca70ccd8caba8059a166127e675553dfeb1bcbabe450b42f4866e6a03981d11aa53cde326cc2bfb1f92764ae2cd4dbf"}, {0x48, 0x100, 0x8, "5d5dc470a5d127c8d8dabe8c277a81923200ab081642b478d69aa8151c5904c0f839b688edb331b18018caf1c903f3c26f06cb490fa5"}, {0xc0, 0x10d, 0x3, "7c58908a20aa57418c1f0d16d62b0fb5852c7f05790c3c90ba12c1d7a3b5ccd0b9b1aac11aa7533720e797142e16f7ceeb19e8fab0ae3d63edd52fb471dce075d676aefcce57abd60f77ffdb275ef40c22161e29a90b727dc38bc882dd83bf7b2d0d5aff0ed1cc86f6dbdff0f31558bf8ba7fb16f071f18c1e5c705db1bce9953144bd67602f0d26719db452e4347ee8c4b1eec2321e8ea38a6488c774cc84ff73e5493e5ca8bf4d88"}, {0x1010, 0x110, 0x3ff, "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"}, {0xe8, 0x1, 0xffff8000, "48095adf477d6101872e90bc0c78224a294f271a69b2f85b681fc9100286379d89d277a5a33c027541c02a4f96aa62a7d9e0fd44d1fedbf1d788e39f0d38c057f942fb083a3dc55cded57f397401b962236db1b8ec34885f2b83723f738c2418d3f85321239db9228bab9da8d47f90fff2973b28132508f053436402a487e8120c53d7fe6b9f58566bd783542dd40e46c80531405dc965e5ea2fc6cf0bf6c5322797d2e613d0fbd9342b0d4f2f48ca1ab9807a394305c04ba28733360e4f6b8bed79098b24aab57877cdc3153f597ada5900"}, {0xb8, 0x104, 0x64, "e612bc2cd6a6d0aff04fa402c8db8252dd6fb701a80c8fe4d22b10631f65292772fa5b8352e5d84895612645ee73a3d625b6bc91ee2810188bd69cee4b1cf9fb44a79cd90cb808f79003be1e7519d4eee17ae43d81997f7c81f8c08c781455cf6e56f442f41022961a0255b05b52b34b4fdd70f9160d34d51c9a295a93dcc73f77dbb816adc0ceb366995895cee837aea1a8673017946c8371b4360aff751c7b44ffe891"}], 0x1460}, 0x84040) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') recvmsg$kcm(r2, &(0x7f0000005180)={&(0x7f0000001540)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000005040)=[{&(0x7f00000015c0)=""/150, 0x96}], 0x1, &(0x7f0000005080)=""/237, 0xed}, 0x12141) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001340)="86a05b4ea4", 0x5}, {&(0x7f0000001380)="87dc05c7989330de2524dcdb565578f106d2c69ed173e181e7c18231b1ca00913479fc1981f091bc43c0b346b5914eaa86b80b08d27f932e1b4dcc077ba8371b213610e6538f918d843afb9df9b8f570224e0d6ce07afcca3cca71531a225c2a3dab2d791d7d6d5767104304e51f6dcd", 0x70}, {&(0x7f0000001400)="f08d3823f8a40eadeecc26a95a0468d4b61d7645a0951131d5e7d1aeedea622ff321a0378ecff4f95c7c9a7ea33c978235dd7d78fbb7739d6ca52cc305c8f2b974b8270a955fdd6a52c7dd1d57ffe1b3c9a996f673f710e130044385e33c3b183bd6b6c5ddc4c353491cd6ac01a94613ed463ef90045f71ac5b182125752d8f4eedd54d3ef2e012287863a4b1738c120226897b50614bd7ce6eb5759a5c8ad20d0c6d238cbedf9eb80", 0xa9}], 0x3, &(0x7f0000004b40)=[{0xf8, 0x1, 0x2, "7d4837e8bdeae254e2bfab6726458362761afa48d73d2215de104c0e58baf51f8fc92ac137599857432826a30c301048d105feadbdee39272d35c16b70ef4076b94ea2e969b60f7384ba079b5d5d877c4318cbfa2c1731aae9bfd13693eb60b8db18410235e58f42608bb74a37a5bf3d3239f8681147985775169a1da383893fda804c4bb2e14684c4d2c30c074072f440c3eb66aaa2c63497a7ca637d2e7d41e6302179cdcc6e6f1a3cc14f005c73b3ec443e7553d66e98028cd9a40a5f201e4413eec69153d3efd6f7dce3244edcf02274ac2ea7e7cb17672cfbe86021c3ce46"}, {0xe0, 0x88, 0x1ff, "d1485ebfc8ed39c3d1781a79a9aa5f2eafb64d8f83a1225d8cc7fecdab9f1b30f7d7a21ff4bfe827839ba8fdc48dd9eddada6395bc0bbdfa79eeb2a6647519405d40967ade6ec2e4a8e1745d0bc1b9d3ea563425ad5b5325aff40cedcc07344cf2d701f9ea006ceafaeb886f9e3cf72c1aa0482f8ace5d49d69deab6f19150cac106ae84e293e9395107c65247df46dcc52afa39d032b15d826ae665e2f614196ebf53b02d9a6ea7dd1ff2b23eef41795fa8823744a90bd377228add8734038676d28cefd5fc472228d0d744"}, {0x40, 0x100, 0x1, "102440c0d1c8f5ae7adc992e1417a08f884435906b720bd45a5b20054f8e8f1ad8f1acafbdd0dbe523f3f6"}, {0x58, 0x110, 0x80, "b892fe3fc8583fefcd30bfa70eb333b58061250c7379a1d99f78cf5e350d12baf1de14303ccebce5a542fb7ed5749deba2e1addc09dc861d43460911b2b0d3c9cd0dcf4772"}, {0xa8, 0x115, 0x9d6, "f29fd74f1fa5c90caa6fa5f51eefe37b789cd4544a30d2be57cc4ecd471b05623daf7c17622ad3a59a6beb7bfa0200e90ac0e09677aea4cb43d2a84bef78eaeb77ec0dfc00377df09f97a9981c264d670359e579a252170325b750a4adbad94d9e01dbec9b023ed52205210b49aebec8efe72faea430d7312db26a3162fb1b92de54de24bedd2a3d57bc9736e7621351fd65d809"}, {0xb0, 0x10c, 0x3, "ce14451379f5c47ab7e147659b3e6251713768d15a1270b02e83e75ae195b9ee72f3b49d7e6420062d3f103f0c5a8bc1452ab88d8f9f31cca24e0c04ef9e162cf1215f4369134c2ac7963ca098d4030370aa50b78cbe0013447e2ec0cfd199de17a531c6009a8d9794a4ea383f8d0043a8ed67d3c1c82699716d72a1be0a13724f3ff4480a19f941f2744c91d4f5f33d181311d46ee8cd1e881e92"}, {0x88, 0x8967c3700c6a15bd, 0x1, "e571897424460656b032bed5cd2032a95c8ba29f93a49764245b995adb5bde63a2bf01fe1040c042e9b105673f490b77695f88acc0efd7fddaff888af695b391381911823479bd784141f857084f17f4f18e88bfc2a3fd18dd762cc0bdb989362fd2931f8a7e6d932d76903b43504b8abd84c83c"}, {0xb0, 0x9, 0x5, "8105c7b8b51a295ae1f7d776c88e8960c7fe0806ed873624f05a42591c18e4665c0dc117d849f9373241afee5e4205f9d984671885bbc8f98411e4e95a717e15e0629e747961d0d9a670e52093315934a548d79fb9a0b20cb7228e4072399785cf7e7f2d939c1f43af1efcd9ee4d15781767123834b6a2cf47f4992e18b4f1dfd138f15bae7deb87ba4969bd3eab8d13e5b3db342745255ead"}], 0x500}, 0x4000001) 21:42:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000f8c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="230000005e00837e3d4f34e700"/22, 0x16}, {&(0x7f0000000040)="acf594a147394e78b591677bf8", 0xd}], 0x2}, 0x0) socket$kcm(0xa, 0x0, 0x11) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) 21:42:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4044850) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001980)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b7", 0xba}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa379b", 0x15}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000c60e56ad000000800800000006b8d0e2ac02bf9b63ac3656668b2ae14fe8ca8a7db6caa64136133bed793ef2de6a7e3915ac89dee7b8193ffa61432afb724a7a02cdd47288b1268112ceb7da5dc7a69702575bd07cdbd3639d8242eb98d1e4b6ee3826d012c945d0921d59280e0900595f33c7178a8aaaac168196e0fc28a8c1b823ce0bf50f0ba4c7e50b7baa2df1f5d719f0c590", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r0, @ANYBLOB="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"], 0x140}, 0x8818) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001940)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r4}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) close(r5) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'vlan0\x00'}) [ 2136.225856][T21507] device wlan1 entered promiscuous mode [ 2136.252386][T21507] device wlan1 left promiscuous mode 21:42:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 2136.292899][ T34] audit: type=1804 audit(1604353350.415:855): pid=21494 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir079142825/syzkaller.DDcz1t/2455/memory.events" dev="sda1" ino=16359 res=1 errno=0 [ 2136.495330][ T34] audit: type=1804 audit(1604353350.715:856): pid=21506 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir643024927/syzkaller.fKcNbc/2548/memory.events" dev="sda1" ino=16256 res=1 errno=0 21:42:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000200), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x600000c4) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r1, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xc, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, @call, @generic={0xb9, 0x7, 0x8}, @func, @map={0x18, 0x4, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xa, 0x3, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x4, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0072646d612000696f200070696473200f66d4285191ad0f707ef07b8b69a339779e3d957b9ba31fb6e1fcf627447c3f1e761a9cba0c97fc0ea7f850ec123fa4d0cf4b5bdb2eb2112f248f637225ebb2726ae510e62a1247a8a73862b617d8b6ff70dc"], 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 21:42:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1236], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r2}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @alu={0x4, 0x0, 0x5, 0x0, 0x6, 0x18, 0x4}, @generic={0x71, 0x8, 0x8, 0xffff, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4d}, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x3a, &(0x7f0000000100)=""/58, 0x40f00, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x8, 0x2, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, r2, 0x25, 0x0, r3}, 0x14) [ 2136.643868][ T34] audit: type=1804 audit(1604353350.895:857): pid=21513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir643024927/syzkaller.fKcNbc/2548/memory.events" dev="sda1" ino=16256 res=1 errno=0 21:42:31 executing program 3: socket$kcm(0x10, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x40208, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000000000000000004b2457f0d28db0764411d71190ec306304fc6418f9fef18780dcedcecf06d1fa6a0a0242f391ed68745a8637be038657a7298d22214a8e9fe39294c3d33f9935d42c3b244019b40768d547375b62700d9246f0e7f47123ad2ac46941ef733f29a322cac0ec87a4bf07bc806f9acf77e3c2c67b9d6b2f9ea603c8f773c462a717b423a2ede069759c3f6ccb510b1e7291f7364537f61d89201d61aeba382963716449ef56168ff47dbd702933d34b89e2b41ea785b881d27c6d0940f393c31ab4bcbd621ef2f51d185eb724e103a84d886babf1a0c337c292d7"]) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0xa, 0x6, 0x0) sendmsg$inet(r1, &(0x7f000000b480)={&(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f000000b400)=[@ip_ttl={{0x14, 0x0, 0x2, 0x100000}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}], 0x30}, 0x4008811) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) mkdir(&(0x7f00000002c0)='./file0\x00', 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/153, 0x99}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) [ 2136.977234][T21523] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:42:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffec1) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x3, 0xc3c6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x5, 0x2}, 0x20ac, 0x6, 0x40cf3, 0x5, 0x57, 0x7ff}, 0x0, 0xc, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x2, r2}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) recvmsg(r2, &(0x7f0000000280)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000480)=@caif=@dbg={0x25, 0xff, 0x1}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000500)="42c882cf8c1670075c3da6adb84d9ae5696f1f353bef790d2fafa7804fe6a259bc35c500318170ba3832faddc6ffad337e24ba7887393b009ebdf6d90c44265de76daa9d", 0x44}, {&(0x7f0000000100)="6a8edf44a3b47f90c240f34a1987689e78", 0x11}, {&(0x7f0000000580)="d9a63ff57b0c1fad36124ebb0ba7c44e28eb656400f12cd0fe256c63c806d2c8648ce5d2686e0673028b49870ca0b88047efe5629c5f42c9eff59d3f177a65a648d60b45a4e802c2da33e63bfc78480c326fc9bff2b16245424d8de0cecf1fcf1dff32dcfd95d74c907556d283057ccec19dd843d46270ac6b5c2cabc1f5d32c6feed70d8072de27436efcea1b22002f63b5ea2853963b3c2e70ce055e354c9a37dba1c3c69d1c4b3359ead147bef9f9440a242012722937069328f7d1bcd00b0f8d6752adea0293f7ae72e9800d818ae1f16231ef150cd9692c80af0749a61fa421abeced9a00e1da", 0xe9}, {&(0x7f0000000680)="e36871373ae78816e59020704932fd0383c509db15ca6b4568201aa53829c876ec954f2bbac1e78d54db28b156942bcb44df3745d61f8d07fe144a31dd5ec3ebae67642856d614e08ba62b84c672c2802279eba2d0ae6bf3c92fb74949343dbb947b8fd86b487c7eec0f69a2df44b4e889608831747f2b69d240efb3fd2f93f7a3375a8a7427d4c1a48af7e5a5b2709ac448b9f9fcbf199775968b55e9080fb4b4472f84d2f97ece76a1131d027ef9a07930589c35ce9a955afdd1eda88e2223827500aff85843ce5976f06b7a50aca7af8f22e1e063c6919c469456ec47137309ce4e98b1d06c84f45cdcfa61", 0xed}, {&(0x7f0000000780)="c23ff116fec7d337f125af05fd07312604fdedbc40e6a389cf9aa21dca9300979c4cf59f0749f0cd58ad13effc60a30460c06cb693626550afd73f4fe028a3d6a69b3ccf7ba163404989a129e2d705e60476da140cd5cdc18523cfc3b81699c4", 0x60}, {&(0x7f0000000800)="3e349bfc71c8f851c9d311832d0f01bd8f574f3f2d34bd7ad1d1b1d3b54bdc64687eaa3ef88b0bbc9fb52d00bf904dafb11dd9e32c5aff10eed969925bfd7600be1759f93d2faafefa70ee3a7c3b7dc801e9e222b5f6b7607b4b874827", 0x5d}, {&(0x7f0000000880)="785bde3f22b67863ee50e8b9f618c13d8a0cfe8e8d46bd43133b356ff0f3a1441eaf2a34406331c381e1d02330ad2c5de37fb9a69bf30df300b319f2d569dcfbbd8789ddedf7d3831f685eadf882c26e54cbe9f026ce2d62de76cc0c8f5c50972597e1aa6926ebe6d677b5644855954639aa2c69033f82e51a83245774c130cc7c43fbb5133bb16b36fd531124e328261ec1ded3525555630a5663870c2fab957f36b7c1ba5b8505a9bd1f037d2cfaa39726bdb1e202e9689bfbd01507f319dcd35ac295a74e4e62b3fa9a28bf4a9b081f2a653892d3b4bd1333e1f9449fc89286d0aae0e240a531ee4c9d5541c2", 0xee}, {&(0x7f0000000980)="942b3a84e35b2fc56c336f5cf5271f98b054d5ebe5ae01aab08843dda2bff15ac1d75d2c311f1a423305d14356a1f3b109376761cd36704043ce2d12284d2bb84584ecd8ca5b166834516be778672659a398501c317f63", 0x57}, {&(0x7f0000000b00)="cea71c9960cdb70657548e0bf0869d62fe2628da5fa423667e4a249f1a0a6c98ef8e045d00907ddbaf03e017576126245c14d77877279c71bd064ad4d9d1619798604310c97d4db07fa97017accdf9dab3d464d43e25e59516c478045b6011878a8c091c67d566d9409055fda3cf3cbeb7a0ca229aaae1178a0a8f16d964fb9ed575c760cf7036bf13457f8d9e43db9e70ce5b876a84c18da6811c74dda0eb38c7fdbb7adc9f5c9d6b65060f69e904e661deae20a1d3f2919d037c352403d6f0607f5e", 0xc3}, {&(0x7f0000000a00)="e8ef820aa85f7fd35b833d8eb907287005ffcfe838eebfd07033c561900552118bed64c260de244aaad6292b88290c42113fc11c83c85586576ecea66540680f3cc54e47d392fbae6351eafdc00b12bbabf7290eccf1f9416e575817e866656ca2b1f4c50767b35640dc89e32f487bb0bab11b1335a398", 0x77}], 0xa}, 0x190) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000440)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x1) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 2137.039135][T21514] device wlan1 entered promiscuous mode 21:42:31 executing program 1: socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0xa, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 21:42:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000900)=""/253, 0xfd}, {&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/188, 0xbc}], 0x6, &(0x7f0000000740)=""/242, 0xf2}, 0x0) 21:42:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000006, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x411}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8982, &(0x7f0000000040)={r2}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000000) [ 2137.449580][T21558] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 2137.499807][T21541] device wlan1 left promiscuous mode 21:42:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x301) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0xe, 0x1, 0x0, &(0x7f0000000280)}, 0x20) write$cgroup_int(r4, &(0x7f0000000000), 0x4fa000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r4, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) write$cgroup_int(r6, &(0x7f0000000200), 0x40001) 21:42:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x95, 0x8}, 0x120, 0x7c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000500fe800000000000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000097924f3161ffffaa7400d4e3279cc7eb1f68ad7bdf801f0ce98f1a2b4e6da72e672ac1c145b1e6c2841bb373cb5da6d076f820d6770dfa1b30d93a1ef9bce65ac08e0f049bb1544a6fdb22231688707f7715f544335e120bcafcf2e41b9f84026a30b20213060ba4ed4d5f31ba56705ace4537789f15d91c8bbf169eb445afb858e8e20975a9188cd9b8afad643e2de26212216c1c", @ANYRES64=r4, @ANYRESHEX=r3, @ANYRES32=r0, @ANYRESOCT=r0], 0x140}, 0x24040000) socket$kcm(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\xa8\xa3\x86\xf4\xa5\x00'/171) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000380)=""/206) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r4, 0x0, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0xf73) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg(r3, &(0x7f000000b480)={&(0x7f000000a1c0)=@can={0x1d, 0x0}, 0x80, &(0x7f000000b3c0)=[{&(0x7f000000a240)=""/117, 0x75}, {&(0x7f000000a2c0)=""/58, 0x3a}, {&(0x7f000000a300)=""/4096, 0x1000}, {&(0x7f000000b300)}, {&(0x7f000000b340)=""/96, 0x60}], 0x5, &(0x7f000000b440)=""/47, 0x2f}, 0x40000003) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b580)={&(0x7f000000b4c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x6, [@union={0xb, 0x1, 0x0, 0x5, 0x1, 0x88d, [{0x7, 0x1, 0x101}]}, @ptr={0x9, 0x0, 0x0, 0x2, 0x5}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}, @fwd={0x2}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x23, 0x0, 0x22, 0x6}]}, {0x0, [0x61, 0x0, 0x61, 0x0]}}, &(0x7f000000b540)=""/28, 0x6a, 0x1c}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000b640)={0x15, 0x7, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2d}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x200, 0x36, &(0x7f00000000c0)=""/54, 0x41000, 0x3, [], r5, 0x4, r6, 0x8, &(0x7f000000b5c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f000000b600)={0x0, 0x10, 0x1, 0x2}, 0x10, 0x0, r4}, 0x78) 21:42:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000), 0x0) [ 2138.634476][ T34] audit: type=1804 audit(1604353352.975:858): pid=21584 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir703337694/syzkaller.qvTBkV/2213/memory.events" dev="sda1" ino=16242 res=1 errno=0 [ 2138.639667][T21578] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:42:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='freezer.state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0xee) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:33 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) getpid() r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f00000001c0)=@in={0x2, 0x63, @local}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xf67cc68ab8c2bbd6, &(0x7f0000000380)=[{0x18, 0x84, 0x7, "02"}], 0x18}, 0xfc) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='afs_volume\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x4, 0x1, 0x7, 0x0, 0x80, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x15410, 0x8, 0x4, 0x9, 0x7fff, 0x5, 0xfff}, r3, 0x9, r4, 0x2) 21:42:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg$kcm(r2, &(0x7f0000016040)={&(0x7f0000014b80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000015f80)=[{&(0x7f0000014c00)=""/4096, 0x1000}, {&(0x7f0000015c00)=""/6, 0x6}, {&(0x7f0000015c40)=""/227, 0xe3}, {&(0x7f0000015d40)=""/245, 0xf5}, {&(0x7f0000015e40)=""/41, 0x29}, {&(0x7f0000015e80)=""/49, 0x31}, {&(0x7f0000015ec0)=""/159, 0x9f}], 0x7, &(0x7f0000016000)=""/38, 0x26}, 0x40000021) sendmsg$kcm(r0, &(0x7f0000016340)={&(0x7f0000016080)=@xdp={0x2c, 0x0, r3, 0x38}, 0x80, &(0x7f0000016300)=[{&(0x7f0000016100)="a82337ca172a9f28bec0804d6e64ca78cbd2bf76d852456fecbb1d8b9415388def98a3800dff07146f0d0c4a4b29e899fc5ee1bbb42a12e8807dc3e95e9b76e05e5d9cb853b34c8960102e7bf37491d273e7f17b67625f53fa1fd3130e995af14afcfbe5cf81ba72f91bf86a283c0be07e5b37a63b08452404b41f19570bb5d433e2513ba8632363dc3c4a6b5bcedac0fc87dcbddb01914d5759ddc61e887c67b147c94949a08a43eca8db89049db9f2d998aeae2bf6e3d06e7f1bd2241201b89d3226c2", 0xc4}, {&(0x7f0000016200)="fffb4692011df11ef55e0305c1ef6999edec2f13aea1c6db77ffa18a4c3ed94b5d53aa7b3b6367c6c361c9d3917fa9885c5dba37383275d5a3", 0x39}, {&(0x7f0000016240)="69beb6697726405fa871e1c532bd374e03ad5b73aca77c8d2a59d31328fbc4a56e6ac210140d9f2b4ac6d7733cea6a9a460010", 0x33}, {&(0x7f0000016280)="de07fff115664b2df6449a2b0f946db9dab890fb84a21737cc049e0b4a26452283d882471fc7421a8ef7310e46f6fa160e934ce0709352a43ec2bb351a8079a0ec94169dcbaf6edace06a72c27ac836a34f776b13139489830ebcd23add26a6bdc7abc44d736bb7c4801bdfcc8", 0x6d}], 0x4}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r4, 0x10, 0x0, 0x6f66, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) 21:42:33 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)="1979c90f266a2a5fc08521aa3806b1b5c7b34cbd61dd4782eb892d145dd6a4c4a9600270787a33b06a234810ba648305b6146eb39506f56f110df3f1a4187767151c0ae8380ce4760a51d21128eed1e0016006813eeaf531aa455697ce1115ae0777d676a13aa67331959617aafac2f9cfa3e3b1a506d358485c599365554eb2fc2488ebf60703caf131057f1c400ff185c76e6541fbd42b91806fd17882ba56078baf66381ff1b20a6d35d66ba80dc3cfd0a30238837da29f7d6de75a7997e41faa5e309a9dfe4ee9a708b18a9d1594aba419ba3d", 0xd5}, {}, {&(0x7f0000000300)="4a0d86e0c0cd1c930c59d47d2d42db382d8f4331ae9a00f893ef617519c5be5e367e0e9e624e1ea0189e4654b2f5fcaebe7da1ff7e204c5dce1dd33c9f3db1dc3188a836afe0b24bf71df7c816602a96e6e741cf8aff21472443984b75b7beb4c326620720c1b837029a71e227b932c2b49b20d9f0fe43b2ba", 0x79}, {&(0x7f0000000380)="55878d2aec2b2e08c09ee3cdfe0718a7cde9c1094e21e4b7c0eb2d239200f0e6155396932a4deb99786f3449d1c8c178d0b6f318918d0ebc53414d70685604df75963f7133292b6bbc268b35001193e00d532edb4edcd7485791c8c836f164260ec5255526b1481f1d32d8dd7a605be245170e77efd31b19727f53fc06", 0x7d}, {&(0x7f0000000400)="7c497b21edb9aeaf3be24d934740d079075d68b6fb0ea181bcaa61f076a4c748de89a07d1c5edae0312576bb4ad6db445ed954605a4df6e22b45cfd01147ab799a45446d4d6ebf245c607865913d482c2959f8d2f21ccd2c8b2be03bdce16042926bea", 0x63}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="33821aa3fc3c2459c9abfaacd0b01c63f51d606fc0d4a9b0ab00556bd928ceb0542599fbd8f9091fb09fa4897f74d8df25fde7755a5d0c668d485814b0200e5751aac2ecc75fe9858cb6ca100ab77fecea3bfd0f0875a343d69822b64ff91ff075a9552d2d88d6c4ed1ffab7d40d6e390954e0c11351", 0x76}], 0x7, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x14c8}, 0x4000090) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x5}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800800121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) [ 2139.055409][T21611] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 21:42:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040)=r1, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x1}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0xa3) 21:42:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@phonet={0x23, 0x20, 0x4, 0x8}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="3da5a34ed393b4b2b7e0e83d3eacac04be0d7e8b020c8ab8406c8084ffc35a01362b6fd6c42da5480b92f3449933784b564aaceae18e158eb58d4cc1b4ce1e", 0x3f}, {&(0x7f00000001c0)="2ea4076292cb76987476c68d13150a5f398b231bb7dd658c0228a0fdf51b643407b38d500249e7c62ef3e4149b295271c50de9de1ec16a9c31dd3deafce4270eb2f50fc472c989f0081cb5ace43c53d0aa395149b8d496a8c53220dcf8ca14f51c38430e04c08bb23dcc2908d4e1a7a3de045ffeff398edf61bf2d960e7558ad82e45c780d27650c45953360ce2a7d4a8b68cae4658d7d920cb13c4d996d1255055185a3c0b8469ae15c5d4b1598a194532bfa1dc5087c13b8c467ef48528c8370dbd7dd", 0xc4}, {&(0x7f00000002c0)="82f29d0ea6f7da4f0286321486cb9e2a3d7a14aa53fe2a70d41d7ff3ecc7ad8e3d3aee828e3a4c9dac7b96c708db08d712c4813ef05b1e957f591f7103d06ba8826903fc93b3fa5c7ff1a32daf7b7705b7087e60ac1eaacfa3784fa10b921b9997596e665b59d16322730254a62e53ce7b02680c68bf84372045f05c1f5827ee98b7f78e01317dc1afb3ee3dfe70b11fc7dc8bdaab9c2c616b392dc5dc8b52b1f158dd7d6e0f4e35369c5c15b71aa4c79d904abf32cf73ec1e478ff7e398ca1b3d6adee7963ef4174f5128fa2ac5b60cefa9759aa7fc46275828d0e93c6aaa48cac1e240a902", 0xe6}, {&(0x7f00000003c0)="a2a11b61005c10df1c2fe51429193690717d83d00bcf5a9ae643cafb0fa942395301441355d9c8dd5e7ea33e174bb2a6494873c8483c25c7cad08652608f072edb081f590aafc5d3a50902cf24eb65fc5bec02558048916aa9e0b3cc8abb55c8af855b459ba8467d00a81fb3d2f09f00cec536e2613357edf4462a0cb0ddb74e2e7b5c2cc4d287191b5932c05c90fdd2f93730f9ee3ae6c2c09c9c85b315cfe30b267f71ad0eb43b5a6cc5adc45b41f054bb51cfc9e64a943da318", 0xbb}], 0x4}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061157000000000007200000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/91, 0x5b}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/49, 0x31}], 0x3, &(0x7f0000000700)=""/3, 0x3}, 0x2) 21:42:33 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x9}, [@call={0x79, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:42:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="850000dee1000000000000001506000000000400001a00007d6e009500"/39], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000900)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x19, 0x9, &(0x7f0000000880)=@raw=[@call={0x85, 0x0, 0x0, 0x25}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}, @generic={0x3, 0xa, 0x1, 0xf619, 0x2}, @ldst={0x2, 0x1, 0x6, 0x2, 0x9, 0x20, 0xfffffffffffffffc}, @exit, @ldst={0x2, 0x1, 0x7, 0x3, 0x7, 0xfffffffffffffffc, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x69fe, 0x25, &(0x7f0000000240)=""/37, 0x40f00, 0x5, [], r1, 0x22, r2, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0x10, 0xffffffd2, 0x80000001}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x96, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x96, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd0000494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1feca0f9d9924be41a9169bdfaf16d1c0b1539510000000000002358de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d5554541d37f2e77faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d95af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0ab13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98be5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2c92aaf1264d4ef4a410a882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bcd5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c62933c6d6f325ddccc35601eef97ee611be8c97f4151ffdf6f78205f02f5d07074049cb799c6e924966a7f90bf8fd1e75e576bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba982437fafed3d123464541adf60596578f5dca0df5f7ae3609d55"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x9) 21:42:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000340)=""/242, 0xf2}, 0x12043) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:42:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xd2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 21:42:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x32, 0x0, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) sendmsg$kcm(r1, 0x0, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003ec0)={&(0x7f0000003e80)='./file0\x00'}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003f00)={&(0x7f0000001d40)="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", &(0x7f0000002d40)=""/90, &(0x7f0000002dc0)="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", &(0x7f0000003dc0)="2888ff7bc069c7cb0092f9d1b4bfd575aa5aa9c895df3fabfc484e33c3c0334b207857b6cf80ee2076f4316123bf3d599aab53cf3ea71b8933fac77ca5b75e4c13c0a9e0c29f593768b386022b80bed87719f7c84bd932adeb4bef32283c89d686c4f3f5201d932bac082399894d8358ef9ee7ce3a23bcf76ff171859332c9c22fb235fa36cca0493ed839d2a567ed04a63528d3fb3fd9edc2a53f52b31b472896f74b748aa274e52d6bb28d1d682d7abcd7e38d104db22051d3584650afb1f9", 0xa4b9, r4}, 0x38) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x336) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)) 21:42:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x4b, 0x9, "c43fbf0d072f4f576f5a413eb629d3a45a60bc345fb811be98263a77112a0741b690cbcc7ca847989ab0d94f120e7df875108382dd6df0e3b9e2633aeed853", 0x8}, 0x80, &(0x7f0000000080)}, 0x20000060) sendmsg(r2, &(0x7f0000000500)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="a6e86ce523eaa2a6f15ad7ab5af47df336bf74d17876ffab0b3452c5f854e25b2e740e1c", 0x24}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/5136], 0x1410}, 0x4004000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x23, &(0x7f00000001c0)='\xe7\xf0\xad\xd1\xf1\xd0U\x7f/dev/\xbe\x91\xa8\xad\xedD0net/tun\x00Q\x8f?+\xaf\x01\x1f'}, 0x30) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000440)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000540)="9bc22d8f9edb0886ce2a50dd1466a1ffc437f6493e771f9cc508e3b45b372aad952288d56e72cc8c9ca33372a5ba3ba6adc4eadf389ab9309f2318c0f4b69324633dbae709bd8ef88f85278c92f3232c6f9577c03f4af1f6b0730878c3a66ba54d2ffd9500d870", 0x67}, {&(0x7f00000005c0)="c05a89ccab34bdf10ea16a8f169612807cb06cc9bba9335eca99597bdd0dadefdc6b46c8cf80fdf530e9eb6057c2562b377b869233fc69de32d216e53efb2a92088349aaca164fa0f2aa03971ae25a4aecc419c4f4d34e73764a73be7bbec4587cae9ade8a909e69dd18a503bb9ed48201b1fb2c38bf1c8b", 0x78}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000000640)="3d8788a8ccf516136e86aaca5b362623bc7cb5092ec0e74ee77afb0c73fc9a36faf671c55dfb298b510823a4b796c810ff19c1dee627907e1c191ce8e86f7c9d3461f6", 0x43}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r3, 0xc, 0x0, 0x2, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000700)=r3, 0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) close(r4) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000006c0)={'veth0_to_team\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) 21:42:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x1, 0x1f, 0x1, 0x1f, 0x0, 0x9c4f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x8880, 0x3, 0x9, 0x5, 0x1ff, 0x8, 0x55}, r1, 0x8, r2, 0x2) 21:42:34 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000d00)={&(0x7f0000000b80)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0xc0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r4, 0x4) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r6, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r5, r7}, 0x8) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x2, {{0x42, 0x1}}}, 0x10, &(0x7f0000001480)=[{&(0x7f00000001c0)="48f9d12670b0953cbf9dac172f3d4870be956f295eaf238fecaee7f26570ae971786c284d65a536dfea12c55af91ff2cabce4370e492b3fa3004b1b6929b37df5c230e10b1c626e1257b048886c4259e03c63e43c5d5068d5f1f91462ac328aa54321bb749fb42878a5561fe5ab4995d54b8a6e8", 0x74}, {&(0x7f0000001340)="5cd9519757000dcc3d4fc19006622ffaf39ad9e65f24931ce01437cb3ae406bd6fe75594ad8e7b538b430a0aeeee44d8e1c5da4e38724db00c02cb89907c35994622e31051d560d2360309acb2a18651d510d011e69b008049f522bad93e98f3bba032eb9de0c76271c2b20a2e7d75dba4afa9136256b69139d1a5750e6d364619473af4be496f", 0x87}, {&(0x7f0000001400)="f6ec026413675305be266cf709a398e4d63530b8c1e16982642a9427fb3665ff391ee4c83076b16ecd1717fffe89a04cf3d018747771f372ff09fbbded4509e32ab4af92c75c8a666c", 0x49}], 0x3, &(0x7f00000014c0)="4e2df1d957eedc3b69617946dcb37c13e2c8ca99de4a306cc1b59ca11dd478ee5bd0062f2a59ee7a1dc55a24b0b0f90cfb859fad1b326574b9ef9183dc13b8d14faf2f7371b6c4486dd95b24d178c99cc55f6df848aeb35084ff74e2689146e311c9357a16a9238e5552026096902ef0cb16d34507b5ef98055903d2027b", 0x7e, 0x840}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x10}, 0xc) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 21:42:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) r0 = socket$kcm(0x21, 0x0, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/164, 0xa4}, 0x0) 21:42:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x10, 0x0, 0x3, 0x0, 0x3c43, 0x1f800, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be"}], 0x1}, 0x60) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) 21:42:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x0, 0x6f}, 0x0, 0xfffffffffffffff9, 0x4, 0x1, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x54) perf_event_open(&(0x7f0000000e40)={0x1, 0x70, 0x7d, 0x0, 0x1, 0x4f, 0x0, 0x7f8, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000e00)}, 0x48c0, 0x1, 0x5, 0x8, 0x0, 0x8}, 0x0, 0x6, r1, 0x9) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x3, 0x8, 0x1, 0x7, 0x0, 0xd212, 0x800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000700)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47ce}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x1}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)="c2123d31363771e94897d7c06d7847ea4da621384d14ae20b687e26e058bfdba283d70aa02a98db166c529dfdd2c07a4ca223e1c78", 0x35, 0x8000}, 0x40000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={0xffffffffffffffff, 0xc, 0x1, 0x10001, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200, 0x0, 0x0, 0x8, 0x100000001, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000280)=@caif=@dbg, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/95, 0x5f}, {&(0x7f0000000600)=""/159, 0x9f}, {&(0x7f00000006c0)=""/30, 0x1e}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000940)=""/113, 0x71}], 0x8, &(0x7f0000000a40)=""/152, 0x98}, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000b00)=r1) syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/pid_for_children\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b70300000000000000000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 21:42:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) sendmsg$kcm(r2, &(0x7f0000002880)={&(0x7f0000001340)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x800}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="788046c42bae1f6ca2935541b0c442c08f2e6f37be1553913e0afa239033af764f5121f9fed5f2cff68b0b566d55a22d6a710851284369a75427b8d6cb6437dfb2ac49d40f96d4770da3c6edd9420be6368e7c229fcd2fdeba15f6c6d42a13931b3513a25917b474f3c16225257ed052fc09da85ce8faf5db6eea58d1d2ad0627f38289a6198d5ac8c71d3f12437bb88226e60bbe3394b6fdbac0fcf0c4feeb3ebc2b22e31b14674f35668d27e46fc276e444139d573f25dd31b9430b6faf77ed7509a8101590ed8cb41c0a8b26e9d4cd0ee8acc8ec31d4656b72023d3d2", 0xde}, {&(0x7f0000001500)="ed703375bfafde5f085bf2e92ef3bfb4cc11924a47245befa0157598f3", 0x1d}, {&(0x7f0000001540)="8c44cce5577071bf323465e121c727ac9ae86a9e7dbee174407bc34eaa00bb29506e7b3a8462fed53c98f2c7dac9d87acc7c71d65465100d4e8a84fd8e30d6c0ecdcd597f8e2bcb9f276ef6f5bae3cc94a14256c61", 0x55}], 0x5, &(0x7f0000001640)=[{0x1010, 0x10b, 0x8, "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"}, {0xb8, 0x10d, 0x0, "4b96da4ed9cc5c5b04a4d39837125184a9462e2f5dbc70f7fa255489b9b26da629c9bdb3dac8a6e13c896e0a925efb65cbca24ca9435c99f8c66385bce2a1eee5e05cee9fbcd54d8e109d67185183761ff2954b13517a4b7d21f59ddcdddeb6795ba0791843eec9c2cec23c6aa890dc24fa613719a3ac7572071af83b8a314a296f144cc86d6accf44f2040c10bac2e3021a88b784a9f10732f184d2396fe43adbf56d"}, {0x78, 0x103, 0x400, "a7ecdcdf9b432bb1ec109512b1efef06fd505f8dcac70c32027a96d2a373bea8874a1775f659b4b9619e0a379e7884d55ffe78af336301203df61464ea89bcb36a64b5c07a4ffd6d2cfbaa61ae6324e4f744f6972c6da1cbc61b0bdb75933bf027"}, {0x28, 0x111, 0x1, "b53b76b9e117d0b22cb522d42de4d632fa6d08bb"}, {0xc0, 0x10f, 0x2, "3f1a4891fd52a6b39be6ce7d3c01c49d394eb334e73ac0a2de3f75d50733226e7d2d7930a1b5975d97e0b8702dca39599b71b70fc8501664516be46ec631b409cc5515526b4ac003d2a30ef1501067e89c690e90a13f9010db611a5620a7d59143195be071c54bc96a5850c79b1710997e3d58c19ce3671ff8bfa8df3ac938b3cdaee2a12c6c838ef4c8fe73e8b0da22180477ab00b417fe596dc0f2a37cf6dd1858f766983c98c43b"}], 0x1228}, 0x8044) 21:42:34 executing program 3: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x0, 0x40, 0x200, 0x0, 0x497, 0xffffffffffffffff, 0x9}, 0x40) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x0, 0x10, 0xe4, 0x0, 0x1ff, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0xce01, 0x0, 0x1, 0x2225, 0x3, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x1) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)=0x7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000240)="3e35913f388f7db23520b6e803323624319f9997503568b3d3bf6c90bbe28fe45a6036e65374d97a5833810ce66e6126c4de7a0516d463d8a836a2f2d5d402df038bdf", &(0x7f00000003c0)=""/74}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller0\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001400)=r3, 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100), 0x8) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) recvmsg(0xffffffffffffffff, 0x0, 0x13261) 21:42:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3c43, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001e00810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800160040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 21:42:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000180)) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x4}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000071000000b549400010000000850000008b00000018220000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x9, 0x800, 0x7}, 0x10, 0x2f6c6}, 0x78) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00780ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x600) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r4, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d40)={r5, 0xc0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x40, 0x0, 0x0, 0x0, &(0x7f0000001b80)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000001bc0)={0x0, 0xb, 0x0, 0x5}, &(0x7f0000001c00)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=0x3}}, 0x10) r6 = openat$cgroup_ro(r0, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000001b40)={&(0x7f0000000240)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)="2da99505dec70759e794d5ab08e8c585188607e8f2fa3fb26ef9", 0x1a}, {&(0x7f0000000440)="8767aa3234bef52e43802d8e5b5652b8ede383cda831341be524a6626dc5b0785001fb9fad1662dc8d5b22e06e4655328b3b3a98dcb57a057e68f72fb860e6cb1b26f21bf78259c5ed08dbd3393fde7b342db0720c14181caef50faa2df85bfd224947dd151d050c79f8b732a91dffb1f7ea9add330fc1b95c6af51c876308a5bd6d2c942416a3326aa30ca629c1c9cc1f96a2bd939e052bf642470808ce83aca71ffd48f79ae3084c", 0xa9}, {&(0x7f0000000500)="a889c97d84165c3350aef88005201d4d4fd694f62f9e7fd2abac85cab5e16845ef5a8d9ba99d92d6154c442fcc8465ce8e7d00a7a80f52313053a86e11c37e86134e54063be47a2e640bed9b9eb976410d85128dcfa601b9e0deb9db38bb87e7273f3d6739dbb360dfe71010bca2b25b3ae06dda58471159ccf574b4a2d897940e1fecbaf0b981fa10e152704bb70c4b74db122904548e913f20ee5016521b", 0x9f}, {&(0x7f00000005c0)="f0eef95ef567176a7b74a681725ffa515318017977b28e38a00df43ad6fc9a74ada375622b4763a468570384dea4d0e2e1c8a91683de7e0d6eb39ccf33b44210cd3cb68d7b1eda24f902a497ed6487721d5672be8fc72bec619fd5a5bd7f10a160d2fa8b7958d193e6c109a12ffd054e1938bb4b2cd71c4b32b653467c7da0707f02e518ea", 0x85}, {&(0x7f0000000680)="9d0a0bbf908618a9e1cbc5fdffd91aeb401622874315d40db0fb9c868670d23906e92948c0927795b471fc8a806a766d6d7cae670f12c2cbd29275f6cd2605", 0x3f}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="fe8cb2de660ab9ea93ef30d55eac3fa1e0805397eb2872b14b30880f9d3551f9cdad90b32a2d0ae62a9016c01978a49ea02120e3fbef8a6c14992713e890c8c014aab42e7856a39029260c98bff5d410cdb54c0941fb85471fe3c35486319b9d44c24bedfda57001d95ec580f5b326654deb26146c03e3ae5f93f913ec1c93feeb1428dbe962a9a973a033e9e70b806b27a465ed518322319bdc44090f95e44fea786b9e831b42698e75d6a05fbac1d3d91a0400102355295fe7de048f20486304e0a8163d7012ac0f17127208ad1766b947e275006267ba93772016375869904be357b9571a9acf7e0bb64153bbad", 0xef}, {&(0x7f0000000800)="4113388758bdd0186fee739dcbb45ee956c20230f5c978d28b9d43", 0x1b}], 0x8, &(0x7f00000008c0)=[{0xa0, 0x0, 0x2, "00e0345fa2e2120e305d80fb40fb7aa4e29ed9f72060b4d80d1c0297ef0fa7394a357db25ed3eee6ac2634adb2a2f1444df353024ba317b0e754e71b685309046f11361d5462a82f4aae232762880cdf13145877f65fc930ac64af06ddb6266a12bbb035cbacc072d928fd4f19c19275ed808249293f37182e710517d4475711c0dd1ca790687de06578f87defcbfbd4"}, {0x70, 0x118, 0x4, "250e13e6468acc32dd2ea4e49965a4bbfbcca926a634a76d5591a05e54fca514aee5cccaeb3186331114179f9b7cee2b6538e8bff12fe67fd8bfecdc16e9a0ec4429b4e393f2a011f1784bf4eaabedb7347ace84b330da1c4a2541ba1a4855"}, {0x80, 0x116, 0x2, "96a903716883873ae513850475abeb214a81292527e23d0d7b97c682eb761ca4c22169204650a2d07493798f11afb8a3fa60c5e201a878f9c623a96f17492081537b7193163c99334e25213e9df39fe694c9940388b09d450f4fd43a57109c23f5ad485997de3c17da33e89c50fb297b"}, {0x50, 0x114, 0x2, "a42ea70e15936bd9f1ff4cc2e39f7e6d78d78137cd75dc9c64794a95b282397974131ab88328048399e7b1a4354d23b383e71fe891b3d3e2ca49e750cacf68"}, {0x1010, 0x118, 0x3f, "11ceef974776735ed1b91cf81f970bc3205319b6bc0af08d0c2b88e855d02c01610c8bc845f64c226877b251330cc8c3c5f1b7459d24ad1317b820da458a1d1f29fde5a6cabac7290d4b2a7844c1692ab065fd3b477a4097edcb0258a3ebb9710b3af66596319500f62d5ef77ecf51896191b609fbec37602a1ea717982b7a41eaff3afbf71872e8e9d4bec4345ddd716f56e7bb52c2b23e7d27ff8877dba233e63098850aca791df6e9934456612066b3e0d306e9db21e78679dbda9d9c55f787c8a7be9b30e87b9b6117df0ff0a1e6a0a9fe08d1777c47926eebca3e4594c3f9b9d9e4c28654262f11fb1f644dc99315543b2ad9daeefada99c67e7fa23d23104e1ae9296302c3874beaa981e54c8bb116e5c4df9f87343bee61ad619c77713b18d10982b7dfb0618a7d8632c1b21661871a9eae8c81185446a65636cd726c7ec0be606c445955806d4ac1389986c233d8e3b171b5eb4d5d1e604118df3d5756159ee5fb39aa2617c58bee34b9d45a5e4f64aa4929233611e8a6a9ec687a3e40950b858daf1d117c7544e9d1b373cf105358e216110eaba05a6b68c7a5c560f9a93cfa4157385d2a9e7280b29c038571f4ac304c8cb5ef399aabb5ad76a771098354678078edd1a02a743b9f809dfe6f818eca670b48319c1cb49351a206de80d4f7242a101470e77903b45f42cd44603fc829b9fcde64c25307a867bde4a8d02c2e6f13762aea23566375eeca03d01d1c48598d580b10d81ab6c39b80310e6e5194523cb720bf02b1cbfe11dae70d23be514b7e96d298348a8f00201a72574caeaace2296ab69a9081988217fb4c3374e298eed414a22f601aff8f595d99891236f2a28e414bd077a167fd923a35eab6fcc5aefecc6b752a0aee0bf60bb3666e917a9a1954b8caec439d9b6b52c4030f7dba9a93bc234ca9c4f8973eed29dcdf5f9229ddd3b1bf6cbd2af2931d075c6f6e5847581ef25282df6156c6b0e0ebf67594361e28cac1d97922a84ffff0802bf8c5054b7d917f047410c661ac188fdaa7c85e2daf331065be0e8f02e147534688f4ae7dc4f9198e7017a900275b375f9c4d2f33219d44d56975d0988249788a433174a345eb063fe30011144c18a99c5dbe48a75d4a671f0fac6b43d67d2b86d5966c9b9ffb32ded7b0943a69de0c6fda213d1d2bc01a92fa9f34eeaae87ab88d983a8119086037087982a5ea3c412513753f2ef05d26de0ab31dd41218aae76e74fcaaf1950ac6827771c5194df777d794f12cf9d2841cf27e1a172771cbd8188c63522aea0d2551a6fa62822ab01ee5747ed039143a2145d8823fab10675b0a76ad8892a9839560cea8f6789268a65dbe1bd20a806ebb31c2bce40c66c5e2312a36c85189e94c3417f92ff3d3f9e0e441a0071c9558d343112c0dae9d2db558c9297f085948c71c3a88eb58f0d1f7163d1a11f397a300a67b3179487e6a72229115fa922536ff90b45d4b1f92e1bdd0cb4903706fedbd739cf81af42310b279043efd2a770c226834c68bb1be8a6af928377dd2ae62c31a2db4c11ebfe1f8e275c10af367e55b0d710b132927eb4d9f7ecfad3fbb3dc66e675622d2fc1e15aabc5abfdffdded24a446b20f5090db42c92406ea6e1b0277673951045eb89dc9c8f7e5e467d1b2d0cf47fb13c9c3ca6750aa5ce18c58a9ebdd3bef5aeb59f92a7d458938258744510d531dfd924229e5dbcf4fec46311350d6e50d32c5359657bfcbcd83d7faa69a93dc8c8a762c5575ccb338b812c763ce9cf734bf3f6d377ab7ee55c2a693f2dcbea4019277b7c7d5772a6fd30c7c5f5e21ecd95e2b560305f5d852904562a72620d41f25a2464e01658bf3eb563feb01239044d4bafceea72e606b694ff7461ce4a0ea43373fdb88ad721de304aecba30f737a7c31505036fa795fc66fc2cd2eab32ddc2c460f7e4611a8e2a8484d5ed0de199d6ca1b23e8f1422158845fb20c67f7b924b8c886bc3e353b7fa371cde7ea59831ae208fd35a993dd059d9c087d81abdfefe525b640dd9ac9a1e511005bc41e32a99b744ba4ebf9bcec678fc93084089a921ffdab317d70348e0a9368ef83eb943f8841b91134a57f693df39a3ac8f336a2113cb20fa6d19b6aab18c9cd7b354e03a634aedd3c02d6e759e41c7d3d431f566a405c8ec1a4f1e70648a85064e29fb398ed676f4050b39a6c46d36c49b0536384b6bbdfe7b2f8fa973116c452ef14e592006960a4d2110c8aea032c80b6908214590a33c12ed134bfdc2c772fa47ad3151394681b4563a37890208f4b9d29098951c1b3079c9999409fcd35e2c2c764a96c8321f6c0c4b07df37ee132e2929204e5f92f9c827a27575f36ecdce9a7fc56c4ef16ff2e08e2f06697513353149f0289b890b8207107eccacdaa58cdbccaed05b3dd9ced4900203bc1d76b7650c528504e4390e6ccb8a044f5afa6e736c954005857f6296d346cf7b80d3635fbe5cf648482353a90ed853f6b027319f7955aae057b068bb6023b5ee99915764918c7719bfe8898e3623f02d0fab92d9e0bb0636bdad44add176f4a99b6a382e032f5c2d2433e903cfacc7f96a95257e219981b0d7aaab436cff43ecba9a0de798b12e8763514dd8a23d3edb8a023b575cff04bd3c12117f177c8b1b9ea1c3036f28bdde90c928b187020d7ef417b25fb545f8d57b68c5a2cdefbe8c6ed0a01e869aaf76ee8ace9ac1af069f4a27177b64c8ef28d289007ebca1f9d7c1a8cc62cdf3b314d9d891d110c91bc09a6c4aecf46ef53c0b30918e6e0cabaf878dd3590812be4ea15f82a18ce84f528cfb9054c1be14b383f86b13e511752505da75f0bef91dabc968d32a811a53adfa266ba4fddeecd992d1513402e8a8dbdecad5309ddba10eee315d02c9c143cb9adb74820e48d131587f745844bf10833540253c0bd095b94e94a08d9e7aad83a1da138c26873aed407e9bdf97aed67b95f9d89f9f3554b2ab34c451fe2e8be0c47dfefe21fbfc0c6b238eac4e407ef6bf6e3430bdf104cda946613fff7c071021ecdbce3cfdff34c295c452585b6f34438f1cf88800b1b6c3e688454c41011ad18dc1ee77a69135812bbbdf63605f395755801f9caa598264e56623caba64b15abbf079a41f3d09a68e3edc1899db14b5544edb85997b006c74fa2b1278097f0da3ba49a39eeaf05e0d5bcdb96c102d65ab14b975000da7bd4c100d995b14e3e2d464e5c62b481f1bcc4951599783d8b13f67b595267a75d524d861a2cf8573816ba6a1ef6e26eee8bd05fd04dd7d5142523080d4834db56a56dc4fd248fe7b7d93b391c14be61b38b12b73c45df62e571529c1d91cdf7310a4179ab7eb958692d79951e54a25bc6313e02485b40d15721be2808aa915bbf4e4a1b4c04e7d7e92523814fbb437c26aedf432a6e425a27a5a1adeed992b2368bba993ff2044d9d968fd4e8219c189616f29e544902dcbb4ef755aafa62e0496df045e1c924be93b92aced1e915785a476648da055d603631dbf5f9251edcdd2cf4fb5de1618cf3c67a404218e7ee6693227c81ad104685fadc240e44305c97b2ca81d6ccffb6a448d1689826438d020bdcadcaf8332d69cbf4722d9794011e7ad9d6a2a65581e44fc2c6c148a5275a676a3467e5e6f1d0164c4aeb4adacd83e6b5e92d5443ffa5cd2a7023ef946d1bdc57ac161577df445f394728aeee7bf840bdbbc9e27fbf054b2ba27a0c5f6624461d82a8350c764517808272d965913fdc016b9e5c97f97f0f6ade0c95bda6e3b794cf663e0c1a2cec78e43f5917d86570b7b82bd5467d77c8de6316618866b91f49b3142d59beac3a1f88c83e6cc7cbe25c12803c080e239a3ed97569bb28938157b42ae9b98fb477fd36aee235f00dc15b653f9a765f7e03eebfc5d9186b063a72198014d4a5c4e49603c14d33532dcf18774092bfbe5e6118c39e7858896f5370c0b8dcbf952bfd4acb323ebe69dc596d1959714448d828d28eb421682e6a01689a5f3f58a0d6283d7a1f58f9acefa90a1c5ce77cd6cb0bbbe684d9f9e0ad58a2917fee571a5a5718c1c123c90f41dddd3142c764b60d8bad95a9dc2fe037bcd6d25441200bd2fcc785f4e1b3bdb972cd38aea08d458dff819f785548531c0f3bd1b97532ab1ea21778274171144c507c92f4f525c4f3672595f8febaca647728f3fe0a382beeca65fcf5e359b971fb99f532cd85c3eb25cf3edc6a9a33f80ae5a46dc10e6030e2c2468306c57a77dd9da4b811c1a3b5d8f84df2f15e5c9eec0486d482f49e051fb1dc99578b4ff6c0d4b20c8561713c53b87e255d66c96a1f6e6cc1426f7a0c55b7c3be0158a1f65f98518adc9a534f56cb1bb448b619b143a1481eb6d17a7ab41eccb4d2fd465b5efdc57bc1cb4b67516880930747603f11258cc96d2d01d0a730c92ab436919378da795d7ea5fc622cbfb1e704b1cc1b1e8aa82a75f4cd8101fddb2d3dde4e5b10927879a9c2045b95c288ce9a080d2423a7341d95925d5bd94a6de95322cb39d2f86926fc75d87849123a67bbae8cf1a3fd92a86bd56a232caf4e43e779b20b2132f1d67dc93e771a6cdf0854497eff8e7d412a3f44cadb6ca8411841fcd910f976840104ba8d6f9ac0cfdc41ada9320cad03e2c52bed902dbc38a609cac3cd55a5305b1aff6b67e383c73e21be446e4074e8e065440eac5cdc80bd922431acc732efa9c95192154a2f2d2c792aeb234e14c33a436c4fca4c8c7afeea39c4da0da9e1e29515507e6973e3a5cd3e0480ce787ed95066902ffd5529cec65b742f5788651e882b8c63e96bcf41823ea5e4033892551d13d1faacf7f2efa66e8d268937e3196ebeccf5538fb2fc956c4850c3abf2b7d14a992d990fe2e1c746f8b62f3f031b9a6b5d6917bfce46e234cf24db6378587e16cf2f910bd35e31cbf069ced53f590c21e2f5d1c1582b72c7b06fe1f48733f6889c3a3e9f61c0bb1102f1cdc72ce2b884d1ca5c0c2096609418e94bcb2ffa34b0d92f8713e7104d55f9f9ae9ea1f9088a1e55b5c3b53660d42e3bf549a33b9446ed35cce078aa98da2f3f0835a7b665292f347b9ab9eb57c61c3c926c9fb0b7298174d891b334f2f4a2c9c0f2cdd4fbe62128c3997f6b5c46d7b0df937d63d6331a6f2f450c3b301c34c5548184043bc2a2e4e87c7a873490c5949dc449a88d0337e21aac2ad09a2434057d55c26fef706227c6c8ab3ba5c020d1c7d1569aeae83980131f4484fadbc7a74d8826b3831cb1eb9519a2e928278609dcbb0970499b3c0599e0ea837c73c748ff55c1f6fd7a79fbef42f3d810fee60ef477ffb54ed9a3e3f3acee9609c122c102596d31f6fbe331fdc76dfbc9c936269801e5c17415e0aa15caf574b92cceebe2b5f22c6f0c282242c27aa3bfda479df741470cce72ae4b0404069caf13df506de7202005d2bd07a2ace8cdf416dabebd4960e6fa30049cdcbcb3fbe730d616b3166da46a44991c35a76df4e19b26af76c4d59300e9764fe4fc4088361f132d550fef9762429afef3f6842ef9758b74393d61ea484a6efec069390cab663d8cc68c6d13f92018821148d9a3fb8648821a408f06db3f3bafb440c69674699a2d7aa9b4ebaf3a66a2f4f7c511c3ff5c961fcc62771a144caf40bfe769449d57de9242da919cd5ff267168226dc12257cb8091aade0ace7426f3e2319a479e247046d8906d731acff673a5a984035111e56cf4113f7b8f287c41dfa83541c18066669c1c7f2dd27ff86ae310d7a88950a94f5a0d70423f3bba2e1620ac6eaf43"}, {0x90, 0x114, 0x22b, "636082c044f51a16a9a10dfca7036da4dff708a785e92b186bccfa61a8fd531390001a22e2e210a1544474202f1db8ba4adb95d54d17bddd1d1f3e2c129932a15d645a0976f84a83de507767de6ba11c0829b593aae1f3c614787fe999795490d2c8a3cff9663d243d7a95f013c57ccc979e4f0875e7158bed"}], 0x1280}, 0x40) [ 2140.701998][T21684] validate_nla: 1 callbacks suppressed [ 2140.702009][T21684] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 2140.731615][T21684] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 21:42:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xbe, 0x7, 0x9, 0x80, 0x0, 0x9, 0x9800, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8441, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x14000, 0x8, 0xcb, 0x0, 0xffffffff, 0x6, 0xe5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff0000000000060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc105697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f991bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08eb144f737fc6a83d3be3c673677000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944080594e5d04e0d86077933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ec0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4}, @generic={0x7, 0xc, 0xc, 0x0, 0xbe}, @jmp={0x5, 0x0, 0x0, 0x1, 0xa, 0xfffffffffffffffe, 0x14}, @jmp={0x5, 0x1, 0x1, 0x8, 0x8, 0xfffffffffffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x5, 0xb, 0x6, 0x20}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x3, 0x2, 0x1, 0x2, 0xfffffffffffffff8, 0xfffffffffffffff4}], &(0x7f0000000300)='GPL\x00', 0x3, 0x63, &(0x7f0000000dc0)=""/99, 0x40f00, 0x18, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000e80)={0x4, 0x0, 0x9, 0x80}, 0x10}, 0x78) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_ext={0x1c, 0x8, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff9966, 0x0, 0x0, 0x0, 0x1}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xa, 0x4, 0x0, 0x50}, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f0000000f80)='syzkaller\x00', 0x8, 0x68, &(0x7f0000000fc0)=""/104, 0x41000, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001080)={0x0, 0x3, 0x7, 0x7}, 0x10, 0x579e, r2}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001140)={0xffffffffffffffff, r3, 0x4, r4}, 0x10) 21:42:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x89c045951e690fee, 0x1}, 0xd) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8936, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYRES64, @ANYBLOB="9805000000e11684c8503f96fcbaef1862775e01ff206700bd766426b5430f312e34c77afa5c74055312a3c004175195cebd475145f642d4e27e8fcda6e33f8e903da66730450838b8186253e95c28545027ca174000001dee0300f7ffbac7cb73dfba193e71d6feec964d92c99f9392d231873cd64d26c4a462b74dec4138961d1a7f6cb409410989c57075527a3ccba67cda3e9b2074086011ae788e4d5417c22aca8223a6d4056d550c81306d178ee1ab94f33373d1abcb00"/199, @ANYRES16, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xc}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000200)={r4}) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000180)=0x3f) sendmsg(r5, &(0x7f00000008c0)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x3, 0x4}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="4c4ebc596730da908edb4a6d3cf4705f189d0faa2b7ce5286272e5647d8920544bbc3c749ba53b8eab76ca89b87d55a19db331a2781265e5a9be842a0dfceedd0fca9632fae653437e9d9bcc559e9e8d98239ad1ed01833509715532e7a7c83be556e8768cab78519a16f7e98f625b16ccb68d49b0d3fb5dcbc1cf06e015d62ebda7b04c67b6a5c9c0e4123e0591f01ece2aba546139261cdff9b28a36534a8370157b20a40749164f9063cf46314e", 0xaf}, {&(0x7f0000000480)="f1289445c91d4a1fc2a152ee5468c44ba8894556b5f9363c613a873aff78149bcea4e28d384626ed51d92898cae1f937c2ebd2470e2c1ab49b109a6c556009e186af791c3cc3f183c9f19b949cd64f284eccc74c8a6435365592b16d8d8f59a6c89e8c26c45dc0023b0c48e2e9d37350df863553c2af810907afbe18f000d10701b205674eb8de274fd131490823349ef536b7c0cd61d229479ddd892c872a72bd5b8a01161518d3214b1b19d12e66", 0xaf}, {&(0x7f0000000240)="ae85fa3266d1f5da0a20696d05bd9a514c8260e6f117ed8788ae76e18c7f87b65f8af46340430d8d0179b3465364e086", 0x30}], 0x3, &(0x7f0000000580)=[{0x88, 0x111, 0x4, "eadb42c3bbed15e2d3f5ceda70409a44ef576644d8a397c39f9397732c58e08dbca3d3c57331d087764d864444419037d1ccb78ccaa513666ba3a830165cf63d4f53e1354b1f524a5f5803faab91fd681e1f78de64791f1473a74d090ae13cc45be73e533dbf8e8edeecf07fb683f8e8efc1359dc80195"}, {0x78, 0x1ee, 0xfff, "7f4c0b9246f96ad2fb9d1d8fc7663567eed9b0bc9c9be9daaee7c05c71a52b8a1221643560e5b544b388becfaf113979d6e6cb258b6592a4f163405e3f8c79e9cb763986ac93ad5da54c3673632b74b52a423236f788110c5cbca1a604dd501395be21ffc9"}, {0x28, 0x10d, 0x800, "e996db6c2c33f392ac917c2053b95338a1"}, {0xc0, 0x100, 0x5, "62b651c82add44661bb9ecde064f4fd43bfead8f5621e023ff543d587d72daa68808fe441dfed3abfae75af8b6dff6915b953234955dfc924f83131c48056c6c9e69d6ba74d4249eb3da13b7ae83472595c756d92399769d50aa5a0f7aaae0a62c13f653299579c50c39f21f2b22702503000ecbff972e9f3d8d7710dd56307b546a56ca9d4237ddd95526858797adb7fb1cc63e4975892ad8d85fdb5e78d85bf10d7b7ab360ee2c81eb"}, {0xb0, 0x10d, 0x10001, "85574c4fc352a62c6f8940295fec3aabfc6fda6f432f66acfbf48b542b45bc2bf5389e4540ef33ac8dd3f00c0184b18af5d9c0962642c66a634ca4b6788035ce4521dc83424cc6b3f8ad96f2811fe393d2d807ab9cbc53510c80cacc245786c52f90e97ca0ddf6f3d6d882b1e03a0eddd83faef4b87e9c8bffdc1f3c4e52a8fd84ac9c6fdb6bbddc62acbd17aa388d2a0de3b2c76eee5f0cc15982813dcb"}, {0x78, 0x105, 0x7f, "ea7097c6cf7edd67fde3401d1176b38944da6ed9bb55430bbfd7b7ed1639696cb1732fad8b967bddcbf113a250cd9ec9afce97edc8db427345fd66fb27d70f906e8c53806b679d33471ab1b698ea7fec686b3216712469da0b2019d11d05f4a0691ddc4edb8835"}], 0x310}, 0x20000000) 21:42:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xc0500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001500)='fEJ', 0x3}, {&(0x7f0000001540)="5d2255ff3ea74922797034df2c0578c181d83e1c2fd04adf9374d7e1c285e6d8aded38e4443b65f7a686a07bf87649bd84a7405e1d3347a3baac38998d0dbc1504d379cc6e743f96aacbd0313c26a6be5458b5c7d3fc879ee618a2e89ab6cea502a57ef5371f28af22f7dd8a0663524d77fc42d8508764f85fe1211aafd96d82c36affbfb2ddf260ec414154311446afc5aee6e100d6810c2a129f582902ae067ea79e1be3bff765d822", 0xaa}], 0x2, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x50}, 0x20008895) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe8, 0x9, &(0x7f0000000280)="639ae8ff6ca39bceca4e594b6a857e1633104a3f09eeb21f2416d286dfd43579b7235ff111b09b31615cabe2c71dca1d0e06bc7b8bcaa501ac97fde1121c86fc63c42cc7c2f6f5c8c6fb91fdbf652bdb54952b1df6806a6cf7cc43cdb4b24a0f99f90bf1c366d6e9ec63df9a10459b1f1e472f39a3ab393d5e0d80ea076563c8a7a3e6ebd9cab6b27fd8f98d17656b9ec998af2705b3f78473d8862ad456149feadaa605466891ff3062729b25b8ce95bf5fa6c63f5d78e3babfa078075a5d581f16b86ad441950bc305760d270cb3ce9dcc7fd3a382958757769f276a8af83ddc325d686ed0c79b", &(0x7f0000000040)=""/9, 0x3, 0x0, 0x86, 0x28, &(0x7f0000000380)="7034c746eaaf309a6858888ac99635b70fb5bfc2893954a7f8c194a538baec52cf669d147beee35234a449280832184d85d45884f021d501dfd263b90aba36245d83f9a1272d8c729b231a4ecf09f5dd6cf55118ddc44f117735d939c9cca4047a1e4917298ceb048c866548cdc2a40827872462088bb34b61ded02b7e7a6a64bfeeb9d3de65", &(0x7f0000000080)="8241dacc8b8374ce64614b62498d538db18b306eaba4ee00c7366bd5cd513d9a0000000000000000", 0x1}, 0x48) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x203, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x1b030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:35 executing program 3: r0 = gettid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_pid(r1, &(0x7f0000000140)=r0, 0x12) r2 = getpid() r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x8, 0x7d, 0x0, 0x4, 0x0, 0x2dddebc2, 0x46049, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x80, 0x8}, 0x10028, 0x0, 0x58, 0x3, 0x2, 0x0, 0x5f95}, r2, 0xfffffffffffdffff, 0xffffffffffffffff, 0x2) r4 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r4, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x3c}, 0x0) socketpair(0x3, 0x800, 0x9, &(0x7f0000000300)) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000180)={r6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r3, 0x0, 0x7, &(0x7f0000000380)=']*1({(\x00'}, 0x30) r7 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0xe43) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000040)=0x80000001) r8 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r8, 0x0, 0x0) 21:42:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000340)=""/179) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d22a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e253a00d1bd", 0x2e}], 0x1}, 0x0) [ 2140.993485][T21700] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2141.180635][T21700] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2141.257415][T21717] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2141.293329][ T34] audit: type=1804 audit(1604353355.645:859): pid=21716 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir822285044/syzkaller.9uMfl7/585/memory.events" dev="sda1" ino=16358 res=1 errno=0 21:42:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1, 0xc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="563de3047a8f7f5db75ddf485cb3fd19cc4fb78b91a61b5eec70a0538ff6138c2e4569e0411f75bc7f92611d297d03c701c02c90c366500c180ce896593f27bde49017e9eda0c033da11cf9fcb35c6f1272000baf85329f742a8f69eceb72faaba668e0b90d1f3a473ea66183d7ca53e85518a4810d533dab48d5a9e1040d6e9d415d5d6b269cda70bd299275bb05b6dd70e6042aa6c54f0a45791ec23ce9bd188193d251e399f380f9a874c71d2dc870aa3123a3c05bd013f86e79e17af41d723464a5e8a84662d72e2015f450a3c3315baa2ea824ff1dce927bb4aef3a9d876d48d8587233ab67d9663759f46f310a3b33b8a7", 0xf4}, {&(0x7f00000006c0)="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", 0xe25}, {0x0}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000001800)={0x4, 0x70, 0x6, 0xe5, 0x7, 0x80, 0x0, 0x3, 0x4184, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000017c0), 0x6}, 0x8, 0x8, 0x8000, 0x7, 0x2, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000010c40)={0x16, 0x5, 0x9, 0x79, 0x200, 0x1, 0x1f, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={&(0x7f0000000540)="0e2510d12e479ac650b3c026c0d6eb5db6a3739977980f208b370aad1fafd05a5a9846e1245799db0473ba1d03a5d4117f380f8ab83f8bbee89c4dc802f12b0cf3eb18a8cb634d3bebc5901a", &(0x7f00000005c0)=""/118, 0x0, &(0x7f00000016c0), 0x7fff}, 0x38) 21:42:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000b40)=@framed={{}, [@jmp={0x5, 0x1, 0xd, 0x9, 0x9, 0x30, 0x4}, @generic={0x2, 0x5, 0x7, 0x9d9, 0x5}, @generic={0x1, 0xb, 0xe, 0x7fff, 0x400}, @map={0x18, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2974, 0x0, 0x0, 0x0, 0x80000000}, @alu={0x4, 0x0, 0x0, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x40d1, 0xf7, &(0x7f0000000a00)=""/247, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x10, 0x3, 0xfff}, 0x10}, 0x78) socketpair(0xa, 0x3, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="dc8abe41739f82971cfa037ab506dd5451b8a8639bb19150be45adff56e35bee2809391643983612b3023a4f0d39a2fd8557a9f50a1d8893cd1b6fc955b0b832aa9f15b121abbee796873e648ea5470cdc2f3b3c50ecb877cf762174e2f0884c6f5c7ee124c53e79d99385842b7241fdcff69d5f46f5b5ebf619fbf8427f240998cc03fcbce70de4012d367bf2e31155", 0x90}, {&(0x7f0000000140)="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", 0x1000}], 0x2, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x2d8}, 0x20000000) socketpair(0x1d, 0x1, 0x9, &(0x7f0000000040)) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 21:42:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 21:42:35 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)="e82f0d789f", &(0x7f0000000380)=""/12}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000440)={0x0, 0x70, 0x0, 0x52, 0xb4, 0x5, 0x0, 0x4, 0x4010, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x122b, 0x4, @perf_config_ext={0x100, 0x2}, 0x2000, 0x7, 0x6100, 0x6, 0x2, 0x234e, 0x2c07}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x81, 0x1, 0x3f, 0x7, 0x0, 0x7f, 0x40004, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000004c0)}, 0xa060, 0x2, 0x1003, 0x9, 0x1000000000, 0x0, 0x6}, 0x0, 0x2, r0, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(r1, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) [ 2141.558750][ T34] audit: type=1804 audit(1604353355.855:860): pid=21723 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir822285044/syzkaller.9uMfl7/585/memory.events" dev="sda1" ino=16358 res=1 errno=0 21:42:36 executing program 1: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x5000, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8d2d, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4, 0x0, 0x7, 0x0, 0x3a}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xffffff01}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4, 0x6d, 0x8000000000000002, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffff8000}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x7f, 0xaf, 0x40, 0x7f, 0x0, 0x83, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0xc997, 0x3, 0x100, 0x5, 0x6, 0x8}, 0x0, 0x1, r0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 2141.706594][ T34] audit: type=1804 audit(1604353355.895:861): pid=21725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir822285044/syzkaller.9uMfl7/585/memory.events" dev="sda1" ino=16358 res=1 errno=0 21:42:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200)}, 0x184, 0xfffffffffffffff9, 0x1000, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0x1}, 0x40) 21:42:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300)=r0, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x4000000, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) 21:42:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x9, 0x2, 0x40, 0x3, 0x0, 0x40, 0x10000, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0xffff, 0x100}, 0x1502, 0x4, 0xea, 0x6, 0x8, 0x100, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@isdn={0x22, 0x0, 0x20, 0x1, 0xac}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="82f61573e3c05bc834a8ab83348c5c8c4590a2", 0x13}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="4000000000000000050100fbff7f0000df3540ce952e07378cee81bdbc5305f1cf43e15313ed39f7b26c0475cb39459e12b56509ceea718008d5ca1b9da9ce2c"], 0x40}, 0x20000091) 21:42:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85810475522faaa923000001230000003500000000000000850000002300"], &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 21:42:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="b13a4d5d1e1ddf68612294e393e071ecc3b2d50320895e79ba711439060c2363b2713439aad64a18c06d96b576f1c9eda7de4e803d459a3d7d62be82f296976e1ba2cdbb41f4e7d4de3cfdb77b94ae8643e13a162961cde95edb5cb078ea755102d7630d490005645583a1fe47c957ec66cb02afc3858a0a6455dffa43feacdc75c0f0dd161148b6400ec774bf0a", 0x8e}, {&(0x7f0000000240)="11fa3e9b798918b71981ef478784884e4a1ce9a6b9199d34b0bd95df7d559e429dc8966cbfd20c28c31fc94b595e58ea72608996d792d54ef4a007c0b73a84a06a9a031f673bee3ab7ca4d1180038972e8de6bd8fdd7ae9860ed2e89d60199f8249f84d25302ff3ba75eaf23f62febffdcdaa27b11cd1744c769818b14d443d457d08f7ee9ddb926e713d17d7d54faa5557bcab68fc09a73bcf46b43604d1eb1adc86b27d53dc3e7dfeafff1afd1", 0x49}], 0x2, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x12a8}, 0x4008890) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x24a, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060005000600", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000015c0)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 2142.358494][T21755] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2142.453425][T21758] device wlan1 entered promiscuous mode [ 2142.496204][T21755] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 21:42:36 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0xc000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffff7f, 0x2, @perf_bp={&(0x7f00000001c0), 0x9}, 0x200, 0x6, 0x40, 0x5, 0x21c9dbe8, 0x4, 0x6d46}, 0x0, 0x7, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x5280, 0x2, 0x6, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, r0, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}, 0x10) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000740)=ANY=[@ANYBLOB="0000d758a0f82a11917c393700154e51f80eb5273b77d1fb7b8fee17b1657e0000505d85f88b443a1e95f4a0ffdfffff2faa67fffff7ff000067e0e5b035f6dfe00652499577941033eb1d1294b74041a97063b580d6412c2dd33ef3b5dbb5b63ce39add92f2024df77dae9134955e7ac6377acf75fd97f7bf01c55faa320600e78a721134b169a8d1"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000001b00)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x40) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}, {&(0x7f0000001b80)="9257ca5d7f265b2e87f89bf8f1409cb73fa7df5a757cd7eea13acb5a8d2037afb4458da5ae9b1b630be3dd3752aaac17b9641d868a0390c4f2efa7788509fb431761750883b09715ead95162f1d81f36ec8aa3f17ec5b7a225e8ce3ab64396b3201c1228d8fe3209040065f3ecbd297e9d83451bb52d1836d0f774678332ee35afa2ec794010bd25f7a07eb04e5657bee98713736293632c2e4870fc6fc7674360a6c4a7fc44a0463362bee31d7b4d90da738f0bb6259c5965195079d871b1", 0xbf}, {&(0x7f0000001c40)="db1efedafd09b9f63588e2dd97010cf0836c8d093bc80ffcdebc316c2e6f067b3cafd384e020e02f5066cbf4387487152157f1c876c17b7edb9ea22e9420577b879b96b4616864b013931815a082f87c5343e0504c8935555532dd4132bce2a9d70a4b3180018e4a6c7bc00df24a63d94c716bd5b4c66951aabad30ba2cf1ff3066849afcbcce2809e53d97edb4c45a796742a4f025fec235480547d047950df01d475bdd65ea1d7087c6e2b0c5e2f7a6c938398010c97383db2b4ec5f81c6e00be27f703d316220fdccb397180489a8acd9f3b6c8ce6a73cc515051d386281585c398e398619e0dd97c2b8fc46feac5", 0xf0}, {&(0x7f00000030c0)="f5832851d4b90c26b0bc12dc7d18ea45bda8237627ac9bb5477cc8a22d1f0cd7bd5b297beaf2f13ab655e89bf3aa1e0a8168d7dbf607d19a441ad5362a2cbff3efea1e89134038e02eb6296a88f61829c2c7d82633a7e6373b306ac60d084717873e936b86bb4003ca55aa521c6212b1c1974be280828ffb89490f9a322f1bae086f5a3d9b628acc52dfe428f2f53903350ec042601e3847e780226fd5bae7", 0x9f}, {&(0x7f0000001e00)="6731bc06006e1356f8d9a3d05f4191e2673d6da31004159b857d8957881c46c0f0354320303a77504dac78996d31969ca5dac0a4bd201b2f9efb0df0756f8f5d600418e6e36796e60f352f20099983d6afda2f65feb02f8a8bccb2a8bcd6be2a7088c010cc0604885086bd4a6d4790bfc243e48cfc", 0x75}, {&(0x7f0000000040)="c8fe8728b7c8a5c94f2f5a962299ce175ef4791beb8e2fcda47c2b6a8fa65f1d95e352caf99b414892743e6faf", 0x2d}, {&(0x7f0000001e80)="6eae971f4cf3779901887a7cfbd2290394361e8047f75db32dbe919cfa94ac3ec61b2cf177ac8057e8b2f05aa22c07211491f889a00f9e1d9acc619ad688f01bed8aa648c13db4fb29f9508bd6e1039f8e2850898d012e7e04c766fa4a4ae60279f78a3e1dfe10c20a8889378d9b04c7b7603e54e3f25aa782ea35e9f653e466e80fb3deacbafa87f3ad18ecf73b86a8d04f3ac206e9f2a48ff03e9af02f8bf0e464645e9b2f439bff2f230ced4bb045b1db", 0xb2}, {&(0x7f0000001f40)="5d7201b1fb20d7fb73db7f8ceab9d6fd3c2a3b2ee9d89f12a07cc25eae289552eab5bbcb20725ff89071242fd496c0656a7c9229d1f63aa205183f5590569918b741c6e6a806d316689a15e5644dc6974bec931c189d53f572fff04ad04ca4f8c81f065e7172403029671e87bc88f23a541d0e70409b0eb5e4da6ae7e992549d1261c8d3b0551e79af03c47c3e0ce37c914a547283685545f4937284c4669d4f92d8f916ff307bb796d5f38aadb264cac6e25c352d31eff16273a9ca511dbd", 0xbf}, {&(0x7f0000002000)="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", 0x1000}], 0x9}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f0000003180)=""/220, 0xdc}, {&(0x7f0000000880)=""/226, 0xe2}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000380)=""/30, 0x1e}, {&(0x7f0000000580)=""/49, 0x31}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x7}, 0x2001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4004, 0x800000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:42:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2bf, &(0x7f00000008c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xaa\xf1\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\b\xb7\x06\xb2S\x13\x01\f4T\xc7!\xd1\xb2\x05J#\x97\x9e\x10\xfc'}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000c00)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000280)=""/88}, 0x20) sendmsg(0xffffffffffffffff, 0x0, 0x8040) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 21:42:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) close(r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r2, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x5, 0x3, 0x6, 0x8, 0x0, 0x6cc0, 0x8010d, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x1, 0x60c, 0x48cb, 0x1, 0x80000001, 0x7f, 0x3}, r3, 0xb, r1, 0x2) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(r5, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 2142.591506][T21767] bridge: RTM_NEWNEIGH with invalid ether address [ 2142.623311][T21770] bridge: RTM_NEWNEIGH with invalid ether address 21:42:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) recvmsg$kcm(r0, &(0x7f0000006500)={&(0x7f00000062c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000064c0)=[{&(0x7f0000006340)=""/61, 0x3d}, {&(0x7f0000006380)=""/72, 0x48}, {&(0x7f0000006400)=""/187, 0xbb}], 0x3}, 0x101) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000065c0)=@bpf_tracing={0x1a, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, [@alu={0x0, 0x0, 0x9, 0x2, 0x3, 0x40, 0xffffffffffffffff}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x1000, &(0x7f00000003c0)=""/4096, 0x100, 0x19, [], r2, 0x19, r3, 0x8, &(0x7f0000006540)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000006580)={0x1, 0xa, 0x8001, 0x18}, 0x10, 0x22ada, r0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) getpid() close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='consume_skb\x00', r4}, 0x10) [ 2142.848977][ T34] audit: type=1804 audit(1604353357.205:862): pid=21778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir703337694/syzkaller.qvTBkV/2221/memory.events" dev="sda1" ino=16295 res=1 errno=0 21:42:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000240)="18ef80498526d91a04233c71334cd243e38732a935aca3cf34ab99c2c0935893569938cde4be1ce0eacb35757c0f7a63423dd904a6ddbc70560904ddb9509dfdfde12fff27004dd15528dc726e31fedcd42597b3a4f62c1278656313ce9b299ebe9bc817933c1166d60815c0d60d527f5d871a88a2eaf7e509150cb1beeddccf219b225c921d1ce16f7f9a7fcceecea3dc2f9b8a13030a0c07f1b6fed76e63ff501631c4897fb58e7036fe9ba23d12b31db826870846dc000ef2a06bda62d64971fcef1dd3", 0xc5}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000000340)="1c70e949ee3fd3bad29d7b757890831d359af53c4a7e7bd8f27c61a13ceced5d12ff22bcc12b8641478b48538a6e392e32f59cfb39a4b602074e23b8f675a06f778b17db9e9cd113f4029a1da3f9e7999631cc9f55bd9e97c8bb9e97caa40308d0e80283887a7a3a243cdb60d99de7d2da8dc2ec84d5b2ea3e092da1fd8a4b16f41b239044a4c81ee68c0b9f7dacee6471979a90ae48e1f328121cce6b81543cb7d9d9f5945c2f27f9c5113eebc59b2f089788fd4d60d48df5d0b66f80986d93f4450e3113858e731ff15bb20a13144b0172e548044a2ac36856d68e6935456bafcd1275eb542a8fac", 0xe9}, {&(0x7f0000000440)="8b582a26284a9f0dbf50db2f201731823e073861c02f332f66b9abfe03b7d7c51b37d14c52c7bace24aa478c7b41761a8ca5db0389bcb6cbfd4583b7c1e100622e71d725674c8a21ec83b527b13e1b1ff88f27278d9cf000d15a27e59cea82597290e0740f6a8a9dac", 0x69}, {&(0x7f00000004c0)="56b3c43c9115e3d46fa837ef95f731511264657769e41a86f50aed687d25a45614bf5c3740df4d", 0x27}, {&(0x7f0000000500)="01e48921eeb67b67e9c31bb25f4ca26679e63ec5cb746d958b567ae37a7206f83d33012f04b8e4b54f35474831c7f66b7845423613264a499d3f0205bc8c9a2cd6dc5b1baf8c72f23237489608fafb90a4ffaaddbf8f9e9d7979241af38cff544d17b957a1436469cd8a8f9ae89b93ad89090bff87b97cd4235583ff410cfd3a49e43bbed269b9066776669062bc5dc31cf31ad1df769446fcca116e67b9f1c65b4b0d785a342a00ec1eabbc5d1ce0fbbaba965f36cb86ff205e44e720d458cadeed752fd7c1f8f1db0a48742aa43aca3d16f7fd096fc4b40cf3548f7afce5f9b479dd7f4f", 0xe5}], 0x6, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x61da}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x3c, 0x52, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xf500}, {@private=0xa010101, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8001}, {@private=0xa010102, 0x8001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x4}]}, @rr={0x7, 0x17, 0x73, [@multicast2, @empty, @broadcast, @remote, @remote]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x5, "f807de"}, @timestamp_prespec={0x44, 0x2c, 0xb4, 0x3, 0x1, [{@multicast2, 0xff}, {@private=0xa010102, 0x6827}, {@multicast2, 0x7}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x8}, {@loopback, 0x1ff}]}]}}}], 0x108}, 0xc8000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='memory.current\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="3c7ba979103ab231492a1829fe7c0a76cda19b1c4125b296b025c0e187f8936f183032416257edad29362f733c4444453236ecb9dbc22d8a22f1d930d9fab6fff4d1470b9d616c26641385f7be5eea562a45607c1b40a17da1c480557f63afe320e14e648f065fae6fe8683ba801b7daa186855d61cee52b63542f7fa5b67f813cabcd0bedb2e554796072ca1cce1513d6aac9767a6394b2f39cbfba6ba7bd7d17cf1fe8a66ca00c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000200)="ff87ab6093c01e1663f822f1704bd2597a0b53ba13daee34f51afb0689c83eeec41bf9ef2d1b61", 0x27}, {&(0x7f0000000740)}, {0x0}, {&(0x7f0000000900)}], 0x4, &(0x7f0000001000)=[{0x80, 0x1, 0x0, "0277f23363967ea4eca9874a612bb16df66fccccc186e6719afc72570ba1a20be7daa260f165a9a35264c7509f5e3ebbd6d1826db954522b20be962e0772e07b31ef7e834bad58750d59915d0fc8f1455ff3bfab71eba351fa64b7982d03cd8cc71d16477961122a20e2ea40"}, {0xff0, 0x10b, 0x0, "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"}, {0x10, 0x110, 0x5}, {0x10, 0x118, 0x3ff}, {0x10, 0x11}, {0x18, 0x107, 0x21c0, "5e67c13fa9bd65"}, {0x10, 0x88}], 0x10c8}, 0xc001) socket$kcm(0x11, 0x8000000002, 0x300) [ 2143.032493][ T34] audit: type=1804 audit(1604353357.235:863): pid=21778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir703337694/syzkaller.qvTBkV/2221/memory.events" dev="sda1" ino=16295 res=1 errno=0 21:42:37 executing program 3: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') getpid() ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000d4e8b5ff01e4e1b49bde6cf708a274fe971c94c8a3b787500a9fb9583fd999b4ac955c8d6977e4a9078d2bfa28d49eda97bf1fb884df6bf802c5c28e084a2bf5c8d652f9c99d79de55b612b76560d3b89cd1ae0526aaa6fb811bafad1454f11d4d7e157ebd701c89c61fc8739e01085636adbd3dd57c982ed9cb96ad35f7e36190efe59f9800"], 0xf) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x5, 0x0, 0xfd, 0x0, 0xffffffffffff3ed8, 0x10, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x2}, 0x10, 0x5, 0x800, 0x2, 0x200, 0x0, 0x401}, r3, 0x5, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x3, &(0x7f0000000a80)) [ 2143.115223][ T34] audit: type=1804 audit(1604353357.325:864): pid=21778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir703337694/syzkaller.qvTBkV/2221/memory.events" dev="sda1" ino=16295 res=1 errno=0 [ 2143.180802][T21780] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2143.316272][T21757] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2143.357226][T21757] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 21:42:37 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x5}, &(0x7f0000000240)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x6}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x3) openat$cgroup_int(r2, &(0x7f0000000400)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000480), 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580)={0x0, r2}, 0x10) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x80, 0xa3, 0x7, 0x5, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f00000004c0), 0xc}, 0x20020, 0x400, 0x3, 0x5, 0x40, 0x8001, 0x8}, r0, 0x3, r4, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)="69b7005690026a4e61d966b66fadfb9c9599e4467d6853c7cb9e17d86c1300ab4460f4534b2ead64ffe9d2005b8a4b60d788d776c5b25145ae9b04d8c2e62c2a8632b8426fa073f88d325a8416dd178f7b3aa376c6e73a5217c1c2ef41047d8831d848f97578d57d32be8b", 0x6b}], 0x1}, 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f0000000700)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001880)={r2, 0x10, &(0x7f0000001840)={&(0x7f0000000840)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000780)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x1b, r3, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x10, 0x35ed536f, 0x7}, 0x10, r6}, 0x78) mkdirat$cgroup(r1, &(0x7f0000001940)='syz1\x00', 0x1ff) socket$kcm(0x29, 0x2, 0x0) [ 2143.406371][T21795] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2143.671012][T21801] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 21:42:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x80, 0x6, 0x0, 0x0, 0x0, 0x100000001, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000280), 0x6}, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x9, 0x9}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) close(r0) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) 21:42:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9f39450002000000000000006000000060000000040000000d0000400400000501040000040000000100000002840006000000080000a268e3b35abaa288c8c46905000005000000020000000800000002000000080000000c0000000100000205000000060000000100000506000000010000000000000009000000005fbe00"/137], &(0x7f0000000480)=""/34, 0x7c, 0x22}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x4}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000440)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x4000000, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000280)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x6}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r4 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x6, 0xd, 0x0, 0x2f) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0xf2f}, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000003c0)=""/140, 0x8c}, 0x0) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) 21:42:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'vlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000340)=""/179) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)=r1) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r3, r4}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{0x0, 0x0, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "7794"}]}}, 0x0, 0x42}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x3, 0x0, 0x3, 0x2, 0x0, 0xfffffffffffffff8, 0x10}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x2, 0x0) 21:42:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x12085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x10140, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000000300)=@isdn={0x22, 0x8}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000380)="291b4bc35c16d7c53a76200dd10e3a5581080810ac0639b5e577639c2733061a2e45fe00bcbe5d2811f5a89455ad033ac8b5b5af64df4f76cb43fce272da17bc6c42c4c6fe2ba34846d566ea112caedcdfb2651122abe2a102fabb2e4854f1a0a48b583be47008e52f24408bf311c7a4888ab0fa16a681c1b81a5164329feea170570bc6df6c7026e61bf956266292649a860b15016cc7dc964684825bc4f3edf0ab040793c3847205c489aac4a90dc723c3dffec2cacfb5a9147c948763e7d3926e66b170bd502b732550e2df2aa2021ad2019bf78aa0ddfe245ab352edbe7972f346b76e1c3af41b757e519f67f80325e3", 0xf2}, {&(0x7f0000000480)="418803d078e49423973207936250d264a0c9e75dead03ee36867c0dcb2e50867547b882c4a5da947272432e12c9b018924d46ca14b11211b159780a95c09bd2d99251327885d78f082c09cdbb26d4b6db93ebe63a502e612e1bc668a9dec5a3fe40e0161a5d0", 0x66}, {&(0x7f0000000580)="0716787a82c4f96c6b7f029327f102b2c902ebb0c291615f3b87e4c482ef68684ab91b2cdfa16a469cd32f866558ce3b5951", 0x32}, {0x0}, {0x0}, {&(0x7f0000001600)="2f93bb80d87bb4be2df5da643c4d631bcf5cb7d5d763d993f98f31340d13efdbd0d7616190d13a2d930127902e35fede65e028318615368e24e9bd851ea5a0f2070b9a708b6aba8dcf42f32fcd7726b4889ee836e0c1", 0x56}, {&(0x7f00000016c0)}, {0x0}, {&(0x7f0000001880)="d60f77e2e6e4eac61729d52b06014a02179ef27852d0e60ff3eaf7c51b7deb7c4d03bc434daa16", 0x27}], 0x9, &(0x7f00000019c0)=[{0x88, 0x326, 0x4, "724f7ab06c8c98b726d85bbf396aa6f4ba4903cee3a28317f600f782dfa0cb72b2d473fff0ce57a935b6b0e9dc8e47c04ed06b33cfde1a5be57481e55642905b84d6c4ada22bc0ead3985ae0395ed037bafcd988d35f2457a37e1e3539a2c1f970a2c2529382c39b78cb55a14524a3e895"}, {0x80, 0x10e, 0x100, "d92c972fcdac069b674c2f478c7e5a3d70e82f324867fadac94bdd33e80040d0e679d386480db315c0eaebca02cfc7f98511f81eb5b5210be570d05f7ab83b24ee3c9822646681fadf8c9ad8520000f4d79c51bfe46f7e9c119e72e90f95acf5054c1a6cd61ad5e7dd0fea"}, {0x90, 0x10c, 0x0, "c0260d4f9bd458cfa0ccd2022aadcc9ef9d3f9021af6404de2272a8e5b910b658605bb6072ef467835ce60881761762c0f47a725bef4337ba5fe651ea995c96c6f3ed541880e0072157c7b4a7ff19dce2e61bc5544d69a8ad93a06ba6e66459c53ce480ad299a4758321c08d1a40cedc063db8e8388cdc4fc9393ab5479c4c"}, {0xe0, 0x84, 0x0, "4da54fef1094af9c8ec3ed42ceba65a79d2d2815ae4f26ab258f4f884df5b281abda21d6b1e7ff07f071f047199051f4087d7849ed9d2ce1a8a628739afe13073896792fdc7fb5b3fef281a7920eb71fb405d9a405966366596e5104b46277a677d5ea633fed7484668fb3ae66253ee764f90286c6af89d39e02f6073d792c504028e3d42900834797f4159d683156e842adf055173cdb71a41fa269e5e79761d28d104c22a4f30e5f8104c06d22331b40193e9eff982d561c69f6f047f4a157f930dc3a3f7ec88f4b6a"}], 0x278}, 0x40080) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000500)="83d7e1f6eeec6b22831c7d4c1739f04569b45a1ed0f7ebdb5ac43b6ccf5c710334c5bfdc139ee0ea1f04e5d13a87e59e95a6efee0e14787102d8b874f5539b2268bc007c422ce303b98e8a00a78c971bff85b64afa23469f884af0c7e37bdd6d23", 0x61}, {&(0x7f00000005c0)="562a28e958735a49d6a6105b1d5156cb4b0f162bf88cf3b4f0f090774e2768dbb572432b5e5bdc0f98818b4f6c7cf27d6fa0744947db1e3327822dde2db553795b0df9b2328f12b63c8f11abbd06774f2f1a933e3a8ebbd47b6873cd4b06fe40483b01fdbca37c16800d97ae0f7fd3e4edcb3c3ced62ae90a900816c7a105e441c75a3c37869bccf2f5a2ca09a453bbd8bc86957656ee1a3da9e03aa08cb20a9526e2b868a904ec534190d98f470f05c098e3d24", 0xb4}, {&(0x7f0000000680)="e7fa9d755652245085a1d610eb996e3c9bb0465ba3bab01cfbe73de745911cf3bdc5598acc2152413580ec59e9cdc7dd2451d87fbdf66b945353ae5c5abba91a470c85fd216dab68fc69a8262fe6097adab02a5081cac84595bba869a8541ae72483dc", 0x63}, {&(0x7f0000000700)="c4af082673d7b4421958ff84be04c095b45a639bd127a286e017f2e0f651ead77e6540e1e6c73fee5b608052a21408349263ef80c90903d6df205c91be8704de59eb3e51743859ace61ac5f7095c53fe931e2b235a29d0728defd89ffaa742f6e75a5d0e7b32fc41f6515fcbeab05f0932aade48654e3382", 0x78}, {&(0x7f00000000c0)="f6b3b1acb4fff4ec24cc7cfa7b2da563114f5cbcb2cf29d92c7c53055668b0ee26cbcd0fe281d968adc5c55c674d0afd3d7a82924b", 0x35}, {&(0x7f0000000780)="0005a430847fdff3ac0f7ef4a2225a7ba9b9ef6966d8662409eaa773ed5a4d2e04e8e96801b7c8511bee3a0395d862823fbed0e07638f53281fccb66d5c8c938f3558481f322754937212e854689a558339c9289ac39eb21ab687afadc68b2be1c9ee4d98dfa8d4d5220e06d7d96309c907fd5e03110e1be7e781151708dc95f6427854f89df2243fb2f1038ec7c46b91aa8b261763029f603a119a5563425364d67a031e6a09a0ab68880ab7a676fd49d6686872b4f9d88592a4a13bfe965c9fe83c479d85f2979e2f8c8dd145cab06ec421881c39500efc4075e6eb32b4e2307b70ab688370120", 0xe8}], 0x6}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:38 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0xa, 0x5, 0x0) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r4, r5}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r5, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="48010000000000001001000002b8cd6ad094d4aabdf86ff3d3f1e3d847085edf017ddcad6b1624d598fc18ea90683c5da82754d98ab6079a117190c3d891ebd366f10dc760c8b3884cae28bb06a6f6ffe6c048496de96338c275f42dbf9f51d6db0000000078cde9004ee761f11cc51d17485a7f813fe5239a97393eeead16caac2f90e616b12547c723c9e5c2899b467c307ec6d9068d1093662c881dba95b6449ad72c80d4028902fdd1f957b85272dec6757739cd231f68563461a46ee810225bdc7e74a6672dbad5500777577b2ac7"], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') [ 2143.902720][T21829] device wlan1 left promiscuous mode 21:42:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/127, 0x7f}], 0x1}, 0x10021) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000400)=ANY=[]) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 21:42:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000008c0)={0x3, &(0x7f0000000480)=[{0xfffb, 0xe0, 0x7}, {0xfffe, 0x47, 0x80, 0x4}, {0x7, 0x3f, 0x4, 0x2e95b257}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)) r4 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000900)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="9537333add1dc3385aab435994f9d6f6e2f79098f891157f83b04c5f8cf70eb968eac994324cdaf6ada139e048b5a6434f8efb1902173ae47cbc127be9e61072f8af71114e1eea748fffb93354b759a6febb8500ca2604d14cad632562951ed9c332606fbde9cb22c4e1423c9da776958bd39ab2bf3cd52196bc847ec0b9a2a3d34c306b23eecd3ca054f428", 0x8c}, {&(0x7f0000000500)="37f76c04a37e6309bdab3bf2d025eb891fc8d0ac2597d34b4e5b50c71a7e3b317fbbadfa5a1ffc480f2bffaed57a0c8199057037f855423898af1390b2d11f6222dfc35d2e5e45bbdc1d28da1a4daa82cac8387baf6a98c08a69894edeae046ade85d841700f3a54733815fc984042f64ced6e4d50df7642647bd79afd5928dcb0dbb8b7ed8b5d26674f872be11821ee909dd49f1bbd5370247f714ee367f91ce7f3e205220cb6afb00276a330e94326932fa7983a0f9217ac3c424d288126e20b3146215988db4eadec74d75ba5941d75d363178715051ab72146279118ca7a9f4114c3b95ccf97b9c59d81", 0xec}, {&(0x7f0000000740)="942d667c5fdccc398fa57de80482c45abd39f160b7de5cf5ae1f6fed423cf4183c807e0dc556b354bdfafe75d9ba12ed67146e26a320ec8738384b08cdd2c5bac28672b04b0ca56d15fe3c891e6393005257a1f54da59008439b9e379cca16ddbb33a89ceeb024444f552d6a60528a0f66c16bc5d283e0025a1f3dd6089989b6d8d5ef8343f787a405a9bb672fd799cd9e6a116c8ab271f7ac254780d0cb53fff02f4fc000417d0567f746072973fcd4b3c979eb53007f324a172a8143221a638277219d8e3875eba51eb56d", 0xcc}, {&(0x7f00000002c0)="8214", 0x2}, {&(0x7f0000000300)="ce537e1f799c840762de93acb377436581ff764c13a9582fce6c557b8a006c64fb10182b859e676da5b3882684e3890a", 0x30}, {&(0x7f0000000340)="36c6455bff7d", 0x6}, {&(0x7f00000003c0)="0fe3bc619662f4071d0c618f63", 0xd}], 0x7, &(0x7f0000000840)=ANY=[@ANYBLOB="50000000000000000a010000060000001f3c040e8f7cb72609a7629a3c4f31c72a47ce966009b8a9fc198d446b7a3c4f4e5b0c630a48048facbac007df1d36a325a3d16071935d000000000000000000"], 0x50}, 0xc) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 2144.568196][T21857] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 2144.625180][T21857] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2144.680201][T21853] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2144.782370][T21853] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 21:42:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001440)={r1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') 21:42:39 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x42, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfca"}, 0x38) getpid() ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000000240)="03149420c4627d9c14211d57da5f30fe4edb311a7d8d2782cfb70a8e55d53384f158ba8adaeb04b7d2dace49e3d0f825c78203e0e1f7ca55dc033ffa84", &(0x7f0000000500)=""/2, &(0x7f0000000540)="f646f592f6e6ef6bda4538ce8d62bcf70abe8d1902fc5ed346bd46a9e4bd7f3af22823181b8f9c6d6a3cceeda89892b173e7b187b50c331a33", &(0x7f0000000600)="fc7a1fd0aca749a65e6578a93c1b4e50eedc886d1208d64fb33ec1aff2e25eaba21f4fae7e5e7c7982c70b6f220feb7d75441efba03723b231daddfa9962ddfb927603d8f6b96518806e789136eb31717f658e3246b56d2bc4fe7e73e0e37abc05f3fa495827ff643be53a78c98f7f34ad85deba66101e818e4500bf1d04c6b4daac7e418e05f9d2061c4417a5c821a6d088ae2d92b364201f8c6384c878c43b5293a269bdafb6a5ebe91bd205d75f6574532fcbd0c5f63e1075e3c51be70aba1a00"/205, 0x1e, r3, 0x4}, 0x13) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r3, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x9a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\x03\x00\x00\x00\x04\x00\x00\x00\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\a\x00\x00\x00\x00\x00\x00\x00\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xac\xe8\xff^9P\xee\x8aG\xdd2\x00\x00') 21:42:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) [ 2145.023654][T21859] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 21:42:39 executing program 4: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000032000500d25a80648c63940d0a00fc000e0002400200a06d053582c137153e37040001800300d1bd0000", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) mkdirat$cgroup(r3, &(0x7f0000000440)='syz0\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)=@ll={0x11, 0x1b, r1, 0x1, 0x4, 0x6, @dev={[], 0x2e}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="2fa36034576b004879609b06fe10b4c361e4302fa279a66171e26373f69c15b039312be5dae1b183d9dc4d615ff3f2d5de5739196261808075e9a6be21467ea819f63b70a37f18c7f66b1ee904c4b4c4d131b4ec8adb4b5a4bcf90", 0x5b}, {&(0x7f0000000200)="1d9b4f6737a8d593b4157a0ceae0d194befa99a425d9908fe13fadf72967f153a45b007060e061b3ab16b2c5081e169779e519d5e92cafbe968be3f1ab78a795191c88213d9b5b8e1d07f7033adff7090a0c8164a6de967f49ef117782bac6add815", 0x62}, {&(0x7f00000000c0)='7', 0x1}, {&(0x7f0000000380)}, {&(0x7f0000000540)="1249f19e260818f9a36ea0a464eebda8de079666dff633d9b9ccf75b7b2614ccc93f328461d3bd29fdf112cfad3d7f9d94153b364dc49f", 0x37}, {&(0x7f0000001000)="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", 0x1000}], 0x6}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0xfffffffd, 0x8, 0x3ff, 0x0, 0xffffffffffffffff, 0x5, [], r1, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="00000000000000008466a60f1dde4694d6afdb9227b7c090fab5b33ae5d7603d2ff89f9f7b7f7e2fd63df669927f2959"], &(0x7f0000000100)='syzkaller\x00', 0x3f, 0xa1, &(0x7f0000000240)=""/161, 0x40e00, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0xe, 0x9, 0xffff7fff}, 0x10}, 0x78) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) 21:42:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) perf_event_open$cgroup(&(0x7f0000000680)={0x1, 0x70, 0xf8, 0x1, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000640), 0x8}, 0x1002, 0xffffffffffffffff, 0x7, 0x8, 0x8, 0x7, 0x4}, 0xffffffffffffffff, 0x1, r2, 0x3) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x6, &(0x7f0000000000)=@raw=[@ldst={0x2, 0x2, 0x2, 0x6, 0x4, 0x0, 0xffffffffffffffff}, @map={0x18, 0x2, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @generic={0x6, 0x5, 0x7, 0x40, 0x4}], &(0x7f0000000040)='GPL\x00', 0x1, 0x96, &(0x7f0000000200)=""/150, 0x40f00, 0xc, [], 0x0, 0x18, r1, 0x8, &(0x7f0000000080)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0xd, 0x9, 0x7a8}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0x34, 0x8c, &(0x7f0000000340)="8afd6184f4b6cf134c1aab25de3918b0c1a825929d0b6267cca7d63578b38eee32fdb0cf5b7233ad068a6b656ce9cae55ea697b4", &(0x7f0000000380)=""/140, 0x0, 0x0, 0xed, 0x7a, &(0x7f0000000440)="31adc43e78d9091e9d9e138d6fe00b337c53272432340d9984606b5dcd8610533837415ced9db0c9785cb319c3ddfdbeeef8f92273fde4da3e1d89b7583efc5af26d9854151724e75a4e9e2283aca8afe0c991c257772a6acb0ce5d48e5f92a0996e411e7d8722a5960f1338b655a073c9cacb9bb401c90d01c8be84df0c97d480c35c9c8871a799a2b9d5edd86d483cc0589e6e95367ea5cea3c482bfe52b27f8c7940baba154c246f1940dba3a26af4fd88ab7a5984d166046014ae279a7e35370f4b6f60208a3460b99b94f08950ba610985e39abbc4ea6d2ab527e92900b7f678233abcb3e70f87fa797de", &(0x7f0000000540)="342c5ca2dbacf00e53be8bd0f2b56fad71f68969941a2774f5a4d62889f3597530f0d5d0826701d6dcab7c824dc9a69681c0643bb5a1f0c4f8e96af864cfca204d2d94159a13600648f99a164ef3c61744240ae1122d86e2d103ffbe0c162a9f74f2fefc67deeb90c4c5dc4ad5245a216fddd7b16731c070b59c", 0x1, 0x4}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:42:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x10) socket$kcm(0x29, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}, 0x10071a}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0xbb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd", 0xba}, {0x0}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0x10}, {0x70, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0b"}, {0x70, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a"}], 0x108}, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x40010100) r2 = socket$kcm(0x10, 0x0, 0x4) recvmsg$kcm(r2, &(0x7f0000001840)={&(0x7f0000000180)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/231, 0xe7}, 0x0) recvmsg(r2, &(0x7f000000b140)={0x0, 0x0, &(0x7f000000b100)=[{0x0}], 0x1}, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) sendmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x4, 0x1, {0xa, 0x0, 0x0, @private0, 0x4}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000002000)=[{0x10, 0x111, 0x80000001}, {0x10, 0x103, 0x7}, {0x10, 0x103}, {0x18, 0x0, 0x0, "a8"}, {0xc10, 0x1, 0xe6, "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"}, {0x38, 0x10a, 0x6, "66a517f64ab04c762cd83fb6cb34a9c2770421df20674f3abe1eb88b1d5836e6885cb505"}, {0xa0, 0x11, 0x0, "e8ed080b23e6cf4dde162d80faa8692f1d3c2f53eb340a1f99577084409e359e6eb92ce803463b10ad59e4edffec21f7068004e9b38fa4c9b3517bae2ecad2ed43a5f1ccec28c484aead280deb47026ee8dc37a7abf4e2a4448ca01fe3d966b5bcdcd9a4a30aebaae5f6817c75cb04f6e024fb52f6a731f4b24cc948c09caa56ec2b332bba458a4129c11e42093b8e"}], 0xd30}, 0x10) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000340)=""/179) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)) bpf$ITER_CREATE(0x21, &(0x7f0000000ec0), 0x8) sendmsg$inet(r1, &(0x7f000000bb80)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f000000bb00)=[@ip_ttl={{0x14}}], 0x18}, 0x4008) [ 2145.183044][T21856] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 2145.218292][T21857] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 21:42:39 executing program 1: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x70, 0x1f, 0xef, 0xff, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x28, 0x9, 0xffffffff, 0x6, 0x4, 0x3bbe, 0x6}, 0xffffffffffffffff, 0x5, r0, 0xf) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000036000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x40814) sendmsg$sock(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@rc={0x1f, @none, 0x6}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000008c0)="cfdd6725c0318c56dc134539ffb7415405c9e2d4d32439e0288091b07fee5550ac950496f86d13c8f67154023efec9decab11b48402020ab543bb0d8de5755eec8620149cd229c2c2054df57eeb2f0c56ff22bf424336d498799c14728bc632099b5b85937dd868988982f9ad0d78e6cb9f36ff9017a1057a6d10732df39ac02160f2f201b8fb4b5c349a7f1d2c7500bf8cd0bc0977bebf6c084e3429bc95783f74dd3fdc42f1dd4bc37fa02c8495ffd9acc0df63677c34053f1e164b9cd34d0000f03198c08a9df6ccc2fdcc93ec9bae664c599365391909dadc0ae926d73fc1349936557880f2f128c76aa6f82d22faf8c2a0047f8a0d6d768ef2bbb5b336481ffda824fc319f67dd38247cdd9dd46fd5337309694af58db6480693b3c837ab58d7779ca96bff51a70e96c10f2ee0b5a4c14599f8655fe357fd1c5dbc0d0011c222718dc46e6c7632512ee06d04a96d9eb45083b36daada919465f3fd459476ea4b0e169e6e0e645fb371eb46e0ae7793879f00a264ccb6b36382f14e78f674f660e05046dca41fe9bd1bb9a1d03aef590a5ebbbe5c39b123b1e6e4c1854fc542df9882241e1d0c84f4f6b4ea258fbbbce5f1787b43071c4cd4815e49134b7047c9aff50913280be4df1b97c76f28fdfea80e10b6660421cd3c7f3ff052e2d33153f50cc478382a118625f651befe9e6311e4d84be3f4602fabd172fac3fe8b327fc4f346f33bed124e2a8c47f589264cea7d17acd76db125abdd6c616bdb6bb2cc69532a21909b3aa6c8c0d3757c6d999c49199f066c615e2843c2db5e2e4b55b609dc0648a2fa781c8c4d8be0c35dbc4e51bff1a4e96f8891387ab223b1a7341100639c88cb7c1ee52461781295f1150788406a2c60967d6abb60c09bfb67c7ecf725e1eef433cc039772dddc65a186aae4e2525191f7cae74af13ef0bcc11f7d9730d5712e3eff2920c213ddec4ef7f211dbc908b686989967828b1c3f2b0742797f50d3db90af36718ec72fdedaa73769b7960e9d952c67fd1f22878099e0f0a9b70bf1c248cc4c499ba501027fb3ed5d6ccb73e4306855bfe28bd9ee736b92fe27da192fc7dfcfd85618faad9b5c11e32c6f8af87b0b3899c75f95059a168e833da24ade2a7423687158fd0a41b81c6fce8c433b6b77459fff981336b0f6dfe1c1aa82078538b8df3be00e59170e05ca796603b619897ac841f0b228e35b54735df1911cb697bd1e0618968386daa72a79ae920671b41578e839afbdeec88c9421ac598e07a5142bca9fa15190391d76ef9b31c24c20d851437fedfe27c40828a950ced7d448e9c7a7f5d86e5b856ff15a9e705bcfd3652d1e17a854c68a0618b049c77d063a0a74be632993c2a2a6532be42d8a9f043227c007cd94c53b8797b0944a1e77423821aeff6d66e9944fac581345a2f5fab3211b20f4c6554f5c7f818ad87069356f1a9a081b85ab695d1b697ad1356c9c512e1179646af564fc06ec4f9786ed5a26c0512688830432249f39a3b67c9b56f35368c44bc04b95ad193446c47d5cf1ad3bf1ae96a199c2eba83da5aef227310a3bca0fde898b96c2f9016ca1f0d867b3f7103789d875ddd87c20355f42325275197f71e3f2465333fa54ab4f2d31287ce65c5da60d578b11a6333818cadc3fe8d70728cdeca75632f97d284e3c4a58bd25dd24334baa7625b82a5e3a2e5065816489dba77f926c95c38dd369fc6aa507c69520ada979de124672ecaa5dea60f57b454a6e916bbfa9dc351ad85156929ba505ac6d6f2b702079ea022631d95e9d29509fac3e76573b7071d94184a21f1b7544f90d33ce476138388a316f19029ce195b637369cedd2dc7c3d4671e4931defe541483f023cceb3acfadd2ca3455735f2e8b71273f4ebdbab3b75ff38d7a08f0869d6bb8438f319e4b82b04e5a2a18fc7cb8d0a0d3cb1037256c566c1f7095054b4bd79d5ad79ef688c652d0c00f17b56b53d13fef451161e6b0379c655cae6726c8c35ba52c3028697e6aa9486b86c7e6f945704277cd340c54f9df3950f24b70571e4fabd10bc6f80ee57b5b520ff269f4d26a70ef983a9bb7af0c60d73978d105f3e5a49971f721fd9dba0802dfff034ee9c61f67243e2dc7ab202fe8cc00af69c0eca7926896766ed24823ee3df14f39a953323a8c9cab8d9fa8ac316352f38fe07b3e648860ef2250168173c399ced5dd3cdc4502172000737a913874b54cf4a09e943310eb099c7e57616caddf7b2d61d7a99c47f47e709447edb66f625505f90b6b39143fef0ee6be9ebf8cbaffd302c0ad0a87494bd38943a44bd3b87e35138636a582a7e538c31f323152ac9b92fa2eed1a4562ef013427722d152a1df38315613839ab9c4d79ed0b9b923aabe3cc7cb577bf7494b05339c31b2ba1b05113e19efdfaa88efb766cefdd0c934959efd7bbda622290181b6cf69bc3136a067b2f47f7b19b908fdad533b26e3096112a5919e43ebbab14d1b042d668a5da642461773aca58bfb9756e1ebd583e8c8e343550d62a3b1a593277d3f54b0f3583f450b58ebc32804e73a500c379000d6b8907459a9d65978fe9fb66fedd16a3a96c7a1d00ad31e1c6df1a8ae9ecc95c360a5b9831f762998eb1e7801bbd08a5521f19d9b13be817e28e2930c04c785d18ec5e7e234131d3075908b05614dc4bd20fe637c08e10ec62c41a6d73652e1bf19fe264646c467c4d560d511130a6c11f831dfad8551410c2cb697ce68c43b58f1bc3631ff3ed63fb410768138b19d8169b100be7150af745fead63db18a75a81f1e7adaf341f15e56896dd85e358de21f64aae5ad1eae9e3e8dc7c0e502e663c466b755859984cc72b4031e21994f9596ccf85490ca83915be191cc99e4e9e1fd566d8456fd6acb999aebe1109c995abdde0075c9c234a00d58dc9e3e7b50407ee65404dc958e92f5bd47d393b4b0600502da0b692bf63344af2fe45fde1648c6f8ce1423fdaf88ce60f0357e99c331c23b2ee01c86dd06bd6d4d6be0d0c414fa55253664de676b68a3b5b94133f083e942bc307833154231dda7b74efe3b1280feb2c39d7ae1160dd5652e229b223bb903315754f75e2faa4b879fef0abd323f62cb942ccd385a40ab920eb48e148af9a87fd775ee2fb4abadfc7f4ce8aecdad7481a933061dd8188a3f9379496dd6d08288c2f571a58d8049ac72f327eebd94fe364f4bdc1eb1e0a5b0992396e22ea51a8a4ae04f5e6c6b436dbc41dc578c6d6224644bda1598d4f8235476a4f9fb1017463d2eefdd22226898ccba45222858298bb697e2d3b656ccc288df652bb8036355cf1e959e8c4048f86eb6ad25c305a6911df723dd434e58cc966ebd84688eee6c6ac9afe946dfb05cc5c96762a68517388183de2c702e2aaca22ce429036a05ae11099cd35ea5c8afed49420aa9145dac6616d1ac13e1f84d8598a938c1ea32cecd96ab974f07b673f3fab85e82e1729640dd7e80494e125d4370696fdf33cd0ddf52be3b513cd3a796c64a6fa350e19aa3fa932ea54526b36dbd1195dfcc10e08a8a41dc3a19bf5175f66af887c4f6c8cf975d367afe555abf8d5f49d6ef74abcba08cd83b787874196d5effd3dadb5c7979c68f127cd1c4a67def5dc13d6e2095b4fb5e6583ab35e4defc4d09199af2398f203e23ab9030e6f24837419cf30f28c5468102442e8db79bb5c8f02ebab8eb589362113053671a080632cc9ffdfb31e87ac53934e015667b589f71befc62c358346b82e1cb916d5252c21074859d0253b87e29c90ac8db2d7d3497e9be0a8aa6982fd91bed9c43a209b21fbbfe6915821d04f0b301dcad63aef20fbaa856f2bb463465bff7ebf29dbdea10be0052a2c7aa753da68b8e3e14448e5a34690372bdba29a404f28cf8cac6de48f61d2202e70fe55082fcedf25be83426de7ee47e057b57ea1f7edd740118a6b19af65e2dc6e58cd0c675f549ca3a917949ab18c888d8e718d70a8738a781e9e97c5aa2d267a97b2ac07941118f2cad0b35bf0763abc2c366efb34eaf2e4cc32d8ba25df7ab34bdce7d5803341ee0f5dc3fd3424af4d40861b804c7a14e7de47e0aa8f5a92ab70fcd54ae1fb8e66f82902ec462471bfe039a3158448c1b6553bf98f53991a335569deb7a984bb2847b1a4a003c34f5377ed4f69b939830492537fb4f8d292045147022045c52e0c7ccc7b64d1c50396f6053598f983b5ae80780ee27131092949d04160cbda559f0647f37f691d680f42a9368533dab223d57f86fd27a1d0f9118cf6ca4efd64ad56ff296927338d49323d758c072769b84aa1e599d4c8b29acba5f908362d83c6fab883421472b9c572ecaf323b975b32a19d546578a6b86c43a23fc8ea15d8307254acb06fead65865ec04173d6fe3314fc692c164991a5780ced164129351a26d488145471e544e1bfac23d817809358c7d540db9ee2d7dd1f80ea3c1e25003e51cf5967227f6fb9d97caf29548d984420bffe5f6a17326a538745674d2388687e7d4a8b2ec8c1e169022e2c618a83f9c6181d4938f17b7649c2f384432f5e093953f2b42ae5bc825654c3891e645913946cc5b18ef4cb0e9895436ee61393fa69b67d50ea6b450e277edfa77a00081c10d8f4d4f8f59eff2de3ae312e5b1856c531a66a6d10a53f6a24ad08e881dffce51be0ffa7f555e993d6d9257de6158d9454c6b09ff7c16e127a578c75f0862680699886d41ec61184d5567161ddba41844e3e59ca4825a0683f1689877c1451402b57ed19d5bd5ae6d1cd2f6632e6674bcae800945f0cfd521c5bf3c53a4db0e86f8e627238dad1b286222911d1cb34d2118059a417cbcef5f68b6164b5a6fa17de1a0c399a18ead499e5f04ad3aa454f667f05b305ea05d1434a84167b604b860a1fa872d9fd7fbfe65a3160707b79c5f5eb6f943dd583d801c7bb3581ad4277440cf85d55accc5fab02e33204c3dbb3c33127f89af2dea8c9fd87fb0188e7aa02bbb6e29da0ab9c02e967f32c8483265ae92109ee3d1dd4148f31d95e944d9ec08133839d55b9bf8c39095bc959acb49b68fd5fe154c63ced567160c8de2d0e727bd9c1229c6e7228770521dff0ea95c8502a6d5512e0b4fd28842c840b0239e420a866d9d93e6fd4e4066fc2417443e6bddb25fe68d1223fa24f95f1c78075a568248bcdfbc75cf2afcecbf199f9391c80d58e1e80099cb5a9eb9ed50be50a28690ab52adc05e2e2753ccef7ccdc44e2e508a99f1077ab160dccfe7df8a6be6b8cc897588df6e2f79463b9209234d39a6e818dc7bbad2bd3be61c1f3d9334f16d17a527c0ae504c23de5e045cfff01d0ab2f67bd0f76390ed45760da48f49ba2129b4f3b054655fe314aab7369f754f48dea7fb47f09adca2f5af277265a9b43a42222856476d0c7a8c2512767dd918174bc19401fac0e7315576db4ecfe197a4ce7f22afffd5b804c4c94f4b337e38bc366351620b3ed41dfe11539ec11c38a9d591ffc5430d4532e56df34dad043e05e9dc90c0933631cedcc984fbf269034e665c07bd7fca80b551025bb8f5bd53c56082c5d2c0e31a47f25cf52182a52c19364f4542014dee3370bb95916903338723342dadb4445097bfca8d3490cf7accffede56fa0749784573ffd4d53471967c1117a455e0134eeb59ae06d18aa4620cd0ca68997e335e0cd0439d28bb44df6085922e3af0db9033a29b874fe7dd1bdcd4b98097e4102f0f2f3b1b1f985b1ab7d5913930d699907247b61bbef00174ad00b46d343eeff7fb9fdb6df0ec4076b3385", 0x1000}, {&(0x7f00000001c0)="c78a882de440e69ef219e79c211c60c7f571166575c219090b14aa24582e4f998c75908374e1dec6d4a9f32b5f3e5b1ccb6d6a9d31da9bd127cbcbb97474d0a28555384f7b5737269a0d513e22b2ec5b8bf9c163995e1fc73c209323647254214d9fe8cb5e903d88dce5106272ab8cb9e36a8b9a0f5c04cade2b2fbf0ba0744d5020777539fc46b507463e0d90d2c193b19290", 0x93}, {&(0x7f0000000280)="a579cf3b577f5ed47282c36ebb7eb65b7655ad9e9cb07ef136bb2d2b30db74b48001a9725378aff4a623633dd39aba54f7232d3bdea25b07e241de350dcf29a586384cab2247673d9f8430a1debfd9d23b1ce03d7d35f3e1f2013ce2e043b685850929a60062ac8701a50129e69cd83a4a1400321e105a46afd1e0eb68e6324140d7bbfdccde18f113c458e3b68c721a5262c42d3d5e180883b5f86f8a3b3aab8153161c879a27a72ef6f96e621ac4a43f4585620deee2cabc3eafffe25e62f1d5113fb15813d224acad43bd4e383fe82e015fe1ef124514722ad95164b11ba9c4bcc1991c74b3d5b6ca8e01699d", 0xee}, {&(0x7f00000018c0)="20038801c1bfd1e382928305e46986aa4af30d2f1a9e5065f7c5806f5982b7e10f7c1da1b4871c543c0279c0beda6f5034a873fe1e7651b219d6751e8dd09636252ec3a8a2bef2f6f41297ae8f2f4cbdfb57b45e13d008bb269176f5d75c5e3656b319aa102cd7dd141bb4f91ebd2726833647ff8eaf393ff4352b977b24249d2f4f49740c09361ee4dbe1f7ead5abc5ff61f63a77323ef5bd8be325929fa63fbda978ca1877227054c748d5a93e2413d71370aa9771ab16ec4f0093059cf69b816b60ed93e1faeb1df679275fd0a4b3044cf09692ee635e84c8372dc79e4990c72b264e792f33eca21e5922c4fb58f239150905474094aefe9f6ad5d892f9709865b4c57cb20ff28237f99e9b77897e45ecce417636907469d7cbd2813ca0ad4458454b52cc8bacf1f187e409b8a27f1d2f0f410627db3ea1dcea451e4e17f82d19b9d571ca020a958461102de9d56015515d83b442323f4614890ce78c7601c54195c2eee5919c6db92174b2c602d706910a9809e49e59a183d732af79337cd421d3f77d80e5f46d2066060c2fa42547a2a3c22301af5a8222af7bb23ecccff23a3f99957e157fd4f399b24f3826df8b68cbbf325616a7a0f6a608af7c7a41f31590a59e7964ad52cf2f444a8b2100c4286bc39a1be3a0ec47dc1500991bb8b3366b01f0d89e353f6f311e5f08de204bc4f705676b43f74486d5e694de4dbab66653681e50c34aa66d29a51084144d86b4ed4fec24e106ebf19913633fb7ce04a7f9bd2440f2cf2368b929357211b1ecf6b0591e777938f0ae3fbf23f1e6a3dffe1f22871b990517f3409c60c812d3b9c6362d894681cc9997eefefedb07f6649d521e438626b4d2c91a6e766e36c1f5d270b0613f4a8961ed287bf769a811542433bf1f2538db5b1a43950c1fca67254720f26ece32ffcae33ef3d7a266ca540b4b458016f7a36c19d13eabfefbc726a79952699d3a3c114be8700fad6e7c92a412dbec09342bc254efc4c5d7a2fd773b141f54d7b958e27d66ab686f29504f0e9c78ccd03ac77bcd3ec6eaac5f1b1aaa70e3342fce5bc12295c3be06479bcac48f107c89db98be8d5c7e24b8f225ce2611ebd9c966b099a7012f41071f96b8e7a28130e60ffefc6418f9e407f2bb1bf53d8cac879f77985b9681c77e02d9dc13452a8951631c574ad004bb7be320b9e80467621cc997a582c9192e5939aa396e8cb2e09939030492358976885a4de233dfc854d3fa8f8c9e9c9baa171b7b193b1ec37decec3c7ae9d131339ae9c54164653ae6fa64dab7465f62e32417f781de1c91bc70d9c8832bf36cddac037b1cb18eff88b3553eb8f626b8cb2200c109bc6a8738fb3aa8f532c09a371184750e9d3c1cc08a62d5ae99879f3ef954761f4b3392a03acb2778498373db0d9570f2f2d0c0797b2abcea2a49f004b77b52555a43066249aea34e5ad5e4fbe4e5d3039584c26693307b8e64950cfa9ef9e63a5fccaf643d76b97fc9eb4cba6207e4be24aa3c9c1386fb45d8791993ffc0a6f187f62e654abcdee7c979f689a59f4e9dd418ac95cc49a8a22c3065e209369a870c5022b726667005cf27d99e43a7bf5f26bd78d7c19f24f49ea598c92d565ff4dbf0030947a31df846c7d10ebcc80771c9943c3af725ddebbaa9f5221a3dc8c46086ed5580ff7bcef8e2c02af5f8d1beb80ca6d83e3d735f712af147e5a267196ecfd186ae682808d3649c2602e3f693796dcbc783859c951daeb804df23d999415c5c42f965beeff22e94be086179be3f3ea161d239960ab73c5b1541d8e97b3d3851d6701f97d5bb69f5ef007fa1faefadada49c85bfee37cbe5926a607777167170cb9abef3cf7e295be39d9c71214f7f21861e965936e67454bce3b356f25b9c770cd6db01c9849e64c5f21ada50626a2b5d34a57d017d8c38fcd04169122de5953670640835ffaa551dd52e04c198f72aec1ed7ff1707fe69e0bdd95fa701a7ee5ee6c09b890d97899fbce8725432689c8ba9be3b798ec78e501195a51ab7f41d8e9d147c27bcbe6470063af6b1c9c7e9091e17a4fe9712111a639f323f4a6aed3f1141410594fba079a232849af83724a5803ef4c6a46f0fb3417dfc31b13debb8b3bf0085674fe252eea5643dff7c4356a6d41d044f5412b9d6ffe358dad1fb113b9bbdc1fd231a0719bdf49a0a3dc1052cafd88efb743417f0c1885e6477e5a9de457bf2afd202f717df6f14b43231fa2e706d8d571d67553813bbbc55e11f5b52450ea2ba594f615154a649c31c16f33792c62b1275a31b404570349468cc740cd7f4d7d662871ce1a444fe96ef4b2867ecf36dcb0ba5f417bb68648d485c6862d756c80253b9cbe7a19884513d4401e5e1067403262a896062daf94b61cde64787a604f3855034ef5f337a336389ead745b7a85821a16da7a0c10302ec7e106f8e1d742571b054c123ff59fcc242afde3636dfaa2dc4cdd00127608bfc416b489e363b8e767ecc7c49efc6c5ee77e2dd91abba2e5c72fc90b76ac4c4ecd1c35622a216e7107f07b2a7be9b6480a9394faefa2fecee6b00a981d6636adbc3706d55b7abf3989a37fae65502cb2f3e682e7ada99a067d7e21af079b07111742b60ed5f5fbcebdc6fb6b1d1fbfaf643f195e84fc5df156f913a3bd0e48214f28712cf6881950864a49ae23f5fe2410c69facbc62ba3bbf4f27d581c5a7006bbe6e75bbc719626ef429088ddb7e3aecf7afebb0d3d3d570f9d7f3e94f320c94a1adde6aa8a1267ec1da33ab23d6376be018cc58923902b8121755972605fc89afa4fdf7bb652ae3f779bac615afb2cd99de76fa624728e516e2e21cb0000ea21286f7ac0447734cd80b642565ac82787ea2a8317c5021cc78f612263a6bae37c15f659b8677993cd78368768338badf6f0dbfb203928f82ae3a7e4e6080652bfbb7a91b38f2a8c680d332e1bcf9b8e8044ae611c5b1b024bdcb5f717073fb7e8f2282eff42e882b9c5877e2d792db4671aff7df2afb4cea5b26f990aacccf6087f8d53aa4ce9f91d884f2ed5da2243191f36eb5d64f6ca1f54662241a3d6c7eaebae75be75fda5b30bd1ec6dd08da201e95654e9138ffd7b27564b453299020921bf0d5ec8968cb861f22588570f36bc82ada312bdffb6822d62146f46a630ebcad9809d5f85184762c5ba580950abf102e7424c46c1f7a256330410eea257943c743e37a9782c5a3910c6a51d3e45ec060a75eec36ba1bd2de3913ca1bb950ecf72d0870a4a5351b6ef949d960a44ce545bad0111881b007418f88a6a200abe657ff86f46aad94deb07a63de3cb48019ef2b1715ebcef5a380f5a8ea7cbdcfac8e2e59caad299cec826a4bdddf5b799c583d3e92e9f5b7f4a7df143f265ff78be3ca193d9bf33d6575a2d346f2d752f572d8782963b54f9c609269240b5e5b38775ed9650fc91011a3bbb240dd3152f1965890e5fddd588cdfb4b9ddee102cd62d7b6b4a5ff6b6c32d928464029ddf49f0a0ed23ddd061ef39cc20a0a6c02bdce521525a8c5645a1d0fa2735188b39ae5969fac401b790ac5bbe115c8100b92d85da3b4e36db03a32df10bcf49d72d293f8827b750088cada78a4bac5e6885fcaedb500012a57bf606896cea0187a979b95fbf31836cc75c61061f5fd5fa43f1d34d66454bfc7929c207a528697f9a7a5d4251de2d4fc477b0dd2a73eceed707018b2f5e8928970107b65b557cf53c7254cf9ab9fc6992830ea894b78c172cc901e3c3a63c16dd3b5d1e525cea05bef53b95ddbbcd2ea167e3b41353ac1ed31a9e8e116ad23a3622cf525f52dcf362a62e89149b253476db61252c364c4bb07574765ccf7e2969b0f4c29c4ca93491ccddfc9666874a41edccce3d51336315c81f2b45bbb36fb8f6d21729c2c4e8622f3b9af791b72e5b9c04051454a19739e485b5415a9e6ce84dcb128b2a26a11f5e92d46b743e0e9d7907e254356f7a79491a0564a1101b8e9bc0000fbcafca20b0d6d007200b7ad842174d8dd75d00344701b325b78317d2e3b80686a45a950a62660811d254c611ec5a13169f5de2c351be30cce960e2f365742b2efe583bbf47ae60775608a4fb653a2b70670eddd2239f5d404f6f3185018c5872055bc8fc6273e1f4dc37ec2e1ecad5c5046d85ec16f4c28a386951fd51e2479250183c28b235b593fd39c7edc718784cdc109caff0c48853b1b4b220f935acf30b91b5e808b2b31936b5261e018018f1b2ac90b07596e73a2259c4bfc79090052028965898a09744b961030c19993b4b25211020d97e1500075ac7300f47c655e195f488c04d26ab3f27f6e9c80274f0794a43773cc9fe2ecb7af4d1bb0b9c5666c34eb469ea07393281720ac867e0a0b67ccba715d2292a9386512cb94c3e82965286ae9db10c77377f23b43e91d95307b513b2904c914648ad58694fdd65d250667b0bf2e9d5e81ce1ed80aaefbfc78d56ee385e130e708a0b849b01ee971571fea8478b735e9ec3ac268de6079ba847ffafbadfbfea2730c8a105f026600e2e840800496946a0a7783dc9be3f0cbb7f3eef332a4d65042d25c0c8f57d63cdc9c15d1ef4b06f32502b57452fa1da647f22be7ee9fc7659454d82616b2fd275dbb86b95fc1b64a30750fb2c937ba3f3b13efba0f726b20226f3a725db7bf89e182883b64f5292a0353bd1a2912473fc922d567a0d4699e6295891a7ee8a9eb199adec1045395054a615cce29e7948ed89d9e906d3953fb2eca23a78dcdf81b3659edefae2b0d9cae1b1d1ed30be5093343d8c7b34430267159467618f412d0389b8c4625564b81584574ad17132319b41cadfb416084e870838708950aaef6c6757879f0f3e2a2e7bf4e3c6b25f6c6e628222ff594ea90621db8f1a45fc9e4002dcfa1210d7c1cc8bf6ea9d60034cff5c014769be7a2630019a7b934de95e0b13aafe26e19ab4cb1cc21135f310fddadc97a370ae51f0aea181a058c17823efb0481f20f2dbf15281217ba13c40e4e6e361a4728ace959d1c594e5d1eeb0df40bed67bde6bccabf3beed17e3e43b8c4aeb4c8848ac7b64464e76cdae84e178f9e48055f3cc05fc09b4f76a328077c516e3a6e61b73c7382be6ac584732e8e6906103271b77ae9e923ffae5402181ab6d485bfa878f7c0d125a8e1e1250704423938c65cb85afe318f0c8e2f63f441964ddd30013c439373808928f5ed0d88986e808f49ae2d3171088a3338e1414ba5e932fe9d613868bdb4cd219d12f0d202c0f930c0a065c5d075459fbdbc1f5f95f5169f8a5eb22e0a79e4602a6ad5e59d65d70d4a4394624321ef2b1682fdb0db51f1e34c49e00b3ed6915d13249a267fc984ef2ef3fce0c45ac81f96606d207bdf6002eed0ecf3221b32376bd79c5f137aeb61eddbd17f4d154a230c8c1ba68d32eb20920b5bb0e7d50ca7c6fb92117285fbc3bd34ea0a167fbc3c8c8cc2b296a24cc6ff5ba319a51e2db0e1c30a7d5819c9d06a7d1bef7ad3b997590027224fa801c139a8697d00ecdb1579cffaa632df684c0f0b0ba7f61d074b8305a8f3a66f8fa2d3934231179a20a46cba02b5db4439ed854a9ca839894d6bc77f25eb1262578762dedde02e1342f3101872f4a144c83de14e3b034a7f96ba525b638416404d646513a2ccdb74dca72f0ed912d95ec988e4ff06c7b251b4b5d16cac712768359b2342821b7a7ba2788bb1726a1832d980e27a741e7733ba680f7290f888f1fc74487d9d0302afe9d26582fead3358d97223c692a97f28f5cfa76f149bab1", 0x1000}, {&(0x7f0000000380)="068021180e790ed60f5ea16ba382102122cc016dda9f642aad7e97cfe1a297c720f3598ab981014fe04a0a262eeb17dc9cb4d05aad689ceed22a7f160c9be4c6b3902b90bd42206a6341e1b2e3d0fcfb7e66", 0x52}, {&(0x7f00000028c0)="fbe4953cd88bf54e797fcc6c6c1400cdd79e233d12d2881ee74eedf93f302cc6710c3dc6426541415a29ba4c1be1f66a44ec1eef60d9ef132a4c94eddb8c7141db196f5383329d9270470a6d90f1c28e36177ef596fa5bd4f06aa1cb001e44be7f30c1b13406f60b68edab538828a583b8aaaa2eef534dfa7e77f3950740323f4beeb59ccfd18535b2166f22ad331c34465577b0054a3b98232bd24ae337d88584f978e74d294a259e863d0d5f4ad135399203a7d44a1f182220c98c4da55336012a7606ea6b578ac1b7d5c02280eed6f07196734fe693672f958707efff9f363b7a6755b351c81d2e1a04ea6ce7f10ed1de5968981cb6c4c3bac283ca85fde56073e92c1da9b5e096d91db03a75b0dc5977534f5df0b3550bb5531b0c0d7cfb90a066ef693c3cadeb5743a82ad9810ea17f286d6e18e6dede60d08b0a138f3104ba7d206184d36f2f3de71a84ab9a3ef233b66efde66094163037ba270f529303ef47d885d06154cf1da3d6ee1298e6c9c5fb61dd92bb3aaa4041551e0cc0395a74229c8ca07a7273f4a5e0730921666f7def3ccb1ae5d1b8902b53d2e2da159feb7b2ee946ae406e697c0d76b0ee2550f6ea66797bbe37bd2dd62e7ada70ec8196a9cd6ee7c0a371d555f2ae044d0d5e89e68d2d8cef8523cfdf7c010af42a7d7168bf83d876b22e731c61d7202a9dd461d39740878655b550576e1504d9816acb544ab153cd02ea15c042a5e29476f3368247cd894c37f1b7fce9b1a74f4f408325d2e62cd256edd2d6467597c7fdfce081b1f98f6a28c5c7f3f7798587e9ab905253ec842482c2a41461b79ad1d1526e1ebe021367a46c2abb4d4d10399523886f8ffaf335da13e39da4cf27dd2931272d5aaa0eef49a2bd16e3071bd809f3068c3ec71fd41563648c5d3615770526796482757bb3a4bf07e1806ce44bfd80dfd1736f69ad5518c3febb449471102c1de11129441a9eaa10347d2cbb6f6e5511a71f6d7086272469805f56205e28972bc49821bce23f1b646a5c32e14499fb1325b65fb2c1a19c93f28caf1e3f3a80f4216d09be7199de01be0098afa5ae974d4921c18bac25dcf25eb6b9e63a13146e732995d16bf022b3a20de7f81995a06a3d6cb325140deec6771f6aa07e40c1d7f775b8799401ec74d9c54614cd027864353402c1ad9942cab260de6a9358c805f8ea6fa249e73c8428dee7b48031443c9b3b67b7f4fd7e89daf5c2fdec930d77d7cd7fae49409066feaab14b236eca97169696e7bcdaa0e56541bd892a7a891b73fb56aefdb27634f09770c5477bbfa399c50749ebe3e2a622662b07233e31364ecf5ad0fdc386507e26ca972774ff74f666e18a99e9bb4ee7238fc5a13834517385b128aa316765be9f6c175ab99db9c851389c2f5533c045de665447b316eb50f1d044847a32c7e6c46f8933de25fb220ab4b8ffdf025b0e34b187d5f5a481b3c39c80c26a52b221d99129d3bca9bd3ce2115575dcc677a550123406771e87f86af8a2aa37ddce43792a5ecafbb129967a4e2e2cc27508d6b1e570b1a2644bfc76bb891762ea9a38c764b8ecfe241d4faa3d3da434fdfdc6cdc17b2a7367c78469c5b4eee6b57b738c9d124c2c163249bdfa5104361366ad73417949204e4b490f26010f81a294dcdec64473d50adb6f60807b30bf578a95a732429799e9dd629cd96eee570d9df46f77659d46c6a1c648c28fab11a724f44d4ea8c1599c2ccea075d1d33ba6d231ee3e68ce943ec08f3aa4853d0e95f4c2f5b4e31d8032013c3dcdec41ef5d1540b2c3b151c892e75ec05a7d9a9c3e30832b58e09a60fc060c4b4fce56a9f037d83aef20f62b074ba1213323a7e7d4d31278f9ef516ae76e555d9ef394914131d4d83156ce028b443d571cba4446cbcf5bf29769984af0d397a039bfc80bc333096f618b1e49efae6cbd0268aff3554850f2ae9fcb006c9746e47ca82ec7e79f0baec6da10cbdea533378ed9c1ddad2d9add2c1b520e030ea702378e53f0abec2cf3880f7cc18584804bd1d39a524b55f4bb49599d3bda03c5df03ca636d4380687c5bb273dbd68419c953cd6c6ce1e893b66d63f8aabe9d6e45f60bd03b78a5cea69971168bf1b2c2658831ab74200c13ef7769e257b0b2bce6e8a238b443858b33bbfb5edc24ccc74387b8cf2395807c6cb9e6ef83ffe1b7b991584121edbc574ec2805599d5f26deed6e8b812f8d75a68ff91582a7c7ad15349de540f4c93727e8f53a9ef24afc08efacd48c851860f3b2c790ae4eedc350e9ca035760eb293ca7ccb48be4613dd4b59389eca66d268baf73781c2cba371093dc4d201a67621e11b815b75bea879573af185f43e8df01de3cd522f52d60f2cda39119fabf0a6c43bf71704379a88f5316351c9f9819e12643ab1e00d81fb3bd5e83585ec841c59743657c1582aad021ca7fe606b0a4e2af88626dba25aeddf7d42b422e7547430c9ba900fdc085b6997fb42e3a12519101fe39164d63ac2e86697b24e08fdebda33ea3fed3220133c611961903ed82dbe75529548ba8669a1b27510ddc18af0f3d2562db624c52979483c6ae845e10aa5f684daf1c6a493e2bfaa235ee42ac699d0ce2697eb0cb475d887edea030f882661acd4dbf160ed8d7b3bbca6de9238d2ec7e419dcc4d9c908c363d73a791ddecaa162c44c5535f2c19afe28f013f0c57dbed62880e6cc4a42de4aba6d5b8ee1bd16deb43e41406184acf82c72613652174b1cfdd73902d2ce71e80dc6f06e23d2ed44208d7cf3bc1b4f96f15fd03f0ff9d8283a18e7a3ffda484dc8acd3d76caf84037c4599f0f29ab4b6fe50077b9140408520480d6927cb83f20614f8231a14c1cc8941d840a92f8ebecedd0ce19a21f9ca516e8568594bc01eafea3fcb83533d1261af0f8ff1606c486a510a7558970e92d6bcdd450bc6f1fe2f1c554405d57cb00eb53930b20851877e28e1488a3160c0fcba389091b146b1e446bf8193d03b326d649a7f29d17113b30708f434322bf89f9a8b9a475454a5f52265afff1b9dc01417e83062de9ce582a2ffedfa06dffb0013732413515d1c1da675ca70ce83317df02dfbf0e8382f3f83948367e6e7a5c0ff3a4a300e69398d44d364e919b7e96bdbaa99fc9cd1c958e8e03d15f097692881bb51a94f953c4d5e765bde7371e454e4500847cc276868201ef1e914b54b5f56cd3f64a1b3140ad73f0959de25737a4da8f036cb5cadecc51f5476d996420002fa67a3bf64ab5e66e6ee07ddcd07db298e3925b7cf186d682c0562d6b8b937e449dfa1cbe0425f2b05fd14d0f97c4d0c6bab3ceff2341c9453a840a17e8daddf3aefda31bc7fc1907a824a886a871e605667270b3c7ba264156d24d2842a059f65ce454b679a17a099d4db995b7084480115a56ea552820dc164ed148e6922506a7fd4e6a53b79d0c39a4d52447f076a5ca1501e03830a6042df678db0ecb03ecb7559895706cf708c26f982b42564e70e1321e3ca33a766786083b0fdd1b630b563a2c000b903d206cf07b7535bb58db7ae13444dbe2c615f4bd98d499a654bb09a5b1616d1d5b3aef0af0ff37979a0972ec41199ef866c1d811094fb134ab3508bcea8b35a64ed334337542db6cf8cf6b672e35655fb2e95f6e7d0060720c2dd7e136e0587c5413f98b4f6da24fec1d54c7a6672dea25696a74d656619b44a658376c0d1f84914c77dcd126e07cf861fe41f58e07b4cce7204a43442cbf593d8bfa2e729dc55e23fa8b051e4e5c9051f673eb193d1fb2215e26bea2c323d518d0cec976cc47ee741d74a59c48d2e6b811c78267e23645b194ddbae234139400afe62a6dfe7c9b9e1e6bf92b01e515abde546da9d0a0dc864b059157b53bff07145678699bf560d16678c217101e99e7118423fa5835bf3cff0d5d7a2637f38b1db0f70606b64a22bc00a5ccec79a9347a172834556656a4706e786b5c478b3fac72d2d5b273459c0f6aad88e66fee54d5d18a0721c43551a4933decd56487ade9006182f93b4718a746a59c45aeb70cb154a3ad66db7d43328bd7a32397bcc0149ee3d7a7db5d15fe07562d8e0676d4a9c5ec36ececd58693e5753547e0ac9edb3a374043ee233bc89e2614c1de573dd0e67620f974481f7927f791b1cda12e4c1231ef3f2fd011f3ac36556693e990cc9fcdecb7968c29f9288b8e7726c595b5b4e34a63fb3eeed53d6463531b18fa722099f12824bef2706b933bcc5bdc728f330be74b4aa97ad4049b4860f9bc11616b41ce91bbd2771f38c0a8aa362441e55fef77b1f642f9e0d531a56a9dddbda11f902f36acbb771935dbb497f065618a12ad98a04d6e18130899bbc1aab76c71cbaf750f28dacca54a7a8aa4497a458f01d295975ee4a2411f0972a82d40028f1e443c65bf503bd53f1b3f439a6ac1b163b511cac2156d4e238a0e3bbda12eac56b882cf0d9c362708570862393c7e91945022dd3abf09ba082751a13faf17050a6f9d9ff6d782aa459e8786cd0c2e1f07c7cf9c4e8841aac89499e19eeaf5f6f2795eda64993a85c90397f1aa3a42c738aced7048e20405ca4e6b0a6f88c4d6ab43ebfe30e35e3819819022ad58a3f4a09237b68648b87e7689e2985dacd2e57a4d4807fe6c08a093a75e6b35128cdf2ae10d158030f0ebc5d5097a90ee360968c7d1adf7a8d6d79bb866b8ff9d8ca4cb8d8eacd24bd9e21261dd9aac9b44b5f8bc7e397dd4ba1ea4604ef7c1b1ccc2e9344a6b70f9414467628ba83e318ccab2fb2bca579ae4af9f9a2faa9bb85eb286244af3afe20d3c7b0c07b9eccee4d9d9970b77216686dbc78ee656c6fc4ea17f2b6af615aaaba1d4903d78518e11501b9b72e6138c639df7f5fdb529ed9817668d69d8e60e7ec84fe2e4353dd9be82c2b42daa1a92bbcc826cb7319d5ffe93dac9213a387a9842dcf6919e677fe407b46f99d945cf76ea7bff964bb60d64fe0deb87d9216babfd5f2d436f79eb288a6bc08cacfea5c1e075083baf398bf9e4166a8c78d7105fb5d6e80df255c5de2bad1799a4a2a9291877534c2f4026a4ebecb22bcdebe57e143bfe0b81d1f90fac3dbcb5b36bc5bc44764e2d38761f2a78c0df07c9e3f7a8bfb9edc048b3d2133703b8c5063ee7197a04100cc1cd7f16ecb92aad220d517bbae14505cc8759597d43b65bf7ae26fb421830a4f71e4d58f786723858e63a7a8e758250900d336e1950f53b93d1e14ff61b5f3587f3961d1222b032d0cbb5cd83a66a9d2af52c7cb75ba3f2282822e4bee38f257e9fff8b2138d37ff0c087e0de5690a875d3cc0b554c5d982ed66ea1a099e459cadbe5107858d64cd4994f897e11cca1d5fbcd136e6daa8a7db0a415f19be6b4117ba80a30513a5dda3440508a750fe9da992e82ec5e7545f011119629b86edab82c978c17d89b87e287a6aff467e25ebbb704fc4f2ed7b15bb14a1d9796cb20b9da74edb03f75733cfc244332ce58e68ae54804a5c509e60635eb983c661859f65b40b23e1911cd46372ed2de4f0e8a9db004887eb38ad8a5cae328167247fd046a13fd240bd2632e4287090ea3f5ca5193630351b304abb62da0591eefc4791142daf5584e9b60ab8d1225b658a70873b87f61d00e4d7b8a6baf646d1dd51438e353de02dba696a20a355e60cbeb48124d84d864b9444aa1574663a76c3de76f71226d8b80b653aed882107631d75caa59ec362b14cabd5f60fcec81730e81cbc394e57afcd683718c2f6c65d37f1cf2eb392bcce47fe5776cef0cd2f72d40873998", 0x1000}, {&(0x7f0000000400)="7faf7d6baa547220490d4137119e40867175cdb1fd902af4fd2e14c91b020a3bb5b0d2c75c477dc5d93b9aa403ff5870cb2171e1bd04b93a0a071f16df2d1b105181be1695a16e25730aaebb396c5f55b2b66fef614749329b3dcbc355ef7530de57c48a49f863147ec9cffd79c03be1c086cef3ffcc7f5cd12e4070bedbc430bbcd8faed65f120cb00c2de35612f91014a29f92a68c2ac66468d6f2cf6b1afabc7088dbe66946b222a29b913dd122b9379e45c806", 0xb5}], 0x7}, 0x20008001) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) close(r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r2, 0x0, 0x0, 0x0}, 0x30) syz_open_procfs$namespace(r3, &(0x7f00000005c0)='ns/net\x00') 21:42:39 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000340)="b64dc90ccfd2a363535fe70d5424807d26bbed9a71f6071dc2934a9759b0ee6966ffebb3c1e7c39e0e8b1e80188cf5390fa60ece73cdc8cc11dba933e88bf3f064f4a7dbc065fc7910508cc25af479625cd57c83c6c3f8119cc936a018aa3d1608f2e48cf9a94232"}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x22, 0x6, 0x5, &(0x7f00000002c0)) openat$cgroup_ro(r3, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={r3, &(0x7f00000003c0)="c18874d08726585b074afbba9ec9ec71e0aebf89f8cbd01d11ded445e4980f43c3a8ba102f45feab44be993a18794d9b983500b1f2a0968969dcc016d05f62975159f912db1b2063c268573e5ba3d9f57916ab30461604a22c317c87d65b2fe0139e4d989dc0790290b20a74c0d72cb79cc04212dc16fd7002a493f7a30adbe43b729c81b12808ac8e5c922eebc20d83bad1766239226a5354a2b8e678a3fede51cbdcf4189ec1c3dca3e1903cc3df3132db16de98dd345e30492e", &(0x7f00000004c0)=""/71, 0x4}, 0x20) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') recvmsg$kcm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000580)=""/82, 0x52}, 0x10000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 2145.249497][T21857] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2145.281837][T21856] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2145.333717][T21893] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2145.366110][T21900] net_ratelimit: 107 callbacks suppressed [ 2145.366120][T21900] openvswitch: netlink: Message has 6 unknown bytes. [ 2145.390953][T21900] openvswitch: netlink: Message has 6 unknown bytes. 21:42:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x80000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x0, 0x44}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="00000023de01c9da15bfbfa72917376722a56ad2000000007b5525f3f5ed9494ec3234e41ba89214e39f9c773cd62c00786d3f232f564b231016d409b9991b8c20f2e8580f8250482923431e38b7dc61b328c353e28d2e5f179c2b5382fc1810d41b7096723fd799ae3c3d134413cb321bc31a493bdfe365b2147fcef74e4696c3bc31ee7b31d90ceb954b0eac0d361e4be03d5d2049f57670a22b9798d882aa792c15158e09303bf3ef04a5cbecec774095675ac6d7c0f713f96447ad653e0c51b6383de0fb7828bc75adbeb92b7c55d52ec83bcd18b11c0fff21462ce5618c26bf"]) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) 21:42:39 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x88, 0x67, &(0x7f0000000040)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0x0, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='fscache_disable\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='!(&}&+]#K\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0xe1, 0x7f, 0x0, 0x7ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x7, 0xd5}, 0x2008, 0x4, 0x100, 0x8, 0x8, 0x7, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x29, 0x5, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 21:42:40 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) 21:42:40 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYRESDEC=r1], &(0x7f0000000000)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10}, 0x78) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 21:42:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000840)={&(0x7f0000000240)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)="d85bc5d8c455f3d26e8067deb87209e9d0ac7141d6e65b2ddf115e8af76bb29c3793d499100ebb11114147daadd0d7c4a4f06943cd7ceb4f8ee81c65393f7a", 0x3f}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000000000000000000000fd00000000000000b0000000f1ffffff0c010000050000007334e26375039b4449f4b1bb0c1b458cd3918f1a1813e229df00abc9849e1f0100dab191f544a89a16b5fc735da1bb851055f24c129587547cfcf6386ea6302e40833b6d5f8ff4527d4ab860cc8d37ee990e6e4ebfc3da95ecb108a6694b86c29df6b5682cffef006d2c5e6d783bdf0de5fcb3fcf736e1c412983159cbbe1c1a32ee5fe80a5c6a818851f8000000000000000000009cdc41af713c10036cfb"], 0xc8}, 0x846) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000844) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x854, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000880), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005001201", 0x2e}], 0x1}, 0x0) [ 2146.003427][T21937] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2146.012964][T21937] bridge0: port 2(bridge_slave_1) entered blocking state [ 2146.020144][T21937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2146.028014][T21937] bridge0: port 1(bridge_slave_0) entered blocking state [ 2146.035669][T21937] bridge0: port 1(bridge_slave_0) entered forwarding state 21:42:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x8, 0x10}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000200)='./file0\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0xa294, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x78}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) [ 2146.142888][T21946] bridge0: port 2(bridge_slave_1) entered disabled state [ 2146.150177][T21946] bridge0: port 1(bridge_slave_0) entered disabled state 21:42:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000002680)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="f70fdb1551391d26a2aabf4b06d42e74ffbb8a9c0785432dedd4ec2e84b79018595d17f4d5e9581ca0a27cd96e66a3bc7d7a0ed32649b02fc08fede243550f8f178d4ed7db811f27a318b3bc81afa67436f68093a4d98f5c858e094ace956c95064c338c7907f5c57f986ab434c8eae0f5eace8953467ccc501960297ccafb4ab6708827d4b403b285f9b17fc0d92de056cfa68f7e591408e1c9985f", 0x9c}], 0x1, &(0x7f0000000300)=[{0x1010, 0x10e, 0x4, "046cb1b1c71ec4af9ddca92504c5b46233e35cd75b82ddb00f7d08d430841df6e6c6297f6332223fcb84389599b5efd821a88dc6a8b80cb8dd9651300668ae1425550ad17850eacbb8cb37201815e36efb7b42ae73465ba1739bf89afa149cab3067cfd055db6fe35845fc78083353c2db51def6199284f1c5727d10be7cdb8c2643ebe5a225ead1d5ce86ad4994c0b720bffc1e2ecf4e6daffcdeea531b64b4202724be60a0387bac5dbc6034528959015369f5cd75cde94c67cd6189f38703737325f361a94f34a2c36f62a5089333bebc9a0a80ecfbf6caf387236fd39dbe38726faccc12256ef98e21174fecbb8fe7add94214bbba0eb6e642bbd1dc1120f19eb4cf8cfb3595e3f6da8850fbe2985c1f2fccfb03fda81450f029f4fb14fbf8f6a08ec6d7b4b6bcfa1253e2dc92531431a667dd837c18b53c26632d318e71829bd5a3dc36c23df4d08655d5d1559b8c65eb712b3f28abc3cbb89c68c57a217a4d327beb5441d3c92f11a659b44018010695970c22f4200067451dbf3518b44e0111f5fb35390074892831ac1ccad6aef75b42fd24ac6513e6f37dce596ddaa55020ad620e121833d3c9dc18df2fcd1596d81d0cfd984756c2aff67e5af433194c5a3d2341758974e96f52a5b6e05cefa1f7dc837902ad4c979958bac2a835b0982b00ae3d6a75049e19d0d49f932dac1bb5c4bb5b2ab2bdd06aa3377790d442a32e89e988f1b18f498b1b4a2e619f2a3c6d493b210281c86f6fe27e167a7b031054f7b6dbf9e8769ea437a6c04c2d5c21726a89118d253fe3cec65795628b0493f28094bdda4bbe45ba80783612570ae1915f999a800adb400d3c24a2fc59073d17b38ff0eec5876cf1bc611d27ad05d6258efec8045050d203412b76aa27df2a85f9ca2f61c0a538fdded3ae0d3a5ddbc8baae07ee1797c5ba2e9a5b31f02cb8c8d392e8f064304a070b92b1c76955e8fe93f3bdaf86b32c6dc4f0b48b5f34e4662ef97be0f08d533bb82ad11ccf85f74373d0a8323afcf1f92dcf8043069fdb879a016e4bd87cd244e3ed7a7ac9f5acb65ad0fdaa1a71e2886deb3953b455d1d91665f3d7d60f7a319ef5c0d09228ab98fcffb6713e195caa140fd231d4134f30cef38b56a44538d215ea114939389d1bd5e4b1d1c3dbfec1140b437f849fcccd3f7caf7f87b460fb1eb312244a38ded6063c4fcc903200018c5d895704f6bfb01d5bce306300b5c85d38073b5879360a12b68d9802167895e6b875181fa4a565ec65b27fc04b6325e61ebdcabf598592637d464717fccc9c2a0f612090d6337fa4f07145e2e71d1b9000eff7bd551729f413ba93b330e8e76fd10dd342b68863eae8359078b5c5d2c77830cd8c66ca7c7350ed9ce058d270faed42866ad196ed3ea909a8a7c42423a64a9957f1fefa1d85bfaed35fbf7050133c5a541f19155a1968e215deed3bbea14d1b07694a2eeee513fe3a2d99bf70b0f8e9f3e9df82e9bc3d7440e62889ae4fcbf02e21760b2cb348f638a23cde908cd79247fad2639ec9124f27d662f5ce96b39f712ba05590889ba6613d581e04329543e766ed6767bf8f2e015bdabd1c4bbabe2981406308ec3f5d4ff9d370984673b3833e68ce2ec0eeaf760fa1baaf3ba704a37541170feffdf3d7bea419297d7b8148ce524b0626215892065db74c146122b92b716892183f707b2122f55a3f33fc49fffb6dcab9e401801b2022a5488cf8bbd818dc1661b2ec86e14ab907fe3e2258acb7ecc446a2b2ad411955b044a9fb7de3469a509b469720406c7f53bd027b8983a9c7cdb06daf1203aac67ce3c503c3aa0718a94ed61769c90a5bffaf55d87b3c4eb15ce761f4efc780d4779a8215b978e022f5b96470af3dd721b77dd00ef6cefcfda52e2293ceb57581c27e07515c3da789be6ec6bd6998b9eb63bacf0754c6fd796cf67c727d71b78abcf9f365d50f1286636676006d1ab785d22c1eec933cd17031fc7795029531a5858258bdedbbdb84a31372c072510d62cebb7f268943410f568c9e7d7a8b1f9f37dd909fcb81ad29524276eee9c5065e43aa9db826afea2285ede66fd47bd7eb5292476e54c336058080477d049693b5085dbea5185f7e7ec87b1432add14470a025bb08e1b132494f418de9caaa0db580bfa5ca8b5416c53f410d8c7a085d870f54adf939df9bd3bbe06b016343ec91354df0994579326b02918467901f8edd2377e02265e107ca24add5fed5479af1ce64dd08808b0fcd619ec30d177361fbc801172700f5c81a8264dcf6f38d25c594fed85c71765302a22651db9b57d3778cb0d6d6709ef5eb5f7ff5b7a01630273ab5e2e64fb492fc43a0dbb6e695a366d59e1c4d0e0947fd2479f2b0373e74c2325c15a0b8bf1f7a4db6629996d547dcf9825af0522999d298f233ffbad3aa23d2cd217706b9e815e8e171774ac38323aafe68c73a6613f30ec44b3668a8ec6f32c646caacbd9265c66e30bd8ca55143f1af62611a5a768e6dc66fecf151eb6eed1ba604d734fd3870719a1ff027615ac9e2e15ef5fdbca9dd7eb288ae9cfdb7c74350f7f9344d658da0e2ec1c836591d9c146ac725e5649cdb57e0a48dad895dc619a38cf1ccdcb11c65f823fee9d4a3578605aecc6256069a836e44d84f2b5b9ca7ca0aba9bc96cbf014eff99d53a1a95a029b07798efd50793ebaa5a6b2d327e1885112be5052d2c174e47f21eba7c1bdcb9b5f30d787b5a8108af3beb75ae3a5ad131b0b07ed2c460dc165acbf36403aae71de5f48dde81473cc324fc0aa96c889afb74fa305c81564b171715d661dc533f78718404b7c5ee2de920149564fc8ebfb030cd744ef85594dcb9a4e71f28a83338688413578382ea30f9a0820fe71d6eba45b69cd1b0b43ea7810f0234b7dbb7285845d507be65f83e4f685a504679a080edf1f4197c4ee86048588504a0eb1a5ba2f3acde6d41de683b0396def98665e0cf0dd1fc4e2e72bdc8c4b78bb97697bea01661d0d9eb02a2c4da31e0adb42ecae038c64a17634b0edab0b020966c4b580467d787736f27732e62e88ee99f348153ae4918fd4e0ced93384d54a0704ed32198974ffa7bf492c1912b90c9ec54b266ffe382679b628fe55ba7f5cfacdad08e3268a51083c004e8a72543418961fe73161ea043af00e2306c74c5a6c9ffa4ead3b0385bdcc05c8a198981c00ab82ab191483ec5715c97335681ef46b16fa054b0afbbee236918b405c80ce082b3bf2a5028febdbd2c578567601a2596129153d2d02c04e0bfdbd2234c3f06cf4c12b6e9a4631ed5da947681a2fa46d2ed56f21d22d06e2fa562ff0f5ba1690d85e624c94003b1691aa8cd4f32a1d51f980b9837f4ae533ced97cc7fb3894629c40b0e73ad68ea7bea0518da86d00eb3937e96bac6ae353ffe24dea63d346595ebdeacdac0a1859220ffa9778084a344665a76b83b2460ddf29a9b2c96036e440d30a00e59a3b5f2aff37ca6348316df9b2114ccf67e05c5d04acf10a734ad89b7857c579f17b66f7369ea22c1bae37b39d99762fb26442f495b4d5d9ef2de3beb2b89eff0ec4f9a24b26b3495a55e79c0bb283a1ca2cfde209882a904bc4a17f31050d383642cca39b3e4b769cba7c7a099b3b83eba45ea7051538000cca2c081979b843f61725007c6f1a89528823637cda6bb916a514cbefab90be6af88f6932e14666c2b3602fc6f07d61e7459ac45ee7a4820c3969baa04495f5f19bf43d9edc23509a55291d46e96deb46b550d421c50e37b6bcee2ba397d733acd59bf4481709ac432ed1da0368d53bade1f8ff18ed249a92df3640a5bf330567a0b1935256848a47942e39bbb6f42b85f7a0602ad5701df238eb89574cdbe86d237459a8b59eb171de150c4aafb8f414da0f8e1cbed43df0276ddd2a1dcd2b1bb5a27fc9d77d07be864410cec939ab24f732d1f1cc4113feb68442cf64396d56f91a32c37bb1bcc744e225e05f42aaec46924f87152b98893e7fcdf226b09fabb5519c623bfd268725946dca0cdc855b796a2656c6b4bcc8b4e32ac81e08b3a55234a60f95efefa56ebbdd3f2513afb2d60e8a6f7deb4224a4e9f1bb064dfd30ef71d6b604ea346ee80b2f32f7ba97984afd1d52dc092510e96027db691e30dbb3aa11008f5f5469a31a97720bb106d71a0470636aea36b326282709f35d8f523eba5662658124d6a970e1cc7ab25e23b99a324cd5d5ce707b6207b683b12cc0e793e111120f47ac9af78cdae5f449e9595dab4313610894c5ddf75935128b3a6d38cd79ea6adf564a4a7dd8c295d6754ffb0826355b2f4ecc666eb9819399e2093705dbf1b1dc4e5de0837a99c8829fc3f3cc440f4b189d24a1e7d2d26ab5f5c5e20aa64d8f1c13ef36b66b9552cc4ee269ef35d86baf8ac91a2a22a0e5cbb33e381cdff4c5c280c1562f507b6762088cee3f599336ba1ca350c4656ab55f73545540907cb52185f1488530067ceab8ac697a71f187d6d8cd8f11446bf8c761c55317960b1fff3d35e9dd96f6f271b9ff1726ec6b4976fa7d6e0a4302c91cff67833652a9d0adea1355ef18865545d5ec02193e06e88e5e40631126626fa4fa17f6390e6f266f249999a9f1236ef8e210bcb5a61f49c6049ac59a23b218a11e844da6c34cc0a536659fe15f2f71c06d326d51bb9d84fdbe8d8aef3c0bc7fd7727e34e5eaac0a2c47c052124adac1891826a62db4c0fa4153ae738d0568135a5131c9b82e2c0bcf7b231ec978ac67e8f0553fec97b8b804481cd60d339c06d81f06132c7b3df2936cfd9e9f35b4b0ac3e51029e82107c478050425948ae8be5c23bfb2bb0a4ffefeffc83124a714a2a505a4dd55bb153f6004be3babe0a5279f0a48ccb66f180efb6d3a5a1d20f05341cbeba9de4ac7e7b32160b1fb9ea997c3eda526bcdb5befe4b55bad2f57b17cf20ef1f2b43decf552d40510f56684853446c3b91d293b5676696f9609e0f908eff73549151795375884c0741210544aab8d22bc450674b3691e3238a5d5b9f0bc22f5b010ad8373cb5f8da9d5bdbfc3fe2789cfb73cc25aa72f6f576aef6aebb6115930243479301e2684bba5d6da6d0025637b74eb94bc3f0cc6c21dc59f6b8f03bf5fafe3eb5481d5aa8b22a91500ecc8d3cce8345be1ca8efea522690f36bd7df9886722e32ef69c3d936a86f42e13faebeb1b9afd562258887fbf5c0c87814ff004c10623ec22a0e69a038e5d0a6788104b2ae4d8282f97bb29d0feacf30a08fa7ea4221ea2d816975dfb03eca39279e8cb9ea30d48a90a50b12c6301b124b22cffb9f2967792357ac117e5b625d1474e816f6a5f71e69a59351772503d329ec134aba4ff1423067ab30101a85acd420fcc543517d26d4262576b04810d4ac2b40e288e7d6f31d829763b6ff1b8573f59475ae05a6d87214ea5302a0294af0140c7d69fca209a0b4195b9d9936402ac4b67a04aa49dcab8d075df14cebc7dbcda0a9bbeb1985605a6ea743667beefdda982ab6f8921b921b60aba936a833259198e6a6d32196f547e3bb1ea66875da1cc573228c5a7aafbbe6141179f85b07e5dc6382a3f1290099059d54192b29a9deb72e782c21a9f548c7d25ca0ced10bb86dac7b5641da9fdf88f63916c2ee46b3bc131844b5571b2ff8bb8470daf88a2a3d0eca667854dae30e43b15215dd5e464e80909f094765b679f692c885c2b7524a33d84a9c076a4d50516bc9aef487b6a78a4c3b3fa815e6098d4f255e926b9eced171c1dcbf4cdf35ef5149c45fbf0e970ea837e"}, {0xd8, 0x114, 0x2, "49320d8546d6ac418d32440cb4b037db72ba5df011f5418a0aa14a75b2e2825c38f5607f3582fd228b2de285345f794a9f781f1110711ab7893d4cbf2d2623e0e48eb9302fe3558146cb8bc87a5669aabb29d0ca2dc8d949deace82b1cd51c98b7d1f08cab58e4ce2eb764381b849faa14fad1b1cce77e1f56cbae1e75ac21b55afd9a56d2d644ef4adfaf273acaf8b5e3886f0f22972eaba8a21bf872c72aacddf3a3e315b241f2ae456a12ad7521aa748ebe6beafc8aded62def41489ca3acc5e826ee2df6"}, {0xf8, 0x108, 0x4, "3cc04e8816add95731cea604c3b0a4f842f90f9ac3658b1119bb5b9bc195e8630e848a912464c6d6447f20c2f7c6c1f728efa36380fa10979f4e9e3e8312bc2b14caa277e4b7bc479ac249b75cf2e3d69ca76502ef26194705bda34c1e0dafc56c044a959708f03f84e298e70742a93cfeada0ae8e7fa3f3e0ff78bbb1e67d633a2be89a8b9c6b76d0ecfbb6ca0e066aeb83ff6f954d63e58a7365c2bf80d8c9e41e713b3048239c9ea4967806d8015b851f959062643e84c54140e485339bff5edca90adff49066a5559a4291befd52ce71f3dd413c068329e454055ff925cb783526cb"}, {0x48, 0x1, 0x2, "269f073ac6e9aafc8d936f2f0331d3fa37409737d0a8b0479667c1da1a353ab347ab6b168703ec3356d64fc0313770f2951034"}, {0xb8, 0x108, 0xce, "701e8a06df7131f9a9b1750629ba35e3549ba55c10f9ac5415706bfe3eb7cbc7df3e3250b8082621a42d611da0d906514c3a5e41154b28b5eaa777a89d9195a1083368b1591b66b262fcbe32e2d8ac844c3d99256f98242cf0a52f7939cc65a695acc69548b02f7038def8a915f9af6701ea792549741165d7d86d86d4e918a441dd11be449ea7be2d6baec98029cbd78022a1d4a531a6027d1cc7c111006d0aa814808d180dd8ee"}, {0x1010, 0x10e, 0x641c, "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"}, {0x30, 0x88, 0x80, "8563b922752de366989bdc8bc0059577c7d82ff97e1dffa8e18ead0e3c16"}, {0x60, 0x114, 0x26a, "28fe8d407c4688eeac74b29595b0a8a4f601b2a4049e7581a4238079b7af601f7cc0ef27e263c9fed288acf9935977e635d8034c17d1b36ea34e33f62038f8f6d79e6058d3b8a476199670af"}], 0x2380}, 0x8000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150003008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x25}, 0x0) 21:42:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0035000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) [ 2146.696013][T21937] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 21:42:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x6, 0x6, 0x3, 0x6, 0x0, 0x7, 0x60, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xffffffff, 0x800}, 0x0, 0x100, 0x4, 0x9, 0x2, 0x2, 0x7}, 0x0, 0xf, r3, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x2, 0x4, 0x5, 0x0, 0x7, 0x34800, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0xff, 0x28c1}, 0x4a421, 0x1ff, 0x1, 0x4, 0x6, 0x7fffffff, 0xfffd}, r2, 0x2, r4, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000180)='/dev/net/tun\x00'}, 0x30) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r7}, 0x8) close(r8) openat$cgroup_ro(r6, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) [ 2146.746682][T21937] bridge0: port 2(bridge_slave_1) entered blocking state [ 2146.754056][T21937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2146.761496][T21937] bridge0: port 1(bridge_slave_0) entered blocking state [ 2146.768803][T21937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2146.906368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:42:41 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000e40)=""/4111, 0x1000}, {&(0x7f0000001e80)=""/4096}, {&(0x7f0000000100)=""/200}], 0x36, 0x0, 0xfffffffffffffef4}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000880)="a3", 0x1}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='@\x00') 21:42:41 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x400, 0x10}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xf, 0x5, &(0x7f0000000080)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r0}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0x8, 0x7, 0xfffffffffffffff8, 0x8}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x12, &(0x7f0000000100)=""/18, 0x41100, 0x11, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0xa, 0x81, 0x7}, 0x10}, 0x78) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)={0x0, 0x9, [@dev={[], 0x1c}, @random="6e09b36ab578", @link_local, @dev={[], 0x39}, @local, @remote, @multicast, @broadcast, @broadcast]}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x50}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3b}, @map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000300)='syzkaller\x00', 0x5, 0xe3, &(0x7f0000000340)=""/227, 0x41000, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x8, 0x4, 0x10000}, 0x10, 0xeb14, r1}, 0x78) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000580)={r2, r3, 0x7}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000600)='cpuset.memory_migrate\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001b00)={&(0x7f0000000640)=@phonet={0x23, 0x3, 0x7f, 0x80}, 0x80, &(0x7f0000001840)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a4f340", 0x3}, {&(0x7f0000001700)="ac61a7e157d1ef06ee7f2bbeefe73965d2946726a266ffb66cc9f69661b7c82bbf71facc37ed5ddd7c84c4d896de969266db5b5916ec47b8277da645b030e20f429fe6eb579b3587f6a4c9fd4b0a7da5b3e9b44cc8f743ad02a82c10b2644c8d7197717a7c04e208f12786781e914bffc8b305467ac561f0f9cc0841a3db1ff458970847da0233c9721a4fced1f75d70c9f1eb6be263b684387db3666097abebe9c9f45cdc5bce7b1496eb20569f7e6ff1d0af6a232bfe6ff540500a4ed3ac5a69e52553ec59067ea41e4a3beb21e2cdb06b489a20662e3ab7e9659c4ad0b007c78b7b508b3c8a9926defd4c", 0xec}, {&(0x7f0000001800)="1f7966f627eabbdf043fd438bfddd1fb2702cfd2", 0x14}], 0x4, &(0x7f0000001880)=[{0x108, 0x116, 0x8, "b0c7e2d8ce95b856c5237d0830b5420d7ac847888cd504d9dbfd8897fc07696ffa7ca79ce8b32415b1ccee52f0a059e07e18e3eb7d2d72d7abed77c8bb44dd75f0c058d18bd275f14010c2861b686a091e3f0d72272f4d1d530a93a573050f77f443b2e970a4bf52a689438f1a5870828a3c9fa7f5ff302a6f093191abace3d7ea353e5b5fb1e4a773a876d6bce30120f5c61873cccccf9f0716daa787396c32bd00ea15680c9b327e40342e0e7d2f8b7c6e148ae59f7bda91d4ea4515fe507fbccc51a8e0ae015b795edd24f7f34325d5f3a46587bea6d9f6352563a4b24766ec48c4e2e4157a2fe3c19dc30391b6f42b8b6e754dc183de"}, {0x28, 0x104, 0x4, "2292d1815713125eb55ffa3bf7c0ba89b9"}, {0x110, 0x6, 0xfffffffa, "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"}, {0x38, 0x101, 0xe4f, "610823c96e0577bf8320606ec87bd22038dab8fc73526117ed706dfbe6d7ab42434da345a37486ff"}], 0x278}, 0x20000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/net/tun\x00', 0xa00, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000001bc0)={0x2, 0x70, 0x1, 0x20, 0x4, 0x5, 0x0, 0x1, 0x90000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001b80), 0x1}, 0x1000, 0x6, 0x1, 0x6, 0x3e9d3d33, 0x4, 0xffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000001c40)=0x81) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001e00)={r4}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000001c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xbb7}]}, &(0x7f0000001cc0)='GPL\x00', 0x5, 0xce, &(0x7f0000001d00)=""/206, 0x41100, 0x10, [], 0x0, 0x1b, r8, 0x8, &(0x7f0000001e40)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001e80)={0x3, 0xf, 0x3, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_int(r8, &(0x7f0000001f40)=0x100000001, 0x12) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000001f80)) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001fc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) close(r9) 21:42:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x2, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x8c, 0xaa, &(0x7f0000000180)=""/170, 0x41100, 0x4, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x5, 0x80000000, 0x1800}, 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000100)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x39}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 21:42:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x4}, 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000001c00)="4cee5448245fcb6c15b3007433a7db7d39a5766e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4a6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a631ebd1d2d750717465ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b432582b84288d", 0xdf}, {&(0x7f0000001e80)}], 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x220}, 0x4000080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200)}, 0x184, 0xfffffffffffffff9, 0x1000, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001900)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="c70e1249e1e8a92daf5fc5873622e258198c4f332cdd80c0bad0975f4f626a169fe67469938954ba150936ce9cdf4360a80d308f0afae649dea93e0ea56dbb3882bbbc5d86caa53cab0480dc85c6541beb6f15b2044e2154f7260c52de0f0b610e557aa5907181cc183531bc7dad23bc49c76e60952a99c6f0eec1285b272da376b6f9b82c6d35ed756ad99327a36eb9a7cec5f7f5748ac663ad2c1ade9aea0116bb9e35c072fd759b5395ed32e8e4dbbeb9e8df180555d2ba52c3232c5c1dd5354bc3385458c9640b2f708b36bc26d2a4e700cb097a94fe72515c1c3c1c79b01dcd59fcecd1d9d2b084f1add8bf", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r5}, 0x38) [ 2147.181420][T21979] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2147.258579][T21979] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 21:42:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r1 = socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00'}) socketpair(0x23, 0x800, 0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='devices.list\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000080)=0x40) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc95, 0x0}, 0x30) socket$kcm(0x2b, 0x1, 0x0) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r7, &(0x7f00000001c0)="428757570dcf0000000000000000000000000010000000000000", &(0x7f0000000240)}, 0x20) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) 21:42:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)=',*\x00') r1 = getpid() perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x9, 0xd1, 0x0, 0x0, 0x0, 0x8aae, 0x10289, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x10080, 0x6f, 0x4, 0x4, 0x1c0cb759, 0x419, 0x5}, r1, 0xd, r0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 21:42:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x0, 0x2) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x9, 0x3, 0x6, 0x4, 0x0, 0x8, 0xb02d5, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x5db70bf157ff29f2, @perf_config_ext={0x7, 0x100}, 0x100a1, 0xf560, 0x1000, 0x6, 0x746e, 0x9, 0x2}, 0x0, 0x5, r1, 0x2) sendmsg$inet(r2, 0x0, 0x40000) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) 21:42:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r3, r1}) [ 2148.106125][T21983] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2148.157140][T21983] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 21:42:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x80, 0x0, 0x204d, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000005}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2d, 'cpu'}]}, 0x5) recvmsg(r3, &(0x7f0000005c40)={&(0x7f0000003b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003c00)=""/4096, 0x1000}], 0x1, &(0x7f0000004c40)=""/4096, 0x1000}, 0x21) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000005e00)={0xffffffffffffffff, 0x10, &(0x7f0000005dc0)={&(0x7f0000005d00)=""/141, 0x8d, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000000)=@raw=[@generic={0x4a, 0x1, 0x9, 0x5, 0x401}, @alu={0x7, 0x1, 0x3, 0x8, 0x8, 0x8, 0xfffffffffffffffc}, @exit, @alu={0x0, 0x1, 0xb, 0xb, 0x3, 0x40, 0x4}, @ldst={0x1, 0x3, 0x2, 0xb, 0x8, 0x30, 0x1}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x3f, 0xfe, &(0x7f0000001400)=""/254, 0x40f00, 0x10, [], r4, 0x1b, r2, 0x8, &(0x7f0000005c80)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000005cc0)={0x2, 0x4, 0x6, 0x4}, 0x10, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@alu={0x7, 0x1, 0x0, 0x0, 0x4, 0x80, 0x8}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x11, [], 0x0, 0x6, r1, 0x8, &(0x7f00000002c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x9, 0x81, 0x20}, 0x10, r5}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 21:42:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) sendmsg$sock(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="a02272502996652d71622499881ed03da4e9e9194757c147e4ba3816b40b5d24b8f77f00d2176b3cd7479fe61c79b1b7d7e3eb1bde1cb050e097662f1babdbbc", 0x40}, {&(0x7f0000000080)="5ee465806acd5be05f42f24a88d2572ab5a3a2c92174f701b4c04187bea500040000705a33fab7b57f12fe75b7b9e93cde4d5a3b4b7a189366f007340fba97975a406c775f64c280ada01d99218d", 0x4e}, {&(0x7f0000000140)="af122969818497d707078d3d3d92532d1b6a59d0d6829c10a28d24138ad06257110e7089314a3613c798dfdbc24647d3deeaa3a7e0643e0e21", 0x39}, {&(0x7f0000000400)="fe53883f95b53aeb7eaf0a739c2e66b9b984cb0bfeb25d46772df5f1c2c2f32a96231af314a2dec2944a8c2562f992390c4654ab6d0aa299b4657425c0a15183097164ca3ce623df679290460b4e5861f0964276a21727cd3b82fb49cc65b629eadab8d40f95c630aad23b9ac5cdb7ea66dcc0b2aaebb7808aef00734304f874bd5d3e5946cc72acdb79608c6316", 0x8e}, {&(0x7f0000000500)="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", 0x454}], 0x5}, 0x2000a844) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg(r3, &(0x7f0000000240)={&(0x7f0000000300)=@isdn={0x22, 0x5, 0x3, 0x6, 0x20}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="1547a4c95165716656424042b906d30b", 0x10}, {&(0x7f0000000980)="7f37a65c73d28ebaa9b43238f5893440c1c25b7ac1cdc9e85eb19d5c4728d32db2f081a7c3bc75ca8a272c603f7a8744fa59c0b200900d24b12ab5ee69b5421c1c5fc58dc9ececaa02664b8080d7d5cab3e0eb0bdc28b1d7829b168003e3d252549fc1a2f523c358473294ebf94c0d57", 0x70}, {&(0x7f0000000a00)="dc758e5387bb71612ed082f0d1259abf90e6984c4c448bff28262de14999bcf7d710d0a04e9521986aa998029fc7f04fbbc951e3e401ec159f21a98c65abecdbd4b176f7783b647e043244f72042816c7d44e9f4e14613e6ed25315b1e912c440342cc4696e8b7934102415074441c72f9e9aba1c0ce45e93ddc26d3b8e3680e0df275179d1a92dc52554c32d26fad06ba3a0164370bc43f5045b73396e300cd39b6098c695c2f7a4d8cd3", 0xab}], 0x3}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 21:42:42 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x10e) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000200000000000000010000000000000000000000000001000084040000000000000002000000010000000000"], &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={&(0x7f0000000180)="e6c0334c4b49c69c6ab12241aea42bbdb57dfbefaaf2f3b57fd1b53a7b6b9cc858257d83a28ea88a2a8f2141d703367e21fb542080eba6ab82d2a91a888298c87302f9ef5150c2200daccd5384dc4f3b7cd153a253a9e1b98f4419e1ed", &(0x7f0000000240)=""/17, &(0x7f0000000280)="c91c80a3e1e69411bda60af87f38910ee66bce050524fe342cddb5b35e22df65b94269b9184ed31d55f9a9424928d83401aba3f3633692f94b449d0615723e84559265eda09a1a8911c296355cb4a8b2fab130eb049c53cdbdc37e7257298989a23af9704313e05e6852028363a05b22d5dafff6f05b2fc7309add84ad20d7bf62de20772ba35f13860d4ae7b4f8cb7d4654f508f32bb35e03842a79af2956b60c850f134e7f7b5a9173450e2732cb07f7806d353a273a624f516c567469e40aa670d9bf401899", &(0x7f0000000380)="c2a91e1f2353c7c6872c9d6abb760edee33baf5fd52517935fcf0e94b0295e10695b28ca43e62a45ed8adb8d777ca7f83c78d974250b563ae3c7348eb35a3171bcb496824a8d1b65c8110e848e3288d493907a7d5e66ca8704903b8ac14e3d2bf0731a8c6772358630815c4a129414cd5bddfe30dcfe89b2752620e79bf3a07d5faaa0b97d0fc8ec68ccd872eee8cee1944449df7490313af41e149611d0b94845166916dcbb00ace103b9da094c9487be89196dd86eb39f91", 0xfffffe00, 0x1}, 0x38) 21:42:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18d2781ddd02000003000000000000000013000085000000000000000000080000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[], 0x380}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000400)=""/93, 0x5d}], 0x2, &(0x7f0000000480)=""/255, 0xff}, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xcc680, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) [ 2148.483932][T22046] BPF:[1] Invalid kind:0 [ 2148.555285][T22049] device wlan1 left promiscuous mode [ 2148.575971][T22051] BPF:[1] Invalid kind:0 21:42:42 executing program 4: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000480)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffd3a, &(0x7f00000000c0)=[{&(0x7f0000000140)="825d3a658067f09a52d745ba86c4fa8c1e127d637b16e11d6e31734523fbce93d03cd51882f2f0be749305de278adaa6a8d85b63b37e9883c3c7c5cf97174bc72015c862d519274541e42c85c8bb33b161adbf9b39aff434a6a9f6b4b750517a81cd84bc90dc4dbd4c0d497cff843627db85d980523bbcc13ccb68a07b755bc49f9dd03ca495ee3cde91b47ddd15d59ee9fb99c6d36b7d829473d77d8d0a57702b4485f302f41641f2b118db5cbf4af422bc85d310e7baec9c1d66316e9548", 0xbf}, {&(0x7f00000003c0)="1e0b4655e7d41a9f223d8438f39c6bfd5fb8f58cc7696e4b981b6ff9c4d7976bbf1fac7e34c8fd90697145c5804528eac980826b0ef757a9af9264a33bfd07bebf07d9d3db6bfbdbac9898ceb20208171a1abb7d7095c2252b3a9597918fcf741de852d1c1e0bafbd5879970990fbf055e6e43983a02ba670db9850a91502bc98745799c38", 0x85}], 0x2, 0x0, 0x0, 0xc00e}, 0x8000) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:42:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x60, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x7, "02"}], 0x18}, 0xfc) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 21:42:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 21:42:43 executing program 3: socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x18, 0x3, &(0x7f0000004d40)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:42:43 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001a008104e00f80ecdb4cb9020a000004a1dc556a6c325520d3280200810040fb12000100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x48400) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000004580)={&(0x7f0000004540)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000045c0)={0xffffffffffffffff, r0}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}], 0x20}, 0x0) sendmsg$kcm(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001d00)="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", 0x1000}], 0x1, &(0x7f0000002d00)=[{0x100, 0x10a, 0x34, "2e583102d9f91a3832aa7b7408ade4447b7786e76f402450c478d18ef006b039aae494d02e2f74d221e0a3c1106a43fbceafe6e52075fac41c1e51cc6045440f1b4543770718ca9a80a9d64aae788041bfe0cf4083c1364b2b664015aaa05de1a08ad9f193fcc7a1b00e8733a20d276bd0bc1e50a985651acdf3b5e1ec399113ad528f94560edaf6b499d20e9a7ad0ea8dcc28c0bb8232019a57f925793875d16066aa8bb9fb37bad44c6f67f050b0fbec2c98eab0aa4396f1c8fd5d88655de9b0ef273ad923ddd332fdc74a9ec435f00a4869b81aff926bafcd56bebf1d1f39c7a157dc429e16f0688dba"}, {0x38, 0x10e, 0x0, "7805637db144ddd7be455fdb667f0cbb1907562551c23ea626e8e701e1b9229f2195"}, {0x90, 0x102, 0x5, "372660e2217cee6e09a631d9fe9819624d26cc2ad05548de4b2ac6bb9cc3d842bb8ac405345350a7efcedd0dd67c5fd15f43df8205b95623574a27b2afc1ad9f19524f49a3d95f4bb90aa73a63e41d619bade20150c12b7ae28d5ef7fa4808026e00c1c5c2b40813c4dc7ee924adf3b65b3146aa5f579ed4b92d"}, {0x68, 0x108, 0x0, "8f9d3ecd33f62ecb183b225b776e28827570409092627a38288fc844073ff75fcb062253009d8c0778f007c202a05b783672bc8743a7f2168cfbfde8466bc71fe2207789b83f379657566522689ae9d6cb"}, {0xc0, 0x119, 0x7f, "c01fe2b70b18e87a547616604d071c26e799567718ec11d4aaf0e857b90fdb010e5216ae15920a89b0de659ef2951ded34beb3342c5a6cf96223eda4f7c0e0bbe08b9898a0697926cfb0959a0c6946820bda2c9be4bdc2a512105180c1aab802611cd89d3dec009ecc52d497f43d242500c2906ef39dd81d48faaeeb9c8e01f66cdc117623e20b1da39ec83af617b7e9532136bf87d02664913cc32d34c938f9d3385f75fad748ab04dbe09ed0"}, {0x40, 0x1, 0x1ff, "f9dcad346902244a16204e18c50488609460856358e87cc4e5d41609e18ac5998c9e5a5297f669532d"}, {0x18, 0x88, 0x46, "264a52e3bacf"}, {0x108, 0x10b, 0x0, "54e40e8509badec15b774605c43f3d9870c9264dfce0e5d8dcdb7349fef74461c1bc334a4aead81e49b51d48c35844ba2952a819c55f614870fc84d7ba3674c9775dca2594e8267c0141b83b46fe2bab03039dfb1d1abd04a66fdafae8d0c68fc6f434f2090e84e4b8363968c28c7225003e6dbb8c90c3bbd980ef856e744b86e3e40d5d62a77e4e21f84604ffdb28c297ad66be012d36e35e3b8b1339d342ae585689102ebff4429f133f8d05287cd9563e18cb1d2f92d2b68aa14c6fd54b3044ae46e72783afb58305b3465b785a166b52e6759102dc76bdffd16896ce86251eab31cdf998f287caae738d43f98c984256c1"}], 0x450}, 0x801) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)="d21b0fbdab068cdd1c4002d79a2d0208de7acef49de8e3e38597066a44318fc016516055635a6c06b2230b33bde9e76b5dd0776a4f3f28606f6851fd990f6f67a8293b2b8b33b356bafa0827e97fd031fb45fa8b226db97fd1967819d1297ae54c1b2771840c90c292fee6e287876d74d45d6904bdb74327f2a5bb7343cb1d424d1a6ac80ba3b9c37c0cf4ea13dcaa45b9c81914a1a1699b3488457e080608a2003aa683bafe94345bb2afe8c1905f0e711baccb", 0xb4}, {&(0x7f00000001c0)="e401ed45cb08611efa470d83e4ab901b28ef60c8ffa6c7a56e39ce15d93b79da87", 0x21}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000200)="c1e36454b9aae9edb7ef1e626ae93ef45c1239c33fa422296f7c3940ec9b3f1600afebc6c812362d23116dc88e2c6acf11ff2df8a497ac5133fbbf90feecc51583fa518bb43b6db4c0a08af40409da2df3969ca3c31ae5b673b0ef142e7184b53d02e6ae87a4eaa34f104d1f5a7a5fa3e7470d90877f57a21c58869ac2c477b8859e06dc274328fd2f9b63fe0d69206e2940b006aa471dffd2be531f789cdaa84a98e782d93fd80ff686f63d6f3890e98c566ca19f", 0xb5}, {&(0x7f00000002c0)="525bb8adbf9d0d25ee7d9bda0bbf9e7522687180a5f6", 0x16}, {&(0x7f0000000300)="e781c1d3a5952ccced66e044a282cef0fcdc4002f825d4fcd8da2140609907b4001d36d065e8c8b4834a706149ce4cec16283e87a40a525b6c4748cb49d8e476e359845195cb3e095f2a56fd0943262daf6517d112fff6fc5806398efbdf10179cbc481061d5634525784b145b5189c62424bae08e7d866713be472f306f8d77", 0x80}, {&(0x7f0000000380)="50cd28c8e9262abfb10a7e6b2d591887046e05ccf1cea0b81fe6a0d279adeebc8c594f490588371868af5bb4c7ff8adf4c1ce61c01257321ddeb43dd4e3bbd14a1edcd806162e150cf37dbdb29e1d510f9c27af5f7bab3d4a2581d4ba838b985dc7f9fbf76d9341420ec53b5b72fc8aa5178380fe2c220cb9a54b54c851af357c67fa7172e269b094aacc27e230559f26b776241b7e53024f6065e16f2b9fcefcabfe7c86fb8d4ff4b0cacf44afa7de234907eeaa0626a34cededcda998eb07e952c1ca92bcd", 0xc6}, {&(0x7f0000001680)="c85cd25968f92a80b50cf0273c14c1c4b82a1b478dac9d20c1eaa3ffec1e4857f4a345c09129a7d88fbcefe1780e1b06d0f100c293432939f7f2a2374f244e4eb6e53171db8b5d7139bbe0b8088994a8effeda7d661d582c279775482b0f8d545ffda0816573b6cfc386725a7251c545d37f6db4f4f82e76f86e1918c0b5710da200c6d8a0", 0x85}, {&(0x7f0000000480)="0ea18d21eb57e659aa64cf72c585992adf78eda5e6cee245260d5b4d8ee6402ac622eecfc3f98f8e80903afcc5bf4f29a81b5468695ce28f120c3bea8bf71a9bee7cd6b29124a8726b1becbed40c04", 0x4f}, {&(0x7f0000001740)="35000a04a8c0d0aea9afda3cd62fa3cede4e66f54338dcf5394bb79c1dcaaca6d045590f2ad1dc03cb583568bc3e34a13f119c4e992dfb9fddb9da2acdd015e1d8dd8e1d586447861a1723cdaf964695e77bd90e5ea9f0fc5746dec8f90dc05870732be86f64d51dde16ebd1cace43494e0f7e97f09826", 0x77}], 0xa, &(0x7f0000001880)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x54, 0xe0, 0x3, 0x6, [{@remote, 0x3}, {@empty, 0xffffffff}, {@remote, 0xffffff9c}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x40}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x422d}, {@multicast1, 0x55}, {@local, 0x6}, {@broadcast, 0xff}, {@loopback, 0x6}, {@empty, 0x10001}]}, @timestamp={0x44, 0x24, 0xe1, 0x0, 0x2, [0x0, 0x6, 0x214c, 0x4, 0x3, 0x10001, 0xcef, 0x3ff]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@cipso={0x86, 0xe, 0x1, [{0x7, 0x8, "bb89926524a9"}]}, @generic={0x89, 0x3, '<'}, @generic={0x86, 0x4, "f079"}, @noop, @timestamp_prespec={0x44, 0x1c, 0xd3, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@local, 0x5}, {@multicast1, 0x7f}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0xbe, 0x3, 0x6, [{@local, 0x81}]}, @cipso={0x86, 0x4b, 0x1, [{0x7, 0x4, "5db9"}, {0x5, 0xa, "80ec97bc922c7830"}, {0x2, 0xe, "0844a5eec43613971fd8d502"}, {0x0, 0xe, "25579b87afa15288dad850fb"}, {0x7, 0x4, "efb3"}, {0x2, 0xe, "a6f495cad3f34dc6867bed7c"}, {0x7, 0x9, "c9cc2136be57e9"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0xc8}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @private=0xa010101}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0xb0, [@remote]}]}}}], 0x1d0}, 0x4000000) recvmsg$kcm(r2, &(0x7f0000004500)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000001b00)=""/22, 0x16}, {&(0x7f0000001b40)=""/89, 0x59}, {&(0x7f0000001bc0)=""/7, 0x7}, {&(0x7f0000003180)=""/204, 0xcc}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/72, 0x48}, {&(0x7f0000004280)=""/126, 0x7e}, {&(0x7f0000004300)=""/85, 0x55}, {&(0x7f0000001c80)=""/11, 0xb}, {&(0x7f0000004380)=""/159, 0x9f}], 0xa, &(0x7f0000004e80)=""/4096, 0x1000}, 0x41) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004680)={0x5, 0x3, 0x6, 0x80000001, 0xe00, r1, 0x2, [], r4, r1, 0x0, 0x2, 0x5}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000046c0)={0x17, 0xf17, 0x9, 0x3f, 0x40, r5, 0x8b, [], r4, r1, 0x0, 0x3, 0x4}, 0x40) recvmsg$kcm(r2, &(0x7f0000011ec0)={&(0x7f0000010d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000010e80)=[{&(0x7f0000010d80)=""/207, 0xcf}], 0x1, &(0x7f0000010ec0)=""/4096, 0x1000}, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r7, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000121c0)=@bpf_tracing={0x1a, 0xe, &(0x7f0000011f80)=ANY=[@ANYBLOB="8500000066000000183800000300000000000000000000001839000002000000000000000000000018000000d22c000000000000b51c03b585000000640000001839000105000000000000000000000018000000b50f0000000000000900000085000000890000009500000000000000"], &(0x7f0000012000)='GPL\x00', 0x3, 0xe7, &(0x7f0000012040)=""/231, 0x41000, 0x0, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000012140)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000012180)={0x5, 0xe, 0x3, 0x4}, 0x10, 0xdebd, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000012240)={0x1d, 0x2, &(0x7f0000004600)=@raw=[@call={0x85, 0x0, 0x0, 0x1e}, @call={0x85, 0x0, 0x0, 0x61}], &(0x7f0000004640)='GPL\x00', 0x7f, 0x0, 0x0, 0x41000, 0x10, [], r6, 0xd, r7, 0x8, &(0x7f0000011f00)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000011f40)={0x1, 0xa, 0x3, 0x2}, 0x10, 0x0, r8}, 0x78) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000540)=@nfc_llcp, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/50, 0x32}, 0x0) 21:42:43 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000340)=""/127, 0x7f}], 0x2, &(0x7f0000000400)=""/66, 0x42}, 0x40000002) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@name={0x1e, 0x2, 0x2, {{0x1, 0x3}, 0x1}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="d3713ab4b6dab4379536f5f0ec38edff8240e23c3f1707088a508cfb92c6e2fc2a97361b0dce763d5ea8165f14c8867d26aef8971ee8fa67307193b8f22f0c64735e2ce77e42d34ae97382bb9ed15f727f7d6070c4fe152dd26867bba7e2591d956f9eec25678f6855f6be7323", 0x6d}], 0x1, &(0x7f00000006c0)="8530aa29d3b8d60b9c74d4217a710a72bb4b0bd7c413c0e04da822f336733410b8a4551b43f2dcb9df3e973f07da2b69fbf5f0b83e34d5ebb37a3460f96b3b0c96233cff0e6652afd8", 0x49, 0xc0a0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x0, 0x44}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0x4, &(0x7f0000000280)='&@[\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="00000023de01c9da15bfbfa72917376722a56ad2000000007b5525f3f5ed9494ec3234"]) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) 21:42:43 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 21:42:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='*!#\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0xc}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18, 0xfe80}, 0xfc) 21:42:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000000)=0x200000000000020) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) close(r1) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) 21:42:44 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x49, 0x8, 0x7, 0x2, 0x0, 0x3, 0x1840, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf4d, 0x0, @perf_config_ext={0x5, 0x7}, 0x0, 0x8001, 0x3f, 0x0, 0xff6e, 0x10001, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x1f, 0x6, 0x7, 0x5, 0x0, 0x4, 0xd0208, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x80, 0x101}, 0x0, 0x0, 0x1, 0x9, 0x7, 0x4, 0x1}, r1, 0xf, r2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r4 = socket$kcm(0xa, 0x5, 0x0) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r5, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff8c}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1000, 0x89, &(0x7f00000004c0)="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", &(0x7f0000000140)=""/137, 0x1ff, 0x0, 0x40, 0xdc, &(0x7f0000000200)="bef204b513c229f222b5b3050228febfee997648c40aa19540dd86241f6c0032141308afe3d5710695d1a87233b1b221484a7129706360754a2d3cfb83b85323", &(0x7f0000000240)="3875aee83f5edae4440c604b10941e7c213bdb72a9454b46537ce2fe42b50307506be9ae9bd7827b6b45088a07cec588741426261b3a59a38a9d7742929a5c00157b4f6a69e716129162a4e418dc64382aec9293aed41888aa26817d9e860c93e6b8bab798bad11ca1693cdb1e16ecca64cecd2b6b5d5673248cde4e284b160062d246bc662dea18a9af3ca11245499b748baaf1ba801325501185c87d62873fa340f4af9369e643eb49226ac3de0cca89e16e7b0de95f901be53021de60b9620596ad1f474a7cf8933af05948efa66ad47255b4cb6a3cc15e4cf68f", 0x1, 0x2}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={r5, r6}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000380)=r6, 0x4) r7 = socket$kcm(0x2, 0x1, 0x106) close(r7) 21:42:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 21:42:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x33, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:44 executing program 5: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000040), 0x0, 0x0, 0x0}, 0x38) 21:42:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x119, @mcast1, 0x8}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)="5e4ef28f5f08cde898d67441a3e44ba9c37f86402d5e88c641e8fd8f31740b8af48cb0b92b4b23f92e566f15b6482e98460543edd69c0e840dbbffcd30aa0d533c9da6d0098b0a12b175d17ee6b62daf130d33", 0x53}, {&(0x7f0000000300)="c4b9e61d8656c38649518e09176518f01c9659cf847f5233942fb564007ce1f632713a3280462b488f49b36d83ab8fd8da147cdbed5afc003ffa4212ca3dae6ffba338497b95fe6965f9518df75e463dca07b1f2a2da195693f5971d77664bbf8bd3f8c9e046191c11533ae971ee9cb4a2e3fad16738c86a64f64ee97dc8126d0c99ece8e1339eddcf401cf50fd095b420b6fe53435c31c7102cd4d4f40a09e0c78c287680eeb7bdc0fd7bf48ef6ddf9093f50e8e09f0818ecf67f12adf513", 0xbf}, {&(0x7f00000003c0)="12ee8c80c6b2f899283fda17b4726daff90cf0f5109ea946b12feeff0b97a29863136115858f086fb1dfb666a798452da3300fc794b7d6abbef713b4aeecc7ba71879be91146853b43c43792ec401aec832a03b09cb11024df0685be5e5469f60a7fdbdab935fac8bd68bf31ee9eabc8f485c09babf45a9dce429f0c", 0x7c}, {&(0x7f0000000440)="5491da41b7e100917b84046107699ee21630a0bcb11c2feac24363210b2ca11ac8388df12b8c8f7cb4dc331118e3ab692b8c75d8a83281e9e9c529d13fcf31f9ebc26e629972bc88788c60b93610588476b0c9a3e1e07fe0881a2641a458533e3a24d7c2f6fcc329", 0x68}, {&(0x7f00000004c0)="db168fc76652e818fd38126b5d8fe558cfac62643f32f48eff1a17facb81a58a619c90554de0d4a35170dec3bb0d4b90818cb408d065d08064b80e4c184d728a9ef242ea9f4059efecfe5f57679de921af658833f0638ffde432aa970b35fab08672bd7cd56090e6c83ece5def49bbca0465f074075cd581ba3524a83b05b08fbfb00a824e974d7a949123e7cd40ce015696cefc23b884f353f045b947973a7512a8988b361aca6359286e0eafa489b8e038c62d57c933b6f78038658079cc5ac93afc48377497bc0c435f20bf3119dcb0f30e151ca45e0dbc03f1c2cb9d5649d56118aa4675c7afc95e99b2b7cb8b", 0xef}], 0x5}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/219, 0x26, 0xdb, 0x8}, 0x20) 21:42:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000005}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 21:42:44 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xb) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}, 0x4008880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8\\OArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x29, 0x7, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x9, 0x6, 0xe, 0x4, 0x4}, @map={0x18, 0x2}, @exit, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @generic={0x1, 0x2, 0x0, 0xfff7, 0x5}, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x80, 0xf8, &(0x7f0000000680)=""/248, 0x40f00, 0x692babfd88a2d082, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000df80)={0x1, 0x2}, 0x8, 0x10, &(0x7f000000dfc0)={0x5, 0x2, 0x3, 0x9}, 0x10, 0x24c4}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000540)={r5, 0xffffffffffffffff, 0xd}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 2150.256512][T22132] BPF:[1] FWD (anon) 21:42:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f0000000340)="1f1bb4c89b1704377872b98b1734300e8afa37e535cb28da3a7430addde8c13f8cdaf2ba9bb1600489e398ea4ccc94aa94c62178fc36fc781d02e0e03abe75179c0f2028e17fb270c969ccfe7d0d7bf637e8cd32882ebc", &(0x7f0000000440)=""/108}, 0x20) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x20ba7}], 0x1}, 0x60) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xb0, 0x1000, &(0x7f00000001c0)="cb4d5da129d213e7baf077436805851365996da35462868ff96c652f503bb1e51ba03eeb35e9ff28777c8d8f0714fe0bd9d51d0e60a3c76348d906aaa714e8516b755375b8017edd70d83b423e796aa268fb0960fea164ac4a0b79d30204379c7e169c51f03cec9c76621daf3a3753e560d58b1b3a45f91c170dad76322632c55446e6223155423838e3b27a114685830a11960cdb0ceed6be7af85dae922e366700cc2f61dc72edd1e04577dcf19134", &(0x7f0000001780)=""/4096, 0x6a1, 0x0, 0x39, 0x1c, &(0x7f0000000040)="146395058f752d60456aeede12bafd42430551b7278bebc3a4c8489634e77138bb54c91743ad4af19ad024a6022f9f55b5116566f52b97db3b", &(0x7f00000000c0)="af504af8690884fb658f70585c6f69a6fa9d94ec61353396f24b0f32", 0x1, 0xc6ba}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000005c0)={&(0x7f0000002780)="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", &(0x7f00000004c0)=""/161, &(0x7f0000000580)="1047bec1e31453007c8cc737fce332028e0edea32f3da04662e4aba5fea83caccb6736a1194b6dacac2f6914ddefe74f26c5cf33eeb800c2ef6d2a", &(0x7f0000003780)="b44d3fc60fb3348a9972ff3bf184caca20cbe7c13370106187182171cb952a12eafea2f4714dd0117778d1c121c4c9e57cfd98a7eb5e83299f311e9d491aa34c656420ed95eb15a1cb04326ca281525ac3a594e8aae13b7df7a2685404852dd421d4c4492173d8fe81c2cf428ca452", 0x0, r1}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x18, 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB="8510f677c5000067fa00004e0005bd659e"], 0x0, 0x7, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001640)={0x3, 0xa}, 0x10}, 0x78) [ 2150.287725][T22132] BPF:struct [ 2150.313794][T22132] BPF: [ 2150.330332][T22132] BPF:Invalid name [ 2150.347518][T22132] BPF: [ 2150.347518][T22132] 21:42:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000243c00002400000002000000000000000000000400000000000093000000000000000000000000000000000d000000000000"], 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 21:42:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1, 0x81, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x80000001}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r1, 0x4, 0x8}, 0xc) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(r2, &(0x7f0000000400)={&(0x7f0000000600)=@phonet={0x23, 0x8, 0x8, 0xa3}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)="0ab7a2672afb9b50a03f5856177b6a7a38e6d98288c496f248df4c81fac11bc05a8b86d8d6c7f1e1b855be4854eccc979cad4b4a87f6938353131b4d5a205500c93be42cd32c586991116043d24766f026f61b202e4800c8941e9eb5b94f415f8bb81ff536e563d9b62ad11a282c1485877f6c193f4d2388ef4d364bf59679c396abaf9a9695939d9693642ec85ee97c9b3f07da45bab5b553a2ebc44b584a5cc0508b4ab1ae6d84dbfb9517215f79b9def2f70a2e248c07c3575c8d0fe073db25b124505e7f17e019f8deea511bb6b0cee919e705bf28", 0xd7}], 0x1, &(0x7f0000000940)=[{0x60, 0x0, 0xff7b, "29ce480ae03e2189a335c68af4872151be73348f2a5983e2716188ee99b67dfea4cdef282eef8ac05e1ce9e3ba928f786a226059b3ad5f5524bde7a109dce26cc506a6405edeffc73b2713731d"}, {0x98, 0x108, 0x401, "cd2fb23201b86d5846109f4740b5285347fe5b98bdaf784d77dddc37b596feeda7e7faeaee12973cbdcb246ddf83ca405550fafbcfee88fe0e0b38a0718459a11d763a9a1f658809125c7a8be2d2eca732bd608ca71bc9a392fad4d0707b82ce37fd6fd46b42dcdb90ea36949aa6fed46ce5139b4ece7bd7d2cccaca5387ed33851896"}, {0xd0, 0x100, 0x1, "6a53bda112ed668c1eb9de58a6659e6ae94e42bc77c3cb137d9ea2314a83c05603ac723aff4d7abd87b4ac39113e32a0bc95e2606e8e779ceaffa2da1fbe757327360ebc2bf6df7cd4f291d9e329ffc7319013f62569b389abb7ca829dfead6d9f13027e8a6f97714449a408638ed5b4245bae9c34d147a6b2ffcbbb76d08b9f762385976e9169562362e378be9c3550005dffa0c3c2b84ac8edb636324f300179258dc07c73b2a989849d17a568a09e8b9ae1d7d3d296e06ab663"}, {0x98, 0x6, 0x8, "2115f80c5d2678c8e50227ec706da18d5fd4733335a45b18a2b7e272f42d199002b343a56faf88eb4deae85d5f250509d13431558efc9de4f27f9b73ba0584af6c39133a6bfae737727c237f01ff6c3ca882fa29b44c42876fc388e6848e4a96bc7d81c8d1408ef695dc0bb3c4fdfe85b0fbe84163b04150329dab599b87da6b9db203a3ae"}, {0x48, 0x108, 0x3, "0d8a76f75ceeea6fc33444b578ff7a2dde2a28db7f4ae3215864a957c2508eecdfeabdc1408d548446851779e9ebe5a22455"}], 0x2a8}, 0x44) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000e180)={&(0x7f000000cec0)=@can, 0x80, &(0x7f000000e080)=[{&(0x7f000000cf40)=""/38, 0x26}, {&(0x7f000000cf80)=""/202, 0xca}, {&(0x7f000000d080)=""/4096, 0x1000}], 0x3, &(0x7f000000e0c0)=""/131, 0x83}, 0x40002106) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x117, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x11, &(0x7f00000006c0)=ANY=[@ANYBLOB="00080000001800"/20, @ANYRES32, @ANYBLOB="00000000000000008559c0ddddc4fda731000000009da50000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0xc, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x4, 0xf, 0x2}, 0x10, r3}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103000057638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) 21:42:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x26, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x780f8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="38d8035b611741d4bfcfb814dc96801e78ed216795a7d20977c7b6dadea4bb2054e39277178c5e9272404c6f9ced4a968d8a47a73ff8e74e1d668ff0c6f7188895e1b9d75e240069c676cad4cdeeec349f8fca48ac1bb2aaae9019212b577f208567fe2f142ac7e893bbe8a81c65058e4d2ac1955f45a7a1654d6b6ef44af368c04bcc78e11adbf337679331498a5f7f5119288f663e42f37397c67859e97d9ad90e9e91b9de10291ea868f84b5f99dff655558580fed7500967aa5f2aec5e070688222c5d7cdd7cd13509bc95371eb028fceb947c1df13e6bc94495f4ca3939d23e4627d4f37092973e0e84c14a96169d5af00ba866f539840cf57d7a245962cb8e13a0036c97b76f2d361efe44ffba6b7f0ee3a77a0ad95aa9b823dcfd7d246e385b5fe0b412f00f19af393b61247af19dc567cf4c89b4e715183314a84336f04b1fcc8aa08d4553acd442a9092196c1a8c3f580"], 0x38}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x101, @local, 0x800, 0x3}, 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)="03d020d9d59d6e124637c3020b660b2d94d074fe592bb296d882374b69866720c97974c7671dfd165e679268d045adc0b2ad0ab382bc53a8993a12263ffc9a8ca0c9863a3d339a4b854d", 0x4a}, {&(0x7f0000000040)="f2c51a00cef459bd64153a21005219698c9654b8fc2c1c94dcd1de8dd75c43761ba9ee73cda1807a33ade3d04f4f584c1baf14a929734a7965", 0x39}, {&(0x7f0000000640)="d9363da56a05a1b089afc790ef2aa0852ae431abd992900489b58d85c3741d4c26e15eb643bebbbe1ed970bc74e3554f8cf60ba4fbbe2f7708a29913f83132bf", 0x40}, {&(0x7f0000000740)="4abcb265a4b25e94613a97b9fe1e3d95e261f03c23d7f3869f0f15bbfd6a669136846eebc11e1090d247f325efed8aae2b782d96835c7655227c2e772d3e884448fd1f4bc0dcffc5e389aaffa8f4cfb143cd5651e884cf3ff017edb6ffe6889ea732d37a0466f65b9e827bcdf1bfdbe2cd2a78c6cf7d3fda1ee22fa9099153bdf9030630154a69320b4ffce2c9c9f08002f79797c2705bbdf8cb4443430acada3dcc604a741df0070a156ebb4785ed9c524c178d534c2b587a34baf20db534dfba5e8d1e4908232977319035cd65e3a8ce94a96fa465ead8334fe96b1bdb26d6c80e71d40339a28ecfee4b0f9d9ca1182981c415f2e826dc6e0761e6a30877", 0xff}], 0x4, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], 0x13a0}, 0x404c000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYRES16=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x0, 0xd8bc}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, &(0x7f0000000800), &(0x7f0000000840)='syzkaller\x00', 0x7, 0x9a, &(0x7f0000000a00)=""/154, 0x40f00, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x1, 0x7, 0x80000000, 0x2}, 0x10}, 0x78) [ 2150.570663][T22152] device wlan1 entered promiscuous mode 21:42:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e00000000009e02e00f80ecdb4ab9e30a01000000000000000569556a6c3255200e000200810040fb1200010004", 0xfffffffffffffea0}], 0x1, 0x0, 0x0, 0x10}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)=@ipx={0x4, 0x4, 0x4, "0e6549349463"}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="327339d2e66ad250114f066b912681d9278805d6d857bc069d213f68d045dc9409c4702f68b54123c2d594d6f79350a68699a5fabc557d7ca0596d00482eb179ab3592", 0x43}, {&(0x7f0000000340)="41e569166eed5fe254804b0a9fb656da6d036a150441715a0c60d388d1761f909dc8860cfa7dc4bfba847df1ef543be2ad62edf66c00ff0e2cda7b53174326befa1ba1e2cf1edd4e4326da83e50bb00acb85bd4c2c8034d08a2c103c0d898d9e0eea98bbd64a9387e565d8036b7dd5302b7afe164a7d0caa892b046de18caf89aa531fe7850f1de483d347414792f900da7a", 0x92}, {&(0x7f0000000480)="b03060b0bc120720f456ed1e97bd1ff8abe65b779e64fbb0d6f2fc74bc74e8ac3a8ff86ca2076609d810b0388d89a3fe085318310224b08b967df313f4dce6672f817309797b9a1a45fe2ba66ec1294ff55e7f28fb552274948f2c5c880ef0bbd264893c9a48b2a89e47977cc6ae4a78aa43b461fcded6f8f3d05c615809474d713063d40d50647c371132b9e8186e6f37b8a1e774786b954537148279e2d65a3e44ebf24906edbdcba0fa9d7446b9e25bd1e9", 0xb3}], 0x3, &(0x7f0000000840)=ANY=[@ANYRES32], 0x68}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x2, 0x0, 0xa, 0x4}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000180)=0x3f) [ 2150.693001][T22144] device wlan1 left promiscuous mode 21:42:45 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000000300)={&(0x7f0000000200)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43}, 0x4}}, 0x50, 0x0}, 0x0) socket$kcm(0x11, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) getpid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xf7, 0xff, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x4a4a, 0xfff, 0x6, 0x8, 0x6, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f00000000c0), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180), 0x4) 21:42:45 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000000100001041000000d291d1b4e7ed74a197acef7089c940a0cfeaef311f78b9c4cdc5657fb3515fb615c0e73d6abfd68d6aa31bc85e3d05bd6d253c41803df05dad6c8c3b6d4e3aee"], 0x10}, 0x0) [ 2151.071682][T22169] BPF:Unsupported section found 21:42:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)}, 0x20004000) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000c7dc0af0ad9e7d2f07a014de0b9be70000d7df54aaa5c42919d2b47ab40a92ba1045549ac4c933bf"], 0x18}, 0x5dc) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 21:42:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FROZEN\x00', 0x7) 21:42:45 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000380)={0x1, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=r0, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000380)={0x1, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000480)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000600)=r0, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000640)={'wg0\x00'}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000540)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000, 0x3b6}, 0xc080, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000d06000001810040fb12000600040fac57a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/242, 0xf2}], 0x4, &(0x7f0000000480)=""/6, 0x6}, 0x40002002) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000580)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0)=r4, 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) [ 2151.576189][T22183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2151.583556][T22169] BPF:Unsupported section found 21:42:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000017c0)=""/5, 0x5, 0x7301}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x2f) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x8) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000580)="9d5fdf78af30c4fbf6a42fdcc59f0dff998dda559a48df1d4cc678e11e20f0fec33e8f6d3f1cfc6db87d0e556feacc055f3cd721eb1111dc10aea0a48959ee1807a39af00170941c676f182a3ead5a21d4f85a334060c69d0e694b21b9e9f59fa414f5432697e686c90a5e24553c618b145772268d24891cb303f191bfe4f463b6d9995911b307d5299d94b17799d8984c532cd3ba0e", 0x96}, {&(0x7f0000001880)="d720d1317231b5c55a4f2eb1549bd4e411ea093b0ceef91f731694b03b4691d4629f2d04babbf1f1a93ea679227c2da518baac04348a8d3a5aa74576edc666c37826d30ecb4c54319bf20e05bcc1aeb48a6dda330fbb3d152d686401b5ec6d3b670f8e2480df6622e6dce6db36abe46892ff4468c0df510634d124c254382889cb585437743c41d1e0338c55650356eed866ef04a4", 0x95}, {&(0x7f00000017c0)}, {&(0x7f0000001980)="d02395ba09eece0eb36e8b90c81786a00ea247432b41af1ac9161a6b8bba4c23749e883a85080da4c41f842df36bd8c5eaa42a48926cbb3c5f85aa7ac1b90d01a04c10ae6ccc314b94c3deefeae8cba55b317fa1bf6ae56386ecfe84666a1d3ec9c13cf3231385f1119d9ee16a81858161b7ab136d1473938c36f7e021fe6d8a99ac3bd3476135690b3b792aa2a26d4048fd7dcd0097ea86b2920552ae6e2b0677bab072c382236e7101320f3e3542e9a927", 0xb2}, {&(0x7f0000001a40)="61247f6e96a5b7f1e39f95bc5dba29dd5372bd271a42c9c88c25c552eb25b0a2801c878d9eaebd914bc15c31be58044912eac194f7adbe3bc4f612b217d97eaea14542401d176097f4e64e73e45b1850a0d567ef16c3054b1f3bb9c65a35fd0366813af8f428bee2043bf3ca550c2cd6d0966e7b90adb7cb6b33fc5439997edeb4e4d343d21e1ebacec1720dc9c1770e0b4eda5d50836db850", 0x99}, {&(0x7f0000001b00)="9cb9c92c7b22a03661c93d2bc20ab6b66c0e9050600f6ebd75050527005a", 0x1e}], 0x6, &(0x7f0000001bc0)=[{0x88, 0x100, 0x0, "d9c5b4c5e12854ba7db9362d7c81d59bf5164193227f3205dda5858ba66cc68d8114c8fa64d21a31d0f129a96ba6f6bb2c47c73dba7f8fda0f57339b07499a7f636a09fcf7d7a2c3efb93255f2a04b6b11411150ea57329f3bc75daec91514623cdf20d600997df91241ae204249909f67cff1"}, {0x98, 0x108, 0x3f, "e718e20a6dff797d9cf7d475530d8c7248fb8903ec0a35920fa2be7b0877aa54d933b4843c6fb3c8706413f4a5bad75b4aa4bfeb172a763a75bed514ff2e5ae1b4ec9c8ff5508c62234a37091c477f14efffee5b16d8101faf4f74fa527f15af139a4d03f76fb357c3b7fa8ad60fc1f19255b1631959fdb03ad1007ad985d7e190c07424"}], 0x120}, 0x48000) sendmsg$kcm(r3, &(0x7f0000001940)={&(0x7f0000000380)=@llc={0x1a, 0x30e, 0xe0, 0x5, 0x89, 0x9, @broadcast}, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)="e7d0c687d7a6f185a72d398fe2fa4d88b4452c40b063dd37dd765c5801fe4691dec6fe85dde1261b869ec6dc8aa7cf5feea44d44ba5b2ab63653ec58b849c768a36d95dd72ecb511226e6483e79c12aff610111da9cce2ecddc720f9d63e790f6b2dc14045c4ffc8647c389e615f7feee0a479ea7d2416ec73b9e07f3b517d744710621618361b732c0308f9", 0x8c}, {0x0}, {&(0x7f0000000640)="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", 0xfb}, {&(0x7f0000000740)="660d240dab0673cbe3c45b29ba493d8efc9ebcec1b044d56a988c6130c2a65d0afa9e2f8140fdae7f555c137a6b8978dc99dc66df61ba556f9129b2cb817914f236c001c97652cb1e3fb9537aaafaa84d772541e410e47188e2d9c2e2ecbd41c790c2d112511761800e438371693adab4f6ee799f399fc0aadcc0e54f4b6a251d0e98cd32fa5a26d38e7f0a1a55ef700a2952921957c84ad828cdcb54362bd49967a70dffc3feace6c3ff06010b7d87c26213b612cdfa135002ead102c50d5cb69c33d06754671c48213f58965335006301ce9b09a27fd12b79a3bd6e886cd6a70a34980aa97b904b1bf8d14908abd55993607bc2af02ab8b37ad22323828540fdbe18bad2c3265526d6eaf5bb885bd3ae69e6ff8345576dde92db81735e68e39cad71943c7731863920aa46efbab172cff8227d6f4c46c472c1e598a8a780cf1ef1653b392c906d3ddf8289897d201376091dd80a96c6dd24de4537dc1642ca80390706ae06c1fb5f3cdd95ce8a80da4800540d6bc1905931e09e9fd2d56748e5d6953cb872ec1c203357ec5561dfc0c9373cc5bf2f25c0cb921b44f3293722c3e10f3ae3d02a8b2f2a1be1acd534fa17b9fc341159e4a4506d0296b403bd7ffb1da73e80c3a0b83332b4fe2f9684aca946e1d18b39b276c847f133878e976c20e583a5f403e58a26086165f5d0bdc9ec6efb107ffcdfe2089e16656dd25f611cb452834747b93df297a219001b5dacabd7833ccf488c15824ec716d14027201014478f3e195d98ac48dbb1616965eb4d8eaa20ac5259796621d473b1b3d372b1b591d951220c99db0f273136e8ee78a1ffb6ea43ab8df2543fdd0b25430287219b16c8df7e61aaa17f0800801aa53e693c26220bfc5c6a832550eac0345a2f832bf8691c46a986aff2174457696331e6ac438c575ec8e52ebc5f1004e6b0032dca53d42aebe109bb60c9c6f49eae0e95180051492ae8b9b9cc584aac80f1ad0745cb22458871e58988a5192961ae0dede2b69bd87ccd4e854286a9b4d1e85495361910772ea7eb5eb9e896917e8e39014a06192278b1671603bda4c7b21a54445d4ef75069ca4b21f9fe261c454e868257167f63e87cba6b9fa7ce69d5e6c66fe9ddf982400c0f2977d82c492147573df9c5e2b73b2c1533e81fc4382fd4d58e970e54b865560b39f43564fd6e096da9b872bbc97cdac013ad334bb3bc28ec36baba88ad6a00b3c83f3599948016b1f0079a9a0d37eb403c7d017b5fe9fd41ebdad1629a3c82968b2e6b40a571a72a28a6a968b5630a1c47948bc0ecd83981224ce77db9e8cb06c4b045e98e25fa260d4aa35e6af1c905e80197a6dc36692e489d1eae570a2547f5976227d42d5b3aad5c5337e4d6e1a2c5282777ef90aa94e3831e6f0dc498ee81dd2fdc0a9492b28cd2fcd9409def737e79fddcc0c9a1511b1184e9e94c03e09132e56a79fcad320e40915f51340e1bb9248fb329dac549a32996974303a1b0ec209ed764ee81900c50bb693335b7d5561aab5fbae08d683dc19fb9e59cc5531e944d1595f6f9c14489a78d5097475fa95059a3375dcf2522fc3cba0283b9cd57b5c633661068d4c3baf78ad13a8083028f5606dabba126c53896d8b36bcf9888182f63e5c4d44bcf96fb7eb4f4b6e9b75fa11df379e458e0b97ffa8bc2fce52b6fc6c2a8da50db81d9362b2946da2046a2bc6a2c90ac1bc2231383dccb9c6a85f00118c08175d26b6ec02aabb475a96d4582225c2e5ddf65a6c5707d8d5d9095dd6d7fe152c19041270f75cdd6a9c7aae1ee33c3ba98bf7cdfa627c521a7abd4473ff17b6ed836691b62ce14d205bdadea7c91eb6ba9b577d962d7e8c21a98a35f3db915d8e8b22b5ac46e13105227f273c953a94d4217c726613398da21158e3fb03ddd491a8eb244dac1319604db57dc3815c7b04a3d1f9281f8f71be36958a77776e885e4517d387b9fa37f3d256cff8330084dd7d8bda1b379cade49a9fbdbbb9f272113de208b1a4e14e0810280a8dd6793b99a62e3ddebb3e30b00f0ddedc49f8cfce78e105375497766820f925ebb7a7ed0c687963c62e49529faa25f7b3b50eb43419d225cbd21bac70bd8e8876c6001bec261ad3cd15a672d4a01d7d9852794035985860e0f7bd388aaa525219d59571bd3e4dd29a5c85e99dc6e78efca7c59bde1a50a203d10198e278fac6cee1c28e49c20d388cabad9391afb540f1250bf47a55711cb1046adca65dfc0cbd62c49bf6dcc354ac9d232acffd305214fd3e73bffcee9c3ffa1d0874e9f8f8b1c71067f9b359f372ec40d3577960d3c46b21175e2587db0f2d22c06379c8de85aa150aecf877b14cfbea3442f2a450ad6e81e89dee328790ae6af81b3a0c3a63a7680b489519fbf4400eada339f97cdbd735d8c7bdeec8b6b3c4a2b6aa9403790fbfd5c22098a4c0d78cc3133dac55991218be6a58a418dc6331e16acfd31b682150c8c6a07d5b935718c8a5f94f117ea5125d50992f7a8ba854f1d17026179f779a1795c3a3f05099a3dd06dd514ece34534a8f655bd1355ce0e38b923103459f70d05d8a4c91ea319dbb5f9ac80ae84ae9d9db6078f93b3756f4ee28841d6326e7f1c260bfed73b8ed40a5bfbbc2e4bb87e0b50aff344c097a8dc73a9b4f455138e80fb7cae8feac4c3773222e6cf7d97dfdfb504510205429713f2248089ce321dbb2a5a32e088da95469edbfbcaa16f793960fbe24083e3cff56c229d0e5e803661a0a5098aaca3c1d09641e074e318c09a433c957a807696efb68a7bcfe38524a8ca9a716d8363572d94c351b7ad7981e1ae9f4205ecb0f70956a0da498a996f62be622bf507901168bfa7d8ed55aa37206b8b93f0074a510e8ce03ccf7e7e0bbf38ed70e25b9e904f0df5ef2519837588076d8db44f8100c0e00034cf676216fb2f8d911ff7eaf808db199f4c85453b4fa3fb00863f5de1e78ee133ec0e866c60fe634460ee1aa3b950ba62c7fec672d8a2ac190d520e167eaf801d5988a2d352ef2dd9990d1e31854aeb987f71aed06f26069cec9f0453ea07df8ed4eba57b7bff898d1cbdde7cb10f473492da8d79c2133c25432736a4fa265fa6d2f7ea2fe7059646ab12b690cec87143ede145bb352f8969092b7d2b0f6f26cdfce5ea975bcfe373c43e8eac0e85c4c6c282f5fa0701484b6340b0698fca22abac58fe27516929b411c38ff527349babb132a9234d46e7db36dbb612c508824e1364d55fc1710a4bd7f0f22485ad24adf943dc0b879e2578db1ea6c9fbf94e2c802017df989191b99a2c1bb2349ba55ac5f1f249bb85711b57531601a5060dcf216191d2a55778b436f7cce7417c80f91e3e345c76f2f60cfee53d37babcb13459409f3fce12e1b223a890df8454c46d009fbd4acaa7ad412e671b56eba85a20f2777eb4a914ef243f067bb94c97878d1383894232828e1c40912c2d5e3a501d660159aaa0cd111360d1fc40fff6e28df18a76f68097f9db0643ba9203777d65990070c6b7b2de1954cdeff55d3255f54a93c4c94d6020e57907d5a29f32064e94f59fb025613328d33ed5f7076ac5ec4c1cd237884c4b6937f593846149d1aa0931680ac3f34f7288d99d86a906e9f7312b256fa2fe0784cc4e87e1db0f29f3917e6785d5211092fb3f76d45ebe4a06d9f9a2f98d38d396a54a242508d475efe55f6155071eb16622e8657ec04ddefb25cc99b23d31ea69bc8149da7421b94f779d4af4946362d8689d768c45afacd64edcb627473b9f9501a4a851bf858894d463b5b87a5838cd39196024320447a7a537b2ce57a41575639de763472ecb749c99efe94196c6ef0a5a35e67d199c181c2d73314c4de71e656fe77af080133c16945dc8e6ad7092e824753fddef0ffdd648d0e0ecbd4ecab85820d9fc3dc12ae0ef0f40c8d6ed3da3578387b1e6669928226e62c36187775009e2cf1d661198e4374bba3d1e93f77bed85614dd38dbe8c4fec9d3a4d5c599e0504adf5cfd3e5dc1bc3803f8571cbc35afa95679fd6ec7686796e861d6c73d2aba8059e806af65ed821f362b7ece55a35404b59a47f26218e82ae9beffae742d9fa2a87439bf15ffb2b5b23487cc25aaea6ce8898cfb29254a8d193b9db3ef70e67728594dc2cf765bc4eb9d8f53ac21d56ddec64df4e85c6ac713eeb7390214f1a052a3fd4690837095825d0594b6d308429dfc727e9b2d0f566dc38a3c5d44892f0a32e4df559bb6d41442e000bc6f64e6ccfb5ed14dbd3df287094ef9efa047b60e8380f027555fc7af4dce28ed034116d7184cad4ad693242c257f32ececf84e1c20204cc9a81cc0f2fd575e8484c4ae2c6fff403225a2dcb5136fa993b368089d8cb3926bffc15a4501866b0268dfa62df4bc41d79a1e511e0606bebd299fd99c86ded6be115379ed0ba4640b1a7a2b070646db613310fa940ad2124dbedb9a1942b4e8858899846a1eb6282c1df5fa331713acd1d856ace592acd4810e19081ddb18c6131fad97df3a34cd77d6de2c631d09ab5269a5e49878c6f9b85e6435fb16253c4ade71cb48ff051967886ceda52093afa35a2e9478a103916cdb60af94b98179f87fdc58ac93e100b634bd5d8a04f059cd20fe3b47de4c302af6f470df15749c177908b5980a96128b75a29ad652fdfb53a2723531f0951452bb897589b3cf8676d9d5374d98946fe8904b601fb5e1b20fa0db3195d17f3db5830c63b62d93c0a9880221479c1c9e3beb0765d78e8c8106e90dc02629ee31f084767f69fa076a50d88e1aee7ce9d0f425521af802e06158d5077fb005731964a9477bf1781fc52ee5eec4cc8d3a59d12604e067522eadad84527d393fe440087c68c5573045617e9e105aa54cbf690a30b77f720b49e02e8aa68609b60171f82257381469bc7f98d488dc1017372c9d0c5319d03318974523095b7a489d7946f73b0561eeefa9af560fd0d8f06d293c5738493921b4baaf32fce5843a57d0719cabd5b6c7c7cfd018e5e9d8c721f8620064c3472d1a6cf882402ca45f3398278d16054ec3999e8ed448049237854bf75b0e27720c226ab3763042fac7c4f1b461cf45930495474dc674ff8475d22bad1a79c96f04fee17dd77a893a8685fc3e739105e9688eb3d666a0ad0de442db35319b5d87b6a75240f3fcba405dafc6cdfc637e3b184fba0975a5fa7d075407ae295763ebf0b851fac1c2a3d83c36ce0d392e927d1af49a9d7ede977ecfaae6b8d81296ca13822cfb9cef2e60ac0b6c92aa0a43f650e1f7f181f49391be2a0c9c725d6e3e5b452da2b9df1ce6e22984db68967c6c951bae1feeb7637a2060c9974cf17e2c759bb181f5f2e57385d4fe37555f462451e7c7ca4cdadc1fc907cfa75fc90ef2b0732a29760d8e62afb0da46c6365fd96c69553b6a4d891ba978ab10946acb35d2733ce8ad78b0a5a5d8f227580a92d103761ada8fdedcd6ebc87b2671cf494a836e52784c01bccdc0b5fd22918b58eee391166a869d1293c0990171e11e7758e753e25658abe29d9308a586ceb72501474d1e3c163b3a42d4cd8857095c83342cda5f5ae4a73bcbec45098aaa9d0d818fc161d9fcf30a4ff4ca62a904af062109abfb83ab3ef4b16cf19b6b3f478c90d17de2f589b7cd9b4a7cff81f4b4f256e6b24adcf901b4a914c78eb5d3fe5ed65e206403917eabaa113bfaaae0590dde9b32c922625bf0a36e706935f01248ae61e70a5f9240a83222eeef2eeec4d1517e32164270d2e492113afff20e87dd78af300c0ea2521d9599cc5", 0x1000}, {&(0x7f0000001740)="01692f1f3be8834c5c7c1b922bf924ba9dcaa158c1292f88e41b112df05495fa133b485be155dc77563173ebc4a07c247761102534e7b5e35da83ffb917fd8754c275f94099a8aaa33171d758c09e97e65d4af285d2b69e6d4e1a22eef00094e6293133a1f0946c6925f207c671fa164eff97c9741825d", 0x77}], 0x5, &(0x7f0000001800)=[{0x50, 0x84, 0x3ff, "31506480b27b72ca75e7c8063493011ca72fce3b96f8983062bec54278ca1fc679b3a83af4d52efb3a6cbc5d66719ee29d772d9f4c1637fc29203db0e16e"}], 0x50}, 0x1) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'ip6_vti0\x00'}) close(r6) r7 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r7) 21:42:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x104}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e0000002e000511d25a45594f0abaea03aa0300102012400c00020002000034edeec2d40037153e370a00010700", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$inet(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000240)="d8bc7bb089788f8cea432d657faa0368a1ce6c3965ae0c43bc0167b268976c3a7250f3cbb9dfd7f66b172ec188fb395b0c16f929e6ba1dac7c03118d6a77ac1028e42a467ff3dbd0b3d5a62a430443914c85d76200343e03bc93e652095769019c31ba79c2f1775ca1ebc203d3b50025f6e0f49869f8396429131837878782fe9edcd020c1d4ec685d972e1878969cfd4d5ec1a7c6db207b7dcd9024f01afef0d269fd0d7febc4e599ee9ba8ac69d91c7e18ea678090e6e3e094c6b8388418434febae2a7dde0b55", 0xc8}, {&(0x7f0000000080)}], 0x2, &(0x7f00000001c0)}, 0x4000044) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="87495c7f828bad", 0x7}], 0x1, &(0x7f0000000380)=[{0xa0, 0x115, 0x9, "c9b18bfbe2a21767d20cf30c4b472aec431b0ab3ca1b6fca9c91d9d59dd8c5cef67c5eaa9f6e2e1fae61a9dbb71b1633d80811381425acee512de8ea7a9669e170a5bb143132f0a1c0768c521ca9a09d09398f60551ac9a17cf4c6462139a1c560ef6234ba321eca23862cff3902f9ed916feade2781c4cd4f97733b08a1b25c5392b7138c8c4cf66ed5756a088561c2"}], 0xa0}, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x3f00, 0xffe00) write$cgroup_int(r4, 0x0, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000001b00)={&(0x7f0000000480)=@in={0x2, 0x4e21, @rand_addr=0x64010102}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)}, {&(0x7f0000000540)="30fdf3f11ed0654ffc54ef9c6c4a768f5c6c3c15eeb23286aeed33e32d2215f7f464e342819ae7ec5f784f9380e7e35036435f96baea0d9e3af8225723fc69a2e4b030f171f436fe915e1c98fbe91440035bd392a6dea48f1244aeb38ad56e494bb55baeb90ff8f76da255556ca2d666e502d1c87b1898fb92099973759ad9e48c629cdc5d7937102c814bb40f5bab4930b0acab57c17adac8891a4ef77ec9543f74b1fb78535e9c691d6c0c420221102c95b47ca7035d4c46d6dad045c1a220265254b9d8eba0dc28967bed9d14ed93de464f852a576061be4ac865fdd2f6e5836aca6e483cadbb500ef2", 0xeb}], 0x2, &(0x7f0000000680)=[{0x1010, 0x109, 0xf, "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"}, {0xf8, 0x113, 0x1, "7ab569023de9032b3bbb4a70b4dd03edb329a7da262ac832520ab707019c3c05edc358677dd05b1d2f888abc53722bf24a144fb3fe235f869041de4f22b259b380eebd15ea6be7d6d16e5413885087dbd8f3a2e4aa173098dc8ea13aa7d177a2d2538f6edfdf02d7d59707eca1fd02da23bb9613bbc2c1b8b3bc00b191f9e8d608f67e2fe8eab49684ae76b1e82db586049af118758b965db653fb761b3f69e055a399e333e500b3030c6942faed820757c98139f8046ccfdceb45b3b684835554dfd5d063fe59f9ef808546d0c1484a9654bdd9794a4b3acf359c63744eb5359990"}, {0xc0, 0x105, 0x3, "7d591dd30ced33cbc01c367ca25202837c567260588f12a7d70db2945f97964a82d5a815fd48aec44b6d6afb5126136bca2248e3d2c55e66aa2e988843b63481ee4fdf14f99b416f5b83f97392044c03f2f88a700ecccd61e53cce1485e0f268ee94911b8a1f5861638f377a9dcbdd9facc95db5b222f26743da1f0c4fb8c86b4104aa58694ed50ad06415065a504d2a76dbb578a9e036b7325f4ef313ac43811a009a1a7e12db4c7fb106"}, {0xf8, 0x117, 0x0, "c017b4b8bbd2b1909603217a83a6e8e5a975bfc902ea731fd3eabb9c76f6a5f129ee629c8caa9a9a35a57290d554da9b4a61b0e6b9ce7e8584a2e54d135aa9d072b911b6d3e582e50f03ea5b871918a8bed41e72387c717a02aca7b26a23b90c13b3af4b8097575fabba7e0eef2a4db448ef6b7dc8b61b151d4b091a38e8e864959c0a220b0d31a18ade53aa966b60ca7defec8ada633077a52cff07e6700b1f2a12f096ec61870b19b79c325fd4f303064b80071dc49d4d51b313760cd0f422964a66ba7336e73b917cafb710de59fd18920c0d721607c0ca077d0a971cc1b553db2b82448e"}, {0xf0, 0x6, 0x10000, "91e5df34f2fc653373b41b093b28c6b86688d8725493dfb0ed4b0db08bda90d8484d944973ec38687ac44dd63557c48977979e99f260c1d0ec96bf318cb8acecb01b4f49ab4b2c2e8e4999cbd30a843515476a68452f6eb1586b52ad4cc146fe506e6d26e1f9014f6dcbb02ab3fcdca4d4d27644e6b474ef2faf0934a4f305181f7f276cdd0b16303ed362cfff1d174749646d493c61e6df9454b18ca5c2dddfe845f141a99515d8948943276fa4f43e977ab9c213dcf5ff4ad314d3a3d7e046496d383f640a88702afc8aeee79adb13fe1567b55ae7cf275c28"}, {0x68, 0x118, 0x8001, "06b4c59389d53cc0a8472a9450294b88ae19e79203335d3111d7d59f1549dbe8ff992712dccd5a5b7972a9a66abf275aeafac58f3f3b619d8b55efe025a350f33fa90ea2fd30a2f21e6bf8549d4c12de2d3d12"}, {0x58, 0x130, 0x101, "ea0c3aa32ffc8c2c662cc9a8c8aba62089353b1a47eabfa594dde6155448940dd8fab60b401eb778fc23caf071990f5c719c6ed6bde964b99e2f8ba5a5ae25cde167b4ac"}], 0x1470}, 0x8000) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r5, 0x4) 21:42:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x1f, 0x9b, 0x0, 0x0, 0x4010, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe49, 0x0, @perf_config_ext={0x7, 0x8}, 0x40, 0x4, 0x0, 0x3, 0x200, 0x81, 0x1}, r3, 0xc, r1, 0xd) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) recvmsg(r1, &(0x7f00000074c0)={&(0x7f0000006e40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007340)=[{&(0x7f0000006ec0)=""/252, 0xfc}, {&(0x7f0000006fc0)=""/87, 0x57}, {&(0x7f0000007040)=""/198, 0xc6}, {&(0x7f0000007140)=""/172, 0xac}, {&(0x7f0000007200)=""/43, 0x2b}, {&(0x7f0000007240)=""/209, 0xd1}], 0x6, &(0x7f00000073c0)=""/213, 0xd5}, 0x0) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {r4, @loopback, @rand_addr=0x2e9}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4, 0x2422}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x98}, 0x8811) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40010002) [ 2151.663526][T22183] device wlan1 left promiscuous mode [ 2151.891729][T22195] ================================================================== [ 2151.899842][T22195] BUG: KASAN: use-after-free in lockdep_register_key+0x356/0x3e0 [ 2151.907563][T22195] Read of size 8 at addr ffff88805b57a2d8 by task syz-executor.3/22195 [ 2151.915797][T22195] [ 2151.918136][T22195] CPU: 1 PID: 22195 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 2151.926462][T22195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2151.937218][T22195] Call Trace: [ 2151.940504][T22195] dump_stack+0x107/0x163 [ 2151.944829][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2151.950195][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2151.955591][T22195] print_address_description.constprop.0.cold+0xae/0x4c8 [ 2151.962640][T22195] ? get_random_u32+0x103/0x200 [ 2151.967501][T22195] ? vprintk_func+0x95/0x1e0 [ 2151.972075][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2151.978389][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2151.983741][T22195] kasan_report.cold+0x1f/0x37 [ 2151.988486][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2151.993837][T22195] lockdep_register_key+0x356/0x3e0 [ 2151.999067][T22195] htab_map_alloc+0x6c5/0x14a0 [ 2152.003958][T22195] ? bpf_lsm_capable+0x5/0x10 [ 2152.008617][T22195] ? security_capable+0x8f/0xc0 [ 2152.013455][T22195] ? htab_map_alloc_check+0x305/0x450 [ 2152.018815][T22195] ? htab_lru_percpu_map_lookup_batch+0x40/0x40 [ 2152.025034][T22195] __do_sys_bpf+0xa80/0x5180 [ 2152.029607][T22195] ? bpf_link_get_from_fd+0x110/0x110 [ 2152.035396][T22195] ? _copy_to_user+0xdc/0x150 [ 2152.040107][T22195] ? put_timespec64+0xcb/0x120 [ 2152.044867][T22195] ? ns_to_timespec64+0xc0/0xc0 [ 2152.049881][T22195] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2152.055753][T22195] do_syscall_64+0x2d/0x70 [ 2152.060251][T22195] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2152.066120][T22195] RIP: 0033:0x45deb9 [ 2152.070006][T22195] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2152.089588][T22195] RSP: 002b:00007f0640617c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2152.097980][T22195] RAX: ffffffffffffffda RBX: 0000000000001a00 RCX: 000000000045deb9 [ 2152.105942][T22195] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 2152.113893][T22195] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 2152.121846][T22195] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2152.129805][T22195] R13: 00007ffe525783af R14: 00007f06406189c0 R15: 000000000118bf2c [ 2152.137760][T22195] [ 2152.140069][T22195] Allocated by task 5214: [ 2152.144440][T22195] kasan_save_stack+0x1b/0x40 [ 2152.149104][T22195] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 2152.154773][T22195] kvmalloc_node+0x61/0xf0 [ 2152.159197][T22195] xt_alloc_table_info+0x3c/0xa0 [ 2152.164161][T22195] do_ip6t_set_ctl+0x500/0xb90 [ 2152.168936][T22195] nf_setsockopt+0x83/0xe0 [ 2152.173354][T22195] ipv6_setsockopt+0x122/0x180 [ 2152.178118][T22195] tcp_setsockopt+0x136/0x2590 [ 2152.182862][T22195] __sys_setsockopt+0x2db/0x610 [ 2152.187711][T22195] __x64_sys_setsockopt+0xba/0x150 [ 2152.192811][T22195] do_syscall_64+0x2d/0x70 [ 2152.197241][T22195] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2152.203193][T22195] [ 2152.205514][T22195] Freed by task 5214: [ 2152.209479][T22195] kasan_save_stack+0x1b/0x40 [ 2152.214135][T22195] kasan_set_track+0x1c/0x30 [ 2152.218754][T22195] kasan_set_free_info+0x1b/0x30 [ 2152.223673][T22195] __kasan_slab_free+0x102/0x140 [ 2152.228760][T22195] slab_free_freelist_hook+0x5d/0x150 [ 2152.234106][T22195] kfree+0xdb/0x360 [ 2152.237892][T22195] kvfree+0x42/0x50 [ 2152.241677][T22195] __do_replace+0x6b7/0x8c0 [ 2152.246177][T22195] do_ip6t_set_ctl+0x907/0xb90 [ 2152.250925][T22195] nf_setsockopt+0x83/0xe0 [ 2152.255330][T22195] ipv6_setsockopt+0x122/0x180 [ 2152.260071][T22195] tcp_setsockopt+0x136/0x2590 [ 2152.264816][T22195] __sys_setsockopt+0x2db/0x610 [ 2152.269645][T22195] __x64_sys_setsockopt+0xba/0x150 [ 2152.274732][T22195] do_syscall_64+0x2d/0x70 [ 2152.279130][T22195] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2152.284992][T22195] [ 2152.287312][T22195] The buggy address belongs to the object at ffff88805b57a000 [ 2152.287312][T22195] which belongs to the cache kmalloc-1k of size 1024 [ 2152.301526][T22195] The buggy address is located 728 bytes inside of [ 2152.301526][T22195] 1024-byte region [ffff88805b57a000, ffff88805b57a400) [ 2152.314871][T22195] The buggy address belongs to the page: [ 2152.321445][T22195] page:00000000b705c3f7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5b578 [ 2152.331571][T22195] head:00000000b705c3f7 order:3 compound_mapcount:0 compound_pincount:0 [ 2152.340047][T22195] flags: 0xfff00000010200(slab|head) [ 2152.345316][T22195] raw: 00fff00000010200 ffffea000086da00 0000000700000007 ffff888010041140 [ 2152.353886][T22195] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 2152.362535][T22195] page dumped because: kasan: bad access detected [ 2152.368938][T22195] [ 2152.371419][T22195] Memory state around the buggy address: [ 2152.377045][T22195] ffff88805b57a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2152.385087][T22195] ffff88805b57a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2152.393129][T22195] >ffff88805b57a280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2152.401255][T22195] ^ [ 2152.408191][T22195] ffff88805b57a300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2152.416256][T22195] ffff88805b57a380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2152.424295][T22195] ================================================================== [ 2152.432346][T22195] Disabling lock debugging due to kernel taint [ 2152.438474][T22195] Kernel panic - not syncing: panic_on_warn set ... [ 2152.445043][T22195] CPU: 1 PID: 22195 Comm: syz-executor.3 Tainted: G B 5.9.0-syzkaller #0 [ 2152.454731][T22195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2152.464765][T22195] Call Trace: [ 2152.468042][T22195] dump_stack+0x107/0x163 [ 2152.472369][T22195] ? lockdep_register_key+0x270/0x3e0 [ 2152.477751][T22195] panic+0x306/0x73d [ 2152.481627][T22195] ? __warn_printk+0xf3/0xf3 [ 2152.486216][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2152.491580][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2152.496956][T22195] end_report+0x58/0x5e [ 2152.501112][T22195] kasan_report.cold+0xd/0x37 [ 2152.505784][T22195] ? lockdep_register_key+0x356/0x3e0 [ 2152.511136][T22195] lockdep_register_key+0x356/0x3e0 [ 2152.516315][T22195] htab_map_alloc+0x6c5/0x14a0 [ 2152.521078][T22195] ? bpf_lsm_capable+0x5/0x10 [ 2152.525739][T22195] ? security_capable+0x8f/0xc0 [ 2152.530586][T22195] ? htab_map_alloc_check+0x305/0x450 [ 2152.535937][T22195] ? htab_lru_percpu_map_lookup_batch+0x40/0x40 [ 2152.542154][T22195] __do_sys_bpf+0xa80/0x5180 [ 2152.546743][T22195] ? bpf_link_get_from_fd+0x110/0x110 [ 2152.552098][T22195] ? _copy_to_user+0xdc/0x150 [ 2152.556754][T22195] ? put_timespec64+0xcb/0x120 [ 2152.561551][T22195] ? ns_to_timespec64+0xc0/0xc0 [ 2152.566407][T22195] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2152.572977][T22195] do_syscall_64+0x2d/0x70 [ 2152.577397][T22195] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2152.583283][T22195] RIP: 0033:0x45deb9 [ 2152.587178][T22195] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2152.606766][T22195] RSP: 002b:00007f0640617c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2152.615161][T22195] RAX: ffffffffffffffda RBX: 0000000000001a00 RCX: 000000000045deb9 [ 2152.623114][T22195] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 2152.631082][T22195] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 2152.639040][T22195] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2152.646992][T22195] R13: 00007ffe525783af R14: 00007f06406189c0 R15: 000000000118bf2c [ 2152.655674][T22195] Kernel Offset: disabled [ 2152.660039][T22195] Rebooting in 86400 seconds..