, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='!@\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='geneve1\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000900)="7426a5164a06d38d1fd5ebb30613287f983964f4e1d3dda5a65ff77d20a4fcb3e747b49062480041fd9fb06c0d0173b5339d4d7e07b8bcc4e5ecfa44148811ceaccf33be365689182a0f72aef9f0a54d7d4681ba5b318b084e140dfab60d04e838d3026d9f6f7defe448b8d3dffe7cbe5015111bbf71f379957dcab28843b5f5a42f690b51b389419ebb1c1a0e9652b6bab316bdb494ab413c992077ad3390ffee3f3ab6c9a36b7882a42e84ea62d43136700f1a3ddd4ed893e1ed9bb9bed04b1e6011a7167f2c08d028c03776d605a04c412660f249b394a19a79658fdb75e5bc9827ac6fd6bac8b5e21a0991c05d3e84b23efa0a669a2ea6e5d6e8139e9cfa7b0df2f136017c18b3462224cbe4bf0d9afe9e3949c70c80a66f94b786a5d16c155dba8b5ee7da556f5058f9a81cf931ff73f46d402988ac5120a7e3930e580c5287020a1f3278f602f1e067c2459020fd7ea9f9f884996d1b953ce70a0713e3ffedf5f8c89c79af30f8b5b883ab0aa3f947bb652a875b33e0823b265f50249fe87267fadd43acdccf5e86fb7c2e5d24513d0e400dac035446bb14a601cd79914d0d017c91ef7c2a8c455bc3bf96b2627de7112624a1a84d1e5419a002b30cf5f628ca60b6408aa4711df77bf2d32a2a118dc3fa991e8c9b40a3addf6ee86217d2404442daca3469704a1d0918d4befe754b3a17506e34ac7701989d8fd29e46bb3c28c6531e4908c00b520940f123d601dce1b20c4c72c77ae6365189c096af7b2fd5a71cc0e90175e32e1ef8a4a928bf6e8af4e5d4883f419a4f738b71255f3895b67ed11064d1f9d39ff406f1316ff37d0bbcd99898e13fd895d46f3a1a0447a295f400cc11b943064843fb3287ac1d64e2d6cca5411f0e2775d55d805ff2ebaed71dad2ac959d390ee4828d205583c36f16fb3990791c8caa39a838efc0af384fc449797c42e63b96a0d96a71af7d8cfc75dae1cf7cb3f993f12d1c47fea367f54b195a2908d95d628f99e7f725d0b08448ad2a9ba20213bd07fbfa8c8cf597b9815ad225f2b575dbdbc"}, 0x20) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="aaad9d5e226057e379b70d1591bd420eb12cb8ec491ff785cb3f172b40990e17c10fa0d68ee68d92616c885ad47d94698faf79d467c91a73ffacf00ca4f2156c33aec5dd0be3001ab5780a3cc7498886070fa61b956631e20d5eb48ced5b77c5feb0d932dfbb3266d20205d65e5795b0a89488efda0f4a105f36f86c509f92f7b25d4b21aac7c3042052e28e29fcae96c8b3", 0x92}, {&(0x7f00000003c0)="a6a58c99cea9dd482c32a1d11cc62cb7cbb5c74e4da630586d50ed99e48a9bfaa97ad752a4a9e84414e6533dcc282350aec0569a05125052d957de202cc21d5982c4c0b986ff55cc2e983b1de5a7647860963557e3c50d4da34849c970575426453963c6517974d38def471472dd2305af7e2878068cfac2d58ae308c115fcc6b03dd2ecd8a66266026e97", 0x8b}, {&(0x7f0000000480)="1b6709a1c5e14dfa099497334f74c07d33436afa673f98a476989c1c577e8f6a3f49d6d9b75270d8a27caa208df3f369063481113eb7d9f468637ff0945088f12cfa541467a1a80dca16ef0d3c48c860e9937d61f621293b95dde546d07265a71ce23b511bd5487ff9065e0f956c0e8cd9516058acec1e321d0b224b0ca18c9c", 0x80}, {&(0x7f0000000500)="b5d51cd0cddac8c4be9045f48935c31fa582cd32925030bb29d3f6583b288e28f7dc329e386af29f4cfcb776b01f17daab715c8cf8b8cddfa74f131608de5afdb06c764f75af985d8082f084b3fa509b7d9ea25f10cfd19d58ec40ba1e98cb6824345ea43dea52b7", 0x68}], 0x4, &(0x7f0000000c00)=[{0x100, 0x1, 0x8001, "37f53e53d1cd4054e9985e24c3ab2a5906c681e3de7df12da97b873c07f28a17525163b723797155bb0fbcb8cd30ed51801025ecf1e51e94e16dc46292b77bd9653dcb3a91518c678c658af5c5ef8626a58ea2c109743a4bf1dae0a6b8d34e642507cf4ce89eeecf210fc263aa830f13714fd67feb390fe6fcaf50c8c55423ec1bca434431eb98bc527a0e25f75bf96793a9531c48a83186924bc334d15cbb353f89bd411e2768f1f6857785d209f0a8c56bd1687f471537d83857122b0b880a8496ff5902985be6dadecbc43e1a22b57b76700391259384ff894a3b202cbddbcaff519fb7b16ac60662cb"}, {0x58, 0x29, 0xfffff45e, "4076d8088d82ff380b93ba51920eae9abbadf3c81da6f44316166a16ee27c318a951e424187858f141e4668b43f551c3dfd36a0114402d609c1bd40f77a0b68e1ed60e3142"}, {0x1010, 0x113, 0x7f, "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"}, {0x28, 0x102, 0xed10, "e84c3f47de857211ba8f4cba54febba7d390"}, {0x100, 0x105, 0x2, "832f78a7aaae09f0c6de0f1e1a576f05c3e411409f1a0b0947034139aa794df4f84d4fea5a5214604bfbc67201de6c52975a0c92950895905b9cf0915d3b6dafbd2fa6320da179b90eb4e92aab46ae6777e03ccb652f3590f5e0e0f4383749263be2077920a1dc64528d45a1d24a837531c60ba2f6da7857ff52bf90404daf3fc17bb40fc7b3f6612fd47b0348813861c9215bb98915f7baf43c6dcd01663a5cd95a5bca72c876774af41a1415892e2f9f158bccb9ebdb37f648bea9f19213ac864ee96f35eb43c97b8954559ea0221a99d6bb969d51bd0b37ceff8ff557d97c7ed5862fe8725b57655b5ca68b"}, {0xb8, 0x115, 0x9, "5c6f9459b8cd535be82195618c4f66c5a951c30ba0a182177afec8417cbef1c457063c6bae35d01896f4df66c021c923fb309b3ab7dec8be101dbab360be603d1e4bc9cd76e0c19b8ddc8ea2cbaed2243d6a3c3bfd8b387fcd236a9feebc3bd4ea9774eef91663fe9ec23ca8c028b3b2e33e7f284051540f5734eda18cfdf152f50b048b735422bdde4436f342c9cca90fa3d2cb4e7129fc25e4900c1829a67abab8d9b5462ed9"}, {0x110, 0xe, 0x3539, "0e5273d6de7079ce8dd993b341f99ba948808722374ce252c3a14855ebca52dd9dbe3b92e0b9a5109b984c749a199153f6376a297b60cb6e4b2961ec9fbc8c9ec99ecab9f9115b647c96794a3630298b05ba55eb7659c6fd7c1eed5f8e5739c9e2e1f98616487469f66f99f19d0a3531e9d5045e7b41b980f0a47405796ac30d66001026a75640516baecd9cacfea71ca3bdda88052c7bef8b9835755b1c5f6534e737113a4b2502fc9c124a9cc62c9bc8a69208508669c283d47d47db34bcf9e680b8d2b99e4808a483d8fbde12519ef1d1778c52c175553950c9884b5e5c04ab94632989ded8b9548ac21abaa35f886fa104608cdc400727"}, {0x108, 0x119, 0x4, "452161e6aa94997c8a8eb9519bfc0711c76fe68ba4ce78b01008e22b82b219c28413191b6f31f652d58a92d3859064056c8fb6bca4c8a7f4d3b41633d793e4b2df432741fb7908623236116820d4c464467d89054c4c668d234bd121b5533636982739620e3fb10536435a156cffe865f9b654bd385576d45c78d4c22969c3a69bcb70b8f47f34aeb8de545a17b0fc76a7db60159d84ed2584dc20c5b1283f88d99452c524cb3d19d03b601d33d73354c8d8691c5da2ea949e11fe2fed952137969a77ae66c358e4965c1c309d67bf48574eee4e52e3db1b775b709cc741e791ef6109abfc24f3797f558e8df7fc5d9a1bc48b"}, {0x80, 0x84, 0x2, "8e2751e0567fde2152b561e7460e850e2912c74868df402ae188dc455637c9f56dc75682f16b0c6f34da91dab6839de35b6760f05da360932586355b76a4b0031f5a9b4333b9e98a14fec1a772870f412906ba9050bcf6ced50dbba32cd2bbb0a15be69b925fdcc8ed95bb78ed9daf"}], 0x15e0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x800000, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open(&(0x7f00000001c0)={0x29c7c6aad8480557, 0x70, 0x5, 0x6, 0x5, 0x3f, 0x0, 0x4, 0x88241, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xf25b, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x40200, 0xb1b7, 0x8, 0x4, 0x4d3e, 0x5, 0xf001}, 0x0, 0xd, r3, 0x3) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x5}}) 08:17:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x78) [ 1427.427880][ T123] device hsr_slave_0 left promiscuous mode [ 1427.469534][ T123] device hsr_slave_1 left promiscuous mode [ 1427.498928][ T123] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1427.544429][ T123] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1427.581885][ T123] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1427.591419][ T705] Bluetooth: hci5: command 0x041b tx timeout 08:17:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040380ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 1427.628390][ T123] bridge0: port 3(bond0) entered disabled state 08:17:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 1427.685592][ T123] bridge0: port 2(bridge_slave_1) entered disabled state [ 1427.756264][ T123] device bridge_slave_0 left promiscuous mode [ 1427.797461][ T123] bridge0: port 1(bridge_slave_0) entered disabled state [ 1427.874787][ T123] device veth1_macvtap left promiscuous mode [ 1427.896496][ T123] device veth0_macvtap left promiscuous mode [ 1427.922125][ T123] device veth1_vlan left promiscuous mode [ 1427.942016][ T123] device veth0_vlan left promiscuous mode 08:17:30 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0xffffffffffffffa4, 0x40, 0x5, 0x2189dbe8, 0x8, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x24}, 0x5280, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001b00)=ANY=[@ANYBLOB="0000080001349f2b15fac063038a9c005d3b9fa1a4e7be0001000000000000c153f2c74e3511cb60fb0badf307e2bff5545a0feefd7b4487d0d7c70c78a0120a7a1a5fd3aa05d19e15d56c26da70e6687c58cbc4a2bd0af89a10940d3cdab50a695e96bb48445c38d149ae43943fc6f24be373d0f04a4d76a2c922635cbd376efd2e18e037cca799283d2e996cc5774d"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x6d, 0x0, &(0x7f0000000180)="4b8fbbd4564383e87efee9343327435b822d12d87f87791d3ce2e0fcc306bd1b919ca5fbdaade86d4bf6ec5afe50f1c5244c3e693070fa13236f8dfc0ed9ae73eaf07530450ce9f78faa320ebdffbc44ec13d93b56c4bee4e62609edad1c7822a26ea4910ed5006b7e383c156d"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000400)=""/125, 0x7d}, {&(0x7f00000006c0)=""/216, 0xdc}, {&(0x7f0000001bc0)=""/233, 0xe5}, {&(0x7f0000000880)=""/200, 0xbb}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f0000000580)=""/49, 0x31}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x7, 0x0, 0xffffffffffffffad}, 0x10001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 08:17:30 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9921, 0x0, 0x0, 0x0, 0x27ce0d89}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x7d}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0xd48, 0x70, &(0x7f0000000140)=""/112, 0x41000, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x6, 0x1, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/98) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000380)={r0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x40}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)="ede28afe9789a7207d2ce4", 0xb}], 0x1, &(0x7f00000004c0)=[{0x78, 0x84, 0x1, "b5556312519a8d8a183b5694e63ead3c2eb292fdb217efc608ffd8f40027a0a1f39a89e7641ff8c923671404a93b3557fc214dd0b17f1ca0ee7cb268dbae3e727daac012d4d4e63d41d117d36b2ce69b38acb7cf39d3252bf785ae64463d40582ed609e94c"}], 0x78}, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000580)=r1) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r0}, 0x8) sendmsg$kcm(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @empty}, 0x2, 0x1, 0x0, 0x81}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)="0e5c1ed751d77f5f5c145cb7a0b5d494036ab4e42d7b4f2b133777737052aad870c51c8210651ed74619ad5692cfeac4c39e00732d7481c5005c6f184e58320ef5c60ebbc7487d43a1cb7d42cf13b42cf1f4303164763b62078a345be48682c89d1145b4b2a5c3c741e400a35b95533de81af0e055210e89ba3d42d9d026bbb38454fd15c3b3f34bc81db6663154edc9a76c23093938f2c46c98f65fc19b741dacb9a01cf5e4660879732a8f1930c47669b2d4d65131d135349ff7a1363d7868752997b2b5206a6cc3bea66a0088b614b08d32addadf3319491444344b6c0d34fdf660f5ea3270c9f500ab7f7f2e45", 0xef}, {&(0x7f0000000780)="ed00134ea09c7c355c08d27badba29f45cdf4bad3df285e384573a463d9b758ddf76199c9b4f8bccf74473d4d0b4fdcf31ca29062276b65899d8a1c7e7bb87ba2fe49fba66a78cd197e57eb23a899c95e6db2f244a733bc144befe3fd0d9e0", 0x5f}, {&(0x7f0000000800)="e724d32961a0ccdf06cf2551e2a2af06bb3edbd2ca8a5773545c2ff17151fede3e3465bfa5d892c48bfe27461e071c913df3c61329f6ed00e612c155be723788135b3d9a", 0x44}, {&(0x7f0000000880)="9b67f13b219d0a33b6caaa0c052922ed5971133601a8c4f5f6b0dc221445a826bd8dcb48b43c72b1adca515871d7273a81899b5d71329890acb75f5ba0c3c0e0f33ab108d2b49f0ae5", 0x49}], 0x4, &(0x7f0000000940)=[{0xd8, 0x112, 0x1000, "78c8565e57652dad634eb8016a53d0e59c655a8ce1f4ab0c66f11e5e4bc7216138fa556f2fc72b11c3e489b8f15bfa15eb30fea2cfd418d1d560e53222e37b5eec58fb7aee11bdbe5817804370dff12e7de4c8d59627a8ca8d95495bd79cd660230f61853b463768e8cb5e2fde36fe75761c66832f3ebe586d95da6428bc9786dd810a69ef0941fec7c5fe34a0b68dd40f435d0cacd8532e249376c2eae41f7a4a05beb9c76f980f3b591821b71ccd2effd0919edf66e88719ae1b1d2d16ce3b972c050d138f5d7d"}, {0xb8, 0x10b, 0x20, "63f8454b8152e10831cf2c5207cfd8db13ae1a000aa7454ee1c52fae535faaaa23bd7a261148287bb03fd8a8431d0779fb09822681a1bb3dedad125bbe5c2f5ed8cb90bdc694132e6b1c28a636cd368fc081eb4d43a36a86d3755ed4175864c233ed6d96114c9a9d697f8ea7efcb6417ebe4194d1d426d192f184471481ec9c56fefbd3c3d865da81cd0cdf142cc856452cc83b09c08430484ccf9b6acd14c540a1eca"}, {0xa0, 0x1, 0x4, "13b7b50efb3503cc42668f61f8ed61b0e3a3802048a31aa08eadb9bc5ae67173c9aa05987e7038acd6cdff5e80cbfaa96f5032f489b4570e7b29f1015540111523a3ba008032c88de8d46d00cfc5d4f6d608d8d79ee6d1d12e10e44d2511ccb8dc0233493b8a0ad78079282738ecbe8ffa96eb040a9c1ae71d689a0d54fcb7c2ae9d45156807158d03834919ba738e"}, {0xa8, 0x10e, 0x1, "d7bde5b2a2090b9a7e44a480f14d4a92dcc76addced5708826a767e8bb6cd6de00dbb96c050a8b77b40486f3cd60d0c3546d52088973bca559d6a3b3a31e943d83618b6ee1bc3a9e7d202a9d9c208bf588c7fcedb569569c596659fdd9e9a2ba678fcba62e31b001407c1b362f8d722de7fa549e8201a58db5868a27cd0b63b1748872dd56d9baab5e9292dd06fc3121d21d99ad"}, {0xb0, 0x10f, 0x0, "35e1ef090bf48b782bf19d236caa0828ffcbb62d7ba7d2f9bed8a05e684dfd299756a256013ff7e1199dae97d063b09bdafa201015e8ae0b9d6aaf9d4d42640d46b336c34eb35d5b9d19d874ff3e1fb6da82fb88534d7dabfef020c4a920b05fe7f60bba79fb3e9d009ac9bc8b70abd1d42b4aa57f3ee23ce9cc73a02b9b0e969730d6a549633a5681e8c6141c2de2a0e81a596a3521d7c1001adf"}], 0x388}, 0x4008090) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000f00)={&(0x7f0000000d40)="9ec99f1869fd55ebba5a63b49e23", &(0x7f0000000d80)=""/37, &(0x7f0000000dc0)="8d2c19e7454a1d8d0c413b04297a468a15c4746a88cc41da0dca5079e24672cc0aa5a16aa375ea4dd1cba4a1b64e9ff88370cd814f1a43", &(0x7f0000000e00)="efed669ecb30dba0f10eaff1e40611fab67295eb8dc1565fffaa42ba95cb2b654e753d745acae531b5ce2fc2a4e2c4f7aef517f90686fa825f4085333d3c448a1f0b824b6deaba1a812c7cd517856b4da0e5d8415ca51481a8e610f528539df13f75f7ec981f2b0e4dfddec67e099817218024bcede1c251d3dd83d16cf7cd70bdd1e2a0e426a7b2871ec7f4a4f31953c2468255c0d13b356745f39cd0e37cb63a369da0dd08077b3740c816a8e22c4258be20b924bbbcd2c172d70071b9970e6023b1a7d53a97aea1d6", 0x1, r2}, 0x38) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x100, 0x18}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000fc0)={r3, &(0x7f0000000f80)="1726e0"}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001000)={0x9, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001040)=r4, 0x4) recvmsg(r2, &(0x7f0000002800)={&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000013c0)=""/187, 0xbb}, {&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/180, 0xb4}, {&(0x7f0000002600)=""/140, 0x8c}], 0x6, &(0x7f0000002740)=""/129, 0x81}, 0x20) sendmsg$kcm(r5, &(0x7f0000002c00)={&(0x7f0000002840)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e20, 0x1}}, 0x80, &(0x7f0000002900)=[{&(0x7f00000028c0)="94fea6193e40ae1a13c6fe070cd67e24e6569541b9d6c712", 0x18}], 0x1, &(0x7f0000002940)=[{0xc0, 0x115, 0xcfa, "f90f56be24887691f2357e6009f9b9190e849890045ecb10cf229c6d15b99928305584263530e9da5103dda23fb52b739eb6fa6fc10da1bdfc2a43df344ffb4d54787aeb8ba250a8d0919ffd260189a04ed7988b15ea6ac63d296f88e3c3639d3bdf16db4a81179196433228480ad0e7c8367bc06d2d33815aa24241f5dc218bf23bcb8e56c58224455dfe3beb7090078293a3293f3905269fe1a9a5efd7e751b153763c04021baa3b8d039f9c336a0b"}, {0x38, 0x118, 0xf67, "daebe93723b10e64588a04f429fe50896b61167d4a7b0af6b35981b6076e837ec1"}, {0x90, 0x118, 0x7f, "cc37ce7b61e9de048b58b3dd4d0c7080fab820b86fadc679898de339ee6b1490833bfaa0fcfd3fd664394a565f2e902d7fa0fa871faec16211640251b9543fa38205fcaef27369255dc7fca20c36ef89d7f39379988a6ce814c2d53322f5070098b27f4743c22354e5807cc15adb843fdd7eb1ba4e43f464a62583a0"}, {0x108, 0x117, 0x90c, "49012f8ba39af7ed986e9fed18690366f29db15b23a0dca26b5f6978b5abebd0eee6760465b727a5cdf15b01b387dc51af22dda490cb9ddd74eea01fd8b6ab5ca2f236823104d575e5205dae5a2a790e709463295fdbbe1c2dd4fec30f4bf0daf45860c9a0be446af19047f9ef57cccb24455de38b7243d0240dbb302c69b43a1395cc82f86c005a6871f4d1b8354890d849678f319985bd413986177e10ea461f7485e278675b52f8b59fadb40e28ac2a0195beface8a01584e121b1d55dba152131c657f5247af588321954809aade338e0e912df022765225fdb6f3087880e0c6862d314bc625212911397941845ddf"}], 0x290}, 0x0) sendmsg$kcm(r5, &(0x7f0000003240)={&(0x7f0000002c40)=@l2tp={0x2, 0x0, @local, 0x3}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002cc0)="7475cd419e09b9fa392b9b175b4837b6eeea06d49d8c6745bc07390a55a912d17886c4dcfe423c9037b7982b230fbf1413c01884a6a7e85e8c7f36630bdff46672dafeb8adc443a319a1b8509d6c6eeb912056642b6a15e1aff944200e86db4b8460e35c43e884a4f7b6e6da99fcbba30c960f3601af48d23fb7f7be2f08506e7ea1f00f19435fadeefaebf3b3236a6bc3339fb3e3a8e915cb3d7a417c6073b1808a022df47252", 0xa7}, {&(0x7f0000002d80)="55b42392a66e7e8b35859418c690c6c756166b703254ec8b1cabfb1f7e7dd3e40a734c94039211dc1b01adebdb970b94aa7d6d920664", 0x36}, {&(0x7f0000002dc0)="42c2ce011fc1260e794fa5bda83599c4600df4b53ec469714cd2f1c67cb278ff1064ace3493580afe423f842d84981abbdcb76fc4d74d2b608ff700b0dea10df0dd4363ee78cffca5d5f3b2a8e92d362491bdcc1ee4a85fa8d8fca3543b57f65cf9bfc4c4987863d10fffd28f595fe7e99b09a5cb14206ba2153045e0c9ded43f741cdd5744b28aff00cde75c2c188c69b84e8b67500f86a6eb6ebabde80b126dbd4de2436735e90ad698cab43a500d2f4e58e29800b9c54166cc293ffceed927a7200d5be148e4dc5315754cc12492ac1725f63e24d4a26ac81efb7eccc6116a8c9643cd44cf7f3bfcaa584c8206e8389", 0xf1}, {&(0x7f0000002ec0)="f072a59d40bcdd6c4df9a10db5866a2c141d2213bb67b3b17ae9fc2d599d15c6b6bf6edb1da1fcd0bf3df39392ea0e4c0450e087c6287343d99817f752581404676bcbc8b88e012cd1e6dbae9ce041c8214a2bc5be818051d19317422bd3f95868f8c5790be1bd1a642462b2d65d5f190bb0d5f6daee092af4ee86408fade783da850284d98cdba4", 0x88}, {&(0x7f0000002f80)="3f1ca2699595ddde1e166a8bba4df6a4c2e183a912917c853304991eafed498665c4dec079ed2d99238e7d76ffbe9f9935cc82bc3db0b6aac29c8d5df21d1da4b980b928324221c3edf182dbae251f2452bee487e185b758af5b4c0da2d82cf6a66eaa", 0x63}, {&(0x7f0000003000)="993425bfa83d92c482db98185711377b8c43b623c71b130269117e9ccc0b0376ea5d995063264830809954f15d7080f85298648f1bda653205ec2922cbf01b18ed1423feb0486a4e4a737927abb19f13cba6f6f2375ac73065b5c3", 0x5b}, {&(0x7f0000003080)="92d84c753e154d91933dad02dc5b87bbd9d3b6f4a9335087e46a86855905f9d419198f073ec9b19f6550fee8c2bfcb139ddd752222c8cbb585dc6cee96a53b9031b95a34e6a7d1cfb3ed1e16200b929eb60a6793e61e877698a45ed6b19618c2909f9146e2923fc3ad42c0abcf80a19faec3732726b358b2b9b43d0569d0c9cf06c437f4bac199b553881c9b3d691b15d97448dce540f5e1e74b13631b938bbafc2dae6648bc3ac1cf6461f2912a57606b045304a2dcaa541c1375a9b76cf67b47aada1df11faf725eb9033c06632bf58b0e133e7406", 0xd6}], 0x7, &(0x7f0000003200)=[{0x10, 0x10f}], 0x10}, 0x5) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003280)={0x0, 0x7, 0x4}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000009bc0)={0x18, 0x81, 0x6, 0x1000, 0x608, r6, 0x10000, [], 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x40) 08:17:30 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x0, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x1ff, 0x10}, 0xc) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) r5 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000003a00)={&(0x7f0000003600), 0x80, &(0x7f00000038c0)=[{&(0x7f0000003680)=""/128, 0x80}, {&(0x7f0000003700)=""/255, 0xff}, {&(0x7f0000003800)=""/23, 0x17}, {&(0x7f0000003840)=""/111, 0x6f}], 0x4, &(0x7f0000003900)=""/220, 0xdc}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRES16, @ANYRES32, @ANYBLOB="ff3b1b9546afdfec7f18d8bf5c11e2bbe468477d380f800bdb73a3243db37a6b4f91771368304edb7c076ea88a109c5c409331965276a826d5af11a2665251df24c2734237668232a4738a2a9735f9d907d95eb5f171e7cb94373cb75e177ecb17fcab43f8d8130cd863070000001850e4dae53ae4b714f8fd04d33375f78891370f1bdb5424948f0526427bd8c6e29fa564b1ca733440eb7eb6d04d166758aae8bd88fbf8c8aef58688ce974416ab2a2a2e4679"], 0xb6}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x19, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000091f2ffff00000000000000950000000000000085100000000000002b63f8ff040000405a00000000000000"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x66, &(0x7f0000000640)=""/102, 0x61900, 0x2, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x5, 0x8, 0x9}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r4, @ANYRES16, @ANYRES32=r2, @ANYBLOB="ff3b1b9546afdfec7f18d8bf5c11e2bbe468477d380f800bdb73a3243db37a6b4f91771368304edb7c076ea88a109c5c409331965276a826d5af11a2665251df24c2734237668232a4738a2a9735f9d907d95eb5f171e7cb94373cb75e177ecb17fcab43f8d8130cd86307de74060000001850e4286c3ae4b714f8fd04d33375f78891370f1bdb5424948f0526427bd8c6e29fa564b1ca733440eb7eb6d04d166758aae8bd88fbf8c8aef58688ce974416ab2a2a2e4679"], 0xb6}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x15, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, [@alu={0x0, 0x1, 0x5, 0x2, 0x4, 0xfffffffffffffffc, 0xffffffffffffffee}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}, @generic={0xff, 0x2, 0xa, 0x6, 0x5}, @map={0x18, 0x8, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2d}, @alu={0x7, 0x0, 0x3, 0x7, 0x4, 0xfffffffffffffff8, 0x4}, @map={0x18, 0xb, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000380)='GPL\x00', 0x200, 0xb8, &(0x7f00000003c0)=""/184, 0x41000, 0x7, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0x7f, 0x3f}, 0xfffffffffffffe6e, r4}, 0x78) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000900)={'wg2\x00'}) 08:17:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, r2, 0x1b}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x1, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffe, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000014008501040000000000002e0a0a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 1429.667624][ T9594] Bluetooth: hci5: command 0x040f tx timeout [ 1431.747524][ T9594] Bluetooth: hci5: command 0x0419 tx timeout [ 1436.003431][ T123] device team_slave_1 left promiscuous mode [ 1436.014036][ T123] @þ (unregistering): Port device team_slave_1 removed [ 1436.036878][ T123] device team_slave_0 left promiscuous mode [ 1436.046229][ T123] @þ (unregistering): Port device team_slave_0 removed [ 1436.074223][ T123] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1436.090982][ T123] device bond_slave_1 left promiscuous mode [ 1436.104185][ T123] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1436.121676][ T123] device bond_slave_0 left promiscuous mode [ 1436.230035][ T123] bond0 (unregistering): Released all slaves [ 1436.432760][ T811] 8021q: adding VLAN 0 to HW filter on device @þ 08:17:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1fb, 0x61100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xc506, 0x7}, 0x40905, 0x100000000000100, 0xe8d, 0x8, 0x5, 0x1000000, 0x78a}, 0x0, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x3, 0x2, 0x9, 0xcf, 0x0, 0x100000000, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_config_ext={0x100}, 0x14000, 0x7, 0x81, 0x3, 0x5, 0xca, 0x7f}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x40, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30c8, 0xfffffffffffffffe}, 0x0, 0xb, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x2, 0x22, 0x4b, 0x6e, 0x0, 0x9b, 0x61, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdf8, 0x4, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0x277, 0x800003, 0x9, 0x0, 0x8001, 0x65a}, 0x0, 0x5, 0xffffffffffffffff, 0x2) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) sendmsg$kcm(r0, 0x0, 0x4008000) [ 1436.730842][ T826] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1437.019854][ T839] 8021q: adding VLAN 0 to HW filter on device @þ [ 1437.026639][ T845] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 08:17:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000240)=""/206) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x5, 0x12) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r2) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x2, 0xa7, 0x18, 0x0, 0x0, 0xa1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp, 0x2, 0x8000, 0x7f, 0x1, 0x7, 0x80, 0x6}, r5, 0x0, 0xffffffffffffffff, 0x8) 08:17:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8001}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x22, 0x0, 0x6, 0x4, 0x0, 0xffffffffffffff4d, 0xc0010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x7, 0x5, 0x9, 0x7, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r3, &(0x7f00000017c0)={&(0x7f0000000200)=@llc={0x1a, 0x207, 0xa9, 0x2, 0x1, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a570c27028605c89373b289a665da6b77dd13bdbf8d90cf725", 0x19}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f0000002740)=ANY=[@ANYBLOB="f00000000000000014010000020000009c45933d03fc3715e2a4f2cd9d47437043df887d9b139063d33326ccc70628c12e9ef0b79cd140a61ec0fc78ac9c887ceb7ab8dd589465c2fbbc9fa98660a1df515528366d30e99b53b5762f5e5adc40ef002d1df30c7418fefb51688653b570565aa28b85b7caade97f54c01e31d32cd4e599f4e6cc9c2b6d3b42624d6c6b1e2d5dbaa78badc896568e9903c6bf3fa980c06bf26fdba7a4fcac319239747cfc05a9d6fbf159ed1a121774f1dc569144bed37fcd41ba1c6f43eab1b04bccd2ae1116e93e2b05557ea69d020000000d71b85d2b5937b296d1d09c00000000000020000000000000000801000001000080d4588bf3a86037428c5b1943fd690000200000000000000004010000030000006d9f4babe63a9471ffafd3be920ed2c4f800000000000000ff00000081000000ae9ad7051f8eaae5b28f6014191f7cad72a8ca65fae56f1bd775fae838fcb498bcff0700000000000000663a68d00efa7a30a9502a127463c9a8d400a4f45e07b3180ff8a96a1fbb1f093a2182c208a1274d6a4e8caea2a1907d41b0f17af2a4d6ff6faba16c038825debd1f36c98aeb377b524ea0ee6c9dd0a0f7afc9c9d859bdfe284ac8d08bd50199dc60e75af186f002316114f2f5852d98a08f8b983f329b5430c6c3507db006000000e2735164f1696c917e76e95bac3e0eab8158a55c0d42bddedf9909d3788fab4366ee98f4464d0e44bd55d37803b05cbe07bea100e0000000000000001200000004000000f8ff115224f495ef840d0a4d74cc2419cebeacb3617a12d83055066c1dddc02c5ced5bc68860c98c213a7b16e120cde39040d7ad644cfe7768be33cf05420111ec4544837cdca3c7a873ccdc91eb822601000000000000008d116c4caa1a4e0561bd9c6c32d0fc6b6532a65d0cacf386809c718c379f78f7f54dca734049c321f45c544e4cb641fd7c0ba8cdde4b9347b5a35e6bcd637031331867f15c33ff92e0fe1c05b6e13f2df8ef9f3203e80c34126cdb8cca9c0000380000000400000019010000fa00002b6956caa39876aa0056d4cac454e042a17dda3e6f3e6c16549017f0565a5a3ce988fb66bdffb742b8b59855b3af8da673f00000000000000088000000060000007ecd0b722ca337a7eb785477fd596596401d2d5b5b5a794ba95d3d3dc98da7716f9b5efe20ea4edb05b00f02b33ad6ea708a19d5732f9fa8a9b022e69191d087e5f179b6b3ddd8160c9b10ec052cee593a3e34d3ee692f6b04dbc192488a03944d8c2be1ecf8e502e5819049ee9aba5105eed01c5d46f00999ba135ac116ba2f44d02b212cfe80ab0e5dc21cab697e41fd9676d00fbfe324c976f6598ced35b08fe50f5d475615083388873c32731293c8376cb8bebb3b3c7f6c2a656442edd3f13c6661cc35e94df3033b95b59717014f0000f0000000000000000a010000ff070000c46f33daa40ec89ff0f30e1e5cda5f57276c49c12e9ef301f2bd768c8a7fd9ea29409bca2eddb2f700000000442000a66ae18828af390ecace8a1a6319bcc3a858c7f52f2be888da1298b422460c7a235cd56dfae34ea75b0d30ac400f0800f0e655d3ca81dde63482d5d7285ef8e3ff1ef011e60f0715ae1d620c38de43394f10eb14f26503dfaeaeec37496043b1ce7be857d85dd129669da49a9896d1cc85e45ac0eb4e0659bb4030156fa5a9da2372b6d08ff93d5400672e92c6f1c17f211e578763a6370884b5f1a3abc97a26127498bab9f0d4e35f3e00000000000000bd218336045100b8000000000000000000000000000000000000000000000000000000000000000000000000000000016efda7fc3bd6500c06080338c091cd84916cfc3e6ba1980648ee5f3aefac554bfb5eb0434a0c347a98e87e68dc908c6b454737d7e9d0736d869b1cd674d62f757ded69b23442e2a363811074db683b802d5584c1613f184ba678b55ae4e6f040ce782eb4a68d1b9bc964d43f1f92e6e98dac13d366704b6ee9192b9b414e6ea3da3cadb180ed77421d3b62916c172a9aeabce501b040fe821eaa72f046578e7f3d660d483ba0d02f3efa4f49618ec970a28abcb39ec4576014c150504ebe420e2709e28b53e2e5358aca0206a3c5f441a7734febea20857677e641000000000000000000000000000000000000000000000000a2924342fef2a5c19366b52ead88859051a2d04a49dd0e5790ba7af5faa4faebf045b27cfcdafed393b92b149ae8a4e92b2851bcfcf6fec1f45ec5b518115a6bb46aa324d99682b5b5c35ba9a4f23b69741a8215bf2637b8c51875512133dffc3ea07252711be341e02cec4932484091aff189c95849de5835fc20af3811bc7dffb1e38ee3e8ef41eb76430f6c09a54cd8c421e47f1019b364d878d234d1068187ff2bd836bd7c87f13cc0fa493a441dc1635d1d6118976579613626a3f8797a9297545eb9ae31d470b38a571df55c7bc7cb946168bb3fcd90fa422053e05f849159aaf4d03efbb566c3a3f20fb4177526ebf7c46d18812aeff33a5ebe069f8e2f08859b01d0aab321e7f8033888a3ca912a5cd7268174d06438b4a1010fe8a7d9479d5df60574389a3b4f1d3095c461ad003c9e47bdc54bd962f0fc9f7535c760079c78da17cbbc89b5b208ab0528ba9340f8d1cd7fbfdc36d6a31f3ea403deb2fcb1c936ad31a11c6343aaf6e5fece047b5c43ada3a2b4d3a6021b562ac5e080759d733967eb565baebfc9fc682ed3a69eeb2421d4547a4603ec02000000000000009f34a8e490b2216586c908978bcfe305e236faca7b84865f7f3b0ac04a93d1166404e65a17075087"], 0x520}, 0x20008051) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001280)='+$/g\x00') 08:17:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x757, &(0x7f0000000100)=[{&(0x7f0000000140)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200030077a0bdad446b9bbc7a46e39882d3f868fecea4e455166883ad14955f947ee2b49e3b6f8afa8af92347510f0b56a20ff27f648918447cc5", 0x89}], 0x1}, 0x0) 08:17:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x3ff) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 08:17:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff8d, &(0x7f0000000140)=[{&(0x7f0000000000)="ca456e917e740bef5fce66aec072bc5b8c40999ed7f10dedcfb7c98d7ab78f92cc9a2e3a89c590f458cbaaec5d49dd494ff7b1ba2bc2c845e388d879ed5bbdf1efa841546dd76b8666fa8a197821fa26dc96a0467c8a19770adc7fdb23eb246a7b90b423dc76c748d58aa3aef666dc7bdf7af6eca186c2fb18ea690808ffca99d15f788dee6e75b446563913cf811e654062c4ccfc2e33ee30144329ae0d1edfdda7bddacd60710cd3c84ba08bdd09af26744328723561edd89d057604f535d55dd6a2604811aecb7b3dea3110651986cae7143f30eb0e6d557cd3210f4f0d89332abb78d92a574014e60dbfb204", 0xef}], 0x1}, 0x0) 08:17:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x11, 0x1, 0x10001, 0x0}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x15) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xd1, 0x2, 0x0, 0x0, 0x3, 0x10000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x8001, 0x9, 0x3, 0x80, 0xfffffff9, 0x5}, 0xffffffffffffffff, 0xa, r1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r4, r3, 0x4, r3}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x38}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r6, @ANYRES16, @ANYRES32, @ANYBLOB="ff3b1b9546afdfec7f18d8bf5c11e2bbe468477d380f800bdb73a3243db37a6b4f91771368304edb7c076ea88a109c5c409331965276a826d5af11a2665251df24c2734237668232a4738a2a9735f9d907d95eb5f171e7cb94373cb75e177ecb17fcab43f8d8130cd863070000001850e4dae53ae4b714f8fd04d33375f78891370f1bdb5424948f0526427bd8c6e29fa564b1ca733440eb7eb6d04d166758aae8bd88fbf8c8aef58688ce974416ab2a2a2e4679"], 0xb6}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x19, 0x2, &(0x7f0000000240)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x65}], &(0x7f0000000300)='syzkaller\x00', 0x5, 0xf1, &(0x7f00000011c0)=""/241, 0x40f00, 0x2, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000012c0)={0x3, 0xa, 0x5, 0x4}, 0x10, r6, r0}, 0x78) [ 1437.233579][ T874] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 1437.280307][ T874] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 08:17:40 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x200400c4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa3000000000089484dbe0000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa74211a93a026b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f00000004c0)=[{0x48, 0x108, 0x80000001, "378cc352ff2cc024846d49d772155d50979512ca783a68f9687e852e12a6ceef4d60b3672aade7b3ef7a7e4d25228b43b98b531a99974d"}], 0x48}, 0x20004004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}, 0x2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000580)="f7722b8b8c73d7f4123f59b7b1ab59aaf48434cec621ac36f5721c726ff7feb0609417c5551a1a9813d81ba5e38930d2f7f7bebf8e3dcfc98e3883cec1c5b859954d421ef0270c8c17822451a42016a8da0ec00c2852d5e35eb470672e8eb204e257181d9813a121f7ce875d6366e16dd403b0de536710fe42fda4300e3682ca4b6aca022a1c5f4a8628c519463f1fbc48b43dee78c9e54a86f1dc23a081591ecc35ab06462dbf8ca63c86a21b5859739fcaa3d7546188140632af21", 0xbc}, {&(0x7f0000000640)="437c3ca9326b3c6b97b78b2256f00eb08647ecb906c63b1080ad096af6a2f2aee2f915c2999635b89f574fd921dd12270c33336ae8e9499d00a022216d6dcf24e27b950762fa5fa147e65c1b85c24186242f0696353d47c578485222b0784a8e395d25b4bffb1df54be050142eb3c45afd1b507bcaa9f0bd43383699270773b56b8c4b5e", 0x84}], 0x2, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x328}, 0x800) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x6, 0x6, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x3}, 0x232cc, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) [ 1437.445848][ T28] audit: type=1800 audit(1599380260.079:700): pid=877 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 1437.557945][ T869] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 1437.566224][ T869] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 08:17:40 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x4040, 0x0, 0x0, 0x0, 0x3, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x10, 0x0, 0xc1, 0x0, 0x0, 0x1, 0x310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x10000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) socketpair(0x22, 0x4, 0xa9a, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r5, &(0x7f0000001700)={&(0x7f0000000440)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, 0x2}, 0x80, &(0x7f0000001680)=[{&(0x7f00000004c0)="7ff97aab0bfb6be6ea7fa43e26a0d5fba1f1ae8cc13c939f55a0946463f83daf7d2b52d0d0f921ba21f4836ea52bfadbe0653a883fab4dccb0745a54a9749dacdeaa5c6efbe4095b6fada1d90434dca9171aa5771423a1b98e8c952b531bc817788be77bd2153266edb5eae69f12ed2195ea28862807aefd088570f07a0236b442b71a30aa94f53ea8184d7538e1b53df37e6233176d4ac64803583df357f5ff206b64fa393d84ad1f823b7da9fff78131ae1968d3c63409dfe0c9cb20103a100adf7653b7a58d09dcc9ba", 0xcb}, {&(0x7f0000000240)="7b4dd532c43dd031c1e4edb98209d19a111ad9c36924ed67341fd7510e8e17d5353dd212f91887fd3796f86c63a11cef", 0x30}, {&(0x7f0000000300)="547e53b44521ad35fb04e4b080d1ad0958262ee6d70e7aceb90e539712c6b97c81", 0x21}, {&(0x7f00000005c0)="a08111ed5760eab156ce45422582ae110e27c05250eb3b453506870ae8bf649b6ddc586fddf4a2fa1ea3e37d4b1dffaf5971d02312111bf1def0457e0e91301d62cad3b7ad6b13353bf17df1b2dc40dd32a085fa99fe27d29c2f8409f6277ac5a61246519b9554238bd2e2f3badc303257c3e96de2ac2da70c73da79c70d635c81172a902023a85c0f0d1a4d1e7a6f1535b254d040652891434d08aef191c54067efbcbce1876e24dbe487add6797bb6", 0xb0}, {&(0x7f0000000680)="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", 0x1000}], 0x5, &(0x7f0000000380)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}], 0x30}, 0x4000001) openat$cgroup_ro(r4, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) 08:17:40 executing program 3: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec00000c9df2fb08d4a082dc79c79a09b3e11cb0b8d0"], 0xda00) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r5 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7f, 0xff, 0x4, 0x0, 0x0, 0x0, 0x400, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x2040, 0x4, 0x0, 0x5, 0x25a, 0x8}, r5, 0xd, r3, 0x4) [ 1437.633036][ T28] audit: type=1800 audit(1599380260.229:701): pid=897 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 08:17:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006f00)={&(0x7f0000005800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005880)=""/123, 0x7b}, {&(0x7f0000005900)=""/242, 0xf2}, {&(0x7f0000005a00)=""/2, 0x2}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/121, 0x79}, {0x0}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/203, 0xcb}, {&(0x7f0000006cc0)=""/235, 0xeb}, {&(0x7f0000006dc0)=""/61, 0x3d}], 0xa, &(0x7f0000006ec0)=""/44, 0x2c}, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006f40)=r2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000180)="c82f12b98dabab03000b390b96040be03af135dfacc790484a0ceddd620697c6ae22484250d92b501a198e59bfe720043280c4b8e74c9de6fbb8def9218a5e04809330dc52c47083c00c75e9ff19ed6f99e0e37d49ac365bd6b5c36a2cb7fecb63957c4f644229d2ed1397cc3aea5e51ba786421f5da9ad79b3405d0c5d14cdb86a2028fe3b46eb9e8d23a740ab3fa2e4b1ea2cdb8afefef3f7664de5fd00562bdacca2661", 0xa5}, {&(0x7f00000000c0)}, {&(0x7f0000000240)="0beac7a42a695d10f1ec0aa3600b4913470fae7587a8", 0x16}, {&(0x7f00000003c0)="fbb12e62a6f7ba7271c72aa8e475cd9485d5570c71c2ea8ad14d03397b3617fca320664e17b2e71b50af71c870fff87656390c97317edea010e39b6803622a85f0fa1d443a56719cac966010410e07c81be1637a1648d24b99768e174e9f46f1263503e4e237ebf78f3a50528e47a161dc791768d6462c0ff6172bf0d5a3849144575933307fe0b04e0a88251c7546073dc514cbb0e89174b67155786f898fea9c152576904de8a290138a71d114944380ed7bdf278b9f5ad784cbd0f0cceb8a0297429efd02c8a091bbbfcfb1f4c5eef269a29f083ac6e8e376baedd87b1abeabd212a6a95901e91be394057fa4bc55", 0xf0}, {&(0x7f00000004c0)="b2a5c2882f1e518126d2cbcba0954fd019353b2e3ed7e02cf993064734a9ebfbc4904442dcf462cb61b2b34a312ae5f2c03599e265777029fe10e6849a8437d7bb1f318888c6eccd379a3c6f7bdb276183ba457e5f276011dd934b9dc10c961650cc0af5ccdfbc7fd344e7a25a58b86df274b8e7b168b0278589fad525a4eed998884ce50cdb55e53cf56a9044bff31dd8c2daff8a128e78485c7c1bfbb312880da7fd6bdeefbbaf50542e2fd3b3e9c915d6e9f32779c15290", 0xb9}, {&(0x7f0000000300)="3bb22d5d6f827d2b4ba927da38941957e41cab3e95f9b6e55e42f888fe51b584d2d6a07e3e56dcfce92bf0c04063e1d018b363ec63ab7d23c502d0e654cebbf9636be12de95b6dc32ea019aef79bfcf42198b38ba6c63d8fc31a7ca33b9e37ecc17a30276c4e3b0bf3", 0x69}, {&(0x7f0000000580)="b39c96952be918a4e497cab84c90ee91177f558002e01ad431369a7841367dd3e6abda0de5d607a2abe2353d72506a163794ab2d5c857f886ccdce8d8e0d9ce7b91ac63b98733bf9bd47877c679409656448127b282fafc4deb45e42b9ff6ce9a2bba0f779460b3df04b706735bb4c1d553ceee1e67dcc8b4e56a07a0f6dadf67cab86020bf5d156c364199917754fccf15e5cf74ab51663df5da8358c9e07d9a12fb0968f71b5113fa76e74ba85fa7a6980357a335e331314db25c5", 0xbc}, {&(0x7f0000000640)="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", 0x1000}], 0x8, &(0x7f00000016c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x54, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x8f, [@remote, @remote, @multicast2, @multicast2, @multicast1, @private=0xa010100, @multicast2]}, @timestamp_addr={0x44, 0x24, 0x85, 0x1, 0x6, [{@private=0xa010102, 0x2}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x6}, {@multicast2, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x90}, 0x80c0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 08:17:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={&(0x7f0000000340)="7fb30dc3bf91b0bcceb66cb51ebc47c0de1fbe74f3aff3909f2cd7df370981235ec8623607acc15efe222d3cdb39c66587e26777722ad8f7e82d1cad7c2beb3bb6091872d5511c8f2ee06cf00c7a6cd583b2ba5d072d9b849a933aed0c7332791b059185d776abdd8a6dd57f56255af7a9d3f869392c0383acdcee395e3ff64f92d2472877ce9a25300b594d4f558d819df6b03b708f48af27b72fc2258eed3bc30e955b7aa3c33b28fe5d8a08bc55af9b709da3499067c5541fc88196b98beb156b7a40107bb67963", &(0x7f0000001000)=""/4096, &(0x7f0000000700)="a6851355cedc54eaf4afeb34323e8d87afe679bc7863067458f2499c889e997bcac6bd3675555c698eff62ca06b7ae35c980af4426eaa642a6ea9d1a2d404ae91d331c2fb5f6cfd5edd4f717fa46b21d67c986b673d99b9d47849980a8a1cccd827a0e62c91dc19f67572c9c39635236ed861219009a32e1d968cb9d9e054608f927a39022b824b6fdca553c39436cc24139eb4f6ee08949d792b8ef1b772e9f110497f98c6458788bb66c127252efcb782acea7af34795a2abb88290444fab8ff6d296d6c34791d218b548d40049690c170dca35b0a34b9e2", &(0x7f0000000800)="9b08aa54f23d7d574cdb60d68e83fd30230831060ff191c19d710948d43f259924d0277ab21e345143eed730d4f417e3810a41ed5b4ab963dff8b08a0fade8e753a9371b977c5aa7964a4aa7a7fe3c06c726a0335fff341a9a2f6bfae6ba428b4af68a3ff1227e5b82f20b442ec6f703fc737b8ceb36143b93bd18e3dd07495d940c8267789a91", 0xb9c8d90}, 0x38) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000540)={0x5, 0x70, 0x0, 0x7, 0xa, 0x7, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x80, 0x80, 0x9fbeb7546bd27600, 0x8, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(r1, 0x0, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@rc={0x1f, @none, 0x7f}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d506aea2b862ae5d", 0x8}, {0x0}, {&(0x7f0000000080)="a29d27dd7fec4f6c09a9a0f0e593973ff38a06b5dcad6eab7714ee12540a4461600798d107beb05a74c09c10a90df069", 0x30}], 0x3}, 0x2000c840) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04C\xdc\r{\x99\xd7\xd9\xa3\xed\xd7\xb7p\xba\xd4\xe3') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') [ 1437.930570][ T909] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1437.993990][ T925] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 08:17:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0x9) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x11200, 0x3, 0x0, 0x6, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x8000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x80200000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00', r4}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x6, r4}, 0x8) bpf$ENABLE_STATS(0x20, &(0x7f0000000140), 0x4) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1a0}, 0x4044091) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) recvmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000003c0)=@sco, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000980)=""/72, 0x48}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x3d00) [ 1438.043431][ T28] audit: type=1804 audit(1599380260.680:702): pid=910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir756887422/syzkaller.c89krs/741/memory.events" dev="sda1" ino=16366 res=1 errno=0 [ 1438.168258][ T929] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 08:17:40 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r3 = openat$cgroup(r2, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)=0x1) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x3, 0xff, 0xf9, 0x0, 0x9, 0x830, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x8000, 0x7fff}, 0x140, 0x10001, 0x1ff, 0x4, 0x9, 0x382b1eac, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x4, 0xa3, 0x8d, 0xe5, 0x0, 0x2, 0x10448, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000340), 0xa}, 0x2d2c, 0x10e54807, 0x0, 0x1, 0x6, 0x7, 0xfffa}, 0x0, 0x9, r5, 0x3) openat$cgroup_type(r3, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) r6 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x1, 0x6, 0x7f, 0x0, 0x4, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9068, 0x2, @perf_config_ext={0x8c38}, 0x10000, 0xc6a, 0x10000, 0x7, 0x2, 0x4}, 0x0, 0xb, r0, 0x2) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x9, 0x0, 0xffff, 0x20, r7, 0x30, [], 0x0, r8, 0x3, 0x0, 0x3}, 0x40) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x6d, 0x1, 0x5, 0x6, 0x0, 0x5, 0x90002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8004, 0x7, 0x8, 0x2, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xc, r6, 0xa) 08:17:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x80000000, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x20) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb902020000fffd000000810040fb12000c000006ca1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x202280, 0x0) r3 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000bfce329600851000000000000064600100000000005271fcff0000000036fc595400010020f0ff04000076ba00"], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x8d, &(0x7f0000000280)=""/141, 0x0, 0x6, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x0, 0x400}, 0x10}, 0x78) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000440)=r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x20, 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000000500)="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"}, 0x20) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x35}, {0x6}]}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 08:17:40 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20008001) socketpair(0x0, 0x6, 0x200000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r2, 0x0, 0x21) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) gettid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1c, 0x8, &(0x7f0000000b40)=ANY=[@ANYBLOB="1805000000000000000e000001000de92e6710091aedf8de00d8850100ef0affff5be478e6b1f7fadc6c9afec5f2b8007dd10853ffffff18160800", @ANYRES32=r1, @ANYBLOB="00ff57ad0000a54a165501ff5dc5db2f70950ebb4b1b8b6a17b43002a7ed8fa3fd9d23f1e5c01fe220f36d24444847e30129a64f0154ba0cd4e85af01b51e0417d4d837ac3912c97fa78c2d2f9a14d17dba609f90d1aa2c1696e62b5b839377b2f10c983f259e4215cc7e6"], &(0x7f0000000240)='GPL\x00', 0x0, 0xd4, &(0x7f0000000880)=""/212, 0x41000, 0x1, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x1, 0x4, 0x80, 0x9}, 0x10}, 0x78) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) socketpair(0x0, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x8, 0x20, 0x3f, 0x0, 0x5, 0x80001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000a80), 0x2}, 0x4000, 0x8, 0x5, 0x2, 0x4, 0x77, 0x9}, 0x0, 0x1, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='l0\x00') perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x7, 0x7, 0xff, 0x1, 0x0, 0xa1c, 0xc202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40008, 0x0, 0x4, 0x4, 0x7, 0x9f37, 0x8}, r1, 0xe, r1, 0x8) close(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) [ 1438.350025][ T28] audit: type=1804 audit(1599380260.790:703): pid=928 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir756887422/syzkaller.c89krs/741/memory.events" dev="sda1" ino=16366 res=1 errno=0 [ 1438.808980][ T935] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1438.871720][ T946] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 08:17:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00rdma\"'], 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='[\x00\x00\x00\b\x00\x00'], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map=r4, r3, 0x12, 0x7}, 0x14) r5 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x203, 0x40c09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) 08:17:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r0}) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10, &(0x7f0000001740)=[{&(0x7f00000003c0)="1289fc60e04d6433d697c28b51fbf4d36e4060b1c7ddaa0ce19773dfa611b522390d85cfa65bc60f837b50cfcf9dd8632b96304e0683c422038275545d9dbe6bfea985a7a54ba03b0b4c2212fe8be217e8a80c92c83c7c9c2193324ef156092c994130111a17fa65c2094b482a291810d0cd711cd187f4d5f015057f66f9e9ba20b258bce69e3af1ed2a4943a4dcea5d1f8955b57bca31510d13f2f726176b39debb1b9f82841339f3f27acc0c3c30ebc2d98e0ea3491d0b40e106db647492e04dbbe5d90ef6763aec", 0xc9}, {&(0x7f0000000280)="1299a85468744dd2a23e3187067db1a6ffc3991a34d17e4b0c65ae68c3ae4c2808f05c66873b12f5cd0ecacf7614db537d8a992e74249f487eda32a2f31cc6e436f2d2924330aa88b46d8e68ca67583367f556ff072822b9b54f79b2b7", 0x5d}, {&(0x7f00000004c0)="5cfd5e9083109b08cdd77fce408a8b4160913a4a6d746b6f739fa7954a7e349489afe1ad422e7d79be89cdaa7cf9a76ccc616bdbc872b8ba7baf8f25d43c2baea899ed547741e92e4d20de2005f6694b7c45c4477bcab32c5f5dd1ea602f0628fdc27cdbc665e01eb4ea9aae6d7a157f57e070a77502675dfed95e3ed4758b8c88efaa3910fd8c971048ada0ba745f6d6fc7b094cedf484bfbc18bfc473f98bb9d35ef02911f0469e5bf99b766fcc0d6", 0xb0}, {&(0x7f0000000580)="5cbd49f80009ad9a2712331d119e5f06b7ef4fba82b6a48cd46014ac2690d6f2968d3eb1c0d976fc75e8ca6737e6c3a4733be567f81fb38063d3288bcf6ad33691e24c7cac80f90849d9377acc5da1a0dfa5c07c984ca6e387eddba781805e2c2117c27197614a5ec8316a396d2b5b8b05bffa691c9dd1980b5cc18ab9fae778f3363f8e5dc723bca4423f84f968c035d91b28237f9826bc71bd471cd2bf5ebb2661fd10908a142f629c55c539e854a8efdeac18b9b0237fd56cd68464c5bc2e7a854c0c866a5525a6fb8f8d140b3af7584f82952f997b7680d206c37de3921c447b400ea6ae0aae6faa", 0xea}, {&(0x7f0000000680)="9787d880623ffc1ad3ef977b114cbeffb487f010b4eadbeb0720b186e1b03f65b27cd609e613ff74cb3bfea83a042a44280a98e5730bee3c06c9dd7fc6dae1b862c1c1b46f1b4c550af7813d57eea6ccac78a4f12e21be76ef96ee6d9cfc869d6912289e06301e1febb1800ec68add7a8ff7bcd4b0240b88fdfb0ea6363904af71dcc5b35c2ab73fa62c", 0x8a}, {&(0x7f0000000740)="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", 0x1000}], 0x6, &(0x7f00000017c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x74, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x9d, 0x0, 0xa, [0x7, 0xc90, 0x6]}, @timestamp_prespec={0x44, 0x34, 0x15, 0x3, 0x8, [{@loopback, 0x19}, {@rand_addr=0x64010100, 0x323c}, {@loopback, 0x3}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x1}, {@empty, 0x287}, {@multicast1, 0xff}]}, @timestamp_addr={0x44, 0x1c, 0x3b, 0x1, 0x5, [{@rand_addr=0x64010101, 0x8}, {@rand_addr=0x64010100, 0xffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}]}, @noop, @end]}}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x90, 0x1, 0x1, [{@multicast2, 0x8}, {@multicast1}, {@rand_addr=0x64010102, 0x800}, {@remote, 0x1}, {@rand_addr=0x64010102, 0xaa8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xcf00}]}, @noop, @timestamp_prespec={0x44, 0x24, 0x37, 0x3, 0x7, [{@multicast1, 0x359}, {@multicast2, 0x5c}, {@remote, 0x7f}, {@empty, 0x5}]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}], 0x118}, 0x81) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4014, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040)=r2, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x1}], 0x1}, 0x0) 08:17:41 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1379], &(0x7f0000000140)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000980)) sendmsg$kcm(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000c40), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0xdb, 0x0, &(0x7f00000006c0)="f2a134bd13c7bd41a2a738ad8e7605ed330eb94ba0cefcb46063bd287d832698132e59ef45f8f50845c0ac85604b444ae93e68238b7b9d561b349d19b5ff784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a700000000ee8d3d98c6e410d379a94ed44bf4532f684dd441eb5de81712b3e5f2694b22ae99d18b4043b86a9a308f67a72a86b221eb188004b217de357e68630ac1595e97ebd81abbfd5dee6c2ec4d3112841991eec28af53862b3ba687d03f2202", 0x0}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006f00)={&(0x7f0000005800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005880)=""/123, 0x7b}, {&(0x7f0000005900)=""/242, 0xf2}, {&(0x7f0000005a00)=""/2, 0x2}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/121, 0x79}, {0x0}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/203, 0xcb}, {&(0x7f0000006cc0)=""/235, 0xeb}, {&(0x7f0000006dc0)=""/61, 0x3d}], 0xa, &(0x7f0000006ec0)=""/44, 0x2c}, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006f40)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x9, 0x10000, 0x3, 0x10, r4, 0x2c, [], r5, r3, 0x0, 0x1, 0x4}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:17:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x0, 0x1, 0x4, 0x9, 0x10, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x76, &(0x7f0000000100)=""/118, 0x41000, 0x7, [], 0x0, 0x1, r0, 0x8, &(0x7f00000001c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x4, 0x8, 0x20}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1800000036000511d25a80648c63940d0124fc6010003540", 0x18}], 0x1}, 0x0) [ 1439.273687][ T976] openvswitch: netlink: Flow key attr not present in new flow. 08:17:42 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x7, 0x0, 0x562a, 0x24c8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x422, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x118, 0x0, 0x7fff, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000040)=r2, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r4, 0x0, r5, 0x0) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0xe9, 0x0, 0x3, 0x96, 0x0, 0x91a73c, 0x80020, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe72, 0x4, @perf_bp={&(0x7f0000000280)}, 0x81, 0x0, 0x2, 0x0, 0x1, 0xffff, 0x2715}, r4, 0x2, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000300)) 08:17:42 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x1f, 0x2e, 0x0, 0x0, 0x1ff, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@ethernet={0x6}, 0x80, 0x0, 0xfffffffffffffc35}, 0x80c0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x7, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x200400c4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add52000000000000000f3dd357827589eb8ff5ed624e6be9d302ae81fabbe70d1369c81715b28b370eea919737bd660a94775fcfa0943ee127ce34c5f46991974f5b47363529d56c82f7825234e29214051aab2f3a7271c068946a1028da4093eeebcaab04a770591dfdc48959a0921981f7d539b1a243aa56002fc5d7f8d7bbfea99d2eee72184fe4ad9a6ae804e22319fb4739788d55b54b268", 0xd4}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000780)=[{0x40, 0x105, 0xffff3e66, "378cc352ff2cc024846d49d772155d50979512ca783a68f9687e852e12a6ceef4d60b3672aade7b3ef7a7e4d2522"}, {0x70, 0x112, 0x1, "5b219fab3c9527dd2901ea5c8b3f0f836a35892e0cc7f84c135a1f05b039bac67d0a5cba057d6914877af1ea14d2417989565f9abfa64e2ba7428ca98406060c3bd495713194eaa4ceff74178ac78d1d839603be05996ba24aaf"}, {0x90, 0x119, 0x9, "0d9b0207aefb2731f727f7c04c7fcd7cc933864668bc8f8f143f0b3ac0955a5e4c4b62cdf3303b8d491c3f6f5cab1a3bef5b011ed36e5e7c0bef18730ef6fd5da16640e43ca5ccc185ef88edccdf71f64a691c0ac31ff2c5a3bead8a97af16dd0bf3fb1de63d15affc7f54ffef7f623c3ebe330a2ce1cb83326afe"}], 0x140}, 0x20004004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) 08:17:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x3f, 0x1, 0xffffffffffffffff, 0x2}, 0x0, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4a460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x7f, 0x4, "fe6ef06450d48856bcc925ec75eb1e9d547a8aaaccf8e4e14f2eb193bf42ce3393afcccb4acf1f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae", 0x15}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x4c8d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000c80), 0x30) sendmsg$inet(r1, &(0x7f0000001380)={0x0, 0xc0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000019c0)}, 0x20010040) sendmsg$kcm(r2, &(0x7f0000002100)={&(0x7f0000001a40)=@l2={0x1f, 0x3ff, @none, 0x7fd}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="40eb58dd5ac2e6b8d63adfd3ed2a8fded585631866eff65ae134bff79204f56e815fc8155104c36b589a4be24ad796c5d1a3281a20c59f9b567271c037124d6ed983ace93aacaca8e6cee73486a685616b3826439593ff36f00435723eb2d3f61406c1d53360c66237183e8095c7829f6ba63f3f3597842292f289ee1569ac4cc50e4d6efd739fc8b539c2306d3a287bd66e45bc7a401ab1485d0d4fcfa1208176d6975cd70861dc3b243d17a104b170b5d032a7eb475e35b8703cb95979f441a99327f257c9c26216aea236ff5d87f17b5e8998854cfe7430591b5b5d9ca4ccc82cf41432b0", 0xe6}, {&(0x7f0000001bc0)="b9f4630d4740771a627bbe4a503778d6f4d177c90066a3e35867a917561601a7f64a858e555f46f908b567f1d39067ac7cb1b7037fe3874df476498d3df3497df27b65b87e4393ea80691a78436a0c0ee25f8501fe3cca6fa07162515e96e49d655f687efdc3d317", 0x68}, {&(0x7f0000001c40)="b01a222a016692f0b7c6df7756cf96ee1f77b23b4ae8e89bfd861b627f333804ce15e1c116065a239594b683b9310699db1d792b6702b308079f8565568ccde0eef703b94051bd2f8f75eb5393adfdfb7141aee61bacb90ec6b0a88f607882bf20cf05d19189a579791b16f57d52115b313bfdcf39b96e3ab2a00342a78f7e623530ecd615f0001de07e0af5e20ac085daa5c731dffa53bdd41fcd3e7256e40028354d6db481314d117144ffd2135124e5cee2433036a669b83a53f9b22c54cbb1569ab4511caec15a9188b0105d5f0a190d7df197c0edb39b", 0xd9}, {&(0x7f0000000900)="7a74145d67bd4f26f158ab48ad5eee6aff60eb878a0d7218fd91b545fd829e7fb53d5acf19f70cf63a9d7441e10ce404be7072589c96d3f864e13a801b46a4b5fdb9e8fcdd16d2936f09e07ba0f2f49dc24848890892813a5c62e8a5fb2c598726e14c265e7bb8d09dd9c3ea1b550e5fe80375088c9a9fea88288543d514d6578bbaf0928f70779feb501ef8c19aa7bd96224eb620e7323d", 0x98}, {&(0x7f0000001e00)="3a41fbba819cbc9247f2", 0xa}, {&(0x7f0000000380)="c2c2a783a45fedc951f5fe7cd6d5f9a10fd7206d5809f9e16427c73bc6f5560f8fec49235ff5a043150ab3bc098a118892f198d351c3e1f9d004ba3c6c43049bb46cf000e3ad7bfc8dd91fab9474b8b162f452ad1fe183040f9af5e5561881ae4ab21b4a5040d853c56f88460ed7b4b8dfe5bbb990eed608cc7b1e36d7c185490cce087f45632681d81ce772252ff8b3", 0x90}, {&(0x7f0000001f00)="02964052dd0c74d7632c2cfe7f7516983d00fecef2aa74037539d05f4f86ea6f98fae4", 0x23}], 0x7, &(0x7f0000000d00)=ANY=[@ANYBLOB="b8000000000000000c010000ff0f000037f6c92898449e84f560561cfd4141e8de2826f4e6dc2622aec5a0511b183d0ab58c2d2722a8100942abc187d3ec1c7eddfd27f1ce261dcc01a9484344f39fcff77f74b3a3556d646ce1c59275cb2f2329c443571ed5ed73da8f3af25206d66edaf65d8d61239c0c38ad72bb48fb10d4088401bc98c9d48c0f5ba312376a11ef68b95e4ce25fec776a133d5422a7a2a0e6ef238c0b3c55dc814acea16311332b29d7650e0000000080000000000000040100f806000000ef691d7e4baaaa70d17b5b4468391132cd2ad4eda81b1e9f0324b905b580b338c1b9985dd8ae2ce798c847ec021180d20b19de1d3852767199bfe34a219b467e931ff1633a6c7ef070aa1e963f62b433498b964866bed16a3289f751a832331c00004e843f09b2edce408a9b22d200e56d42b78b06f3aa00bc965a81ae9d582d1514e138140edcabc1c97cb68366cfff9a08ce8e1c2e3d53e04587b1ca02c462b047a102713b32e5bb051ab14c487f53f02a5c8f3741aed8e934f5adcd7d3359b7eba2329f97c40300ccca0779b3aa5d47dd57a1d6ebcecc680366eb3651b683540e051faa068568b531f727144ac108c7e8eab414e568633e804bac38e86e7398b1e22f0ff59a8bb26ae5e80aa3b9be8ab5a6316635c6ecd15cb378bcb8c77f02aeb0d9c125010af02b9ca39dcdfa0370be8504e47c09044cc6a21f246f603a0141db2c50344e2e9a226abeee9d175f74a76a82fd9c1b2eda059130ebd636b8cd9eeb81c16659cf246951"], 0x138}, 0x4000880) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4800) 08:17:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000280)=0x1, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100010, 0x0) 08:17:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3f, 0x1, 0xb, 0x0, 0x1e, 0x48020, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaf, 0x1, @perf_bp={&(0x7f0000000080), 0xa}, 0x1, 0x1, 0x2, 0x4, 0x6, 0x5, 0xfff}, 0xffffffffffffffff, 0x2, r0, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xae, 0x5, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x11004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000001000052dd25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1439.597112][ T988] device wlan1 left promiscuous mode [ 1439.648282][ T988] device wlan1 entered promiscuous mode [ 1439.708991][ T997] device wlan1 left promiscuous mode [ 1439.779252][ T1000] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1439.953189][ T1012] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1439.986224][ T28] audit: type=1804 audit(1599380262.620:704): pid=1009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir782205125/syzkaller.u1hBaj/681/cgroup.controllers" dev="sda1" ino=16381 res=1 errno=0 08:17:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x7fff, 0x66d, 0x40, 0x24, 0x1, 0x5, [], 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2}, 0x40) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000001d00)=ANY=[@ANYBLOB="850000fd0800000025000000004065a63e0000007500899f5e5475000700aa156fbb1d0c14a00ee523761d2ec5f80000009500008e7300000024a34293d47faebf983cc12300"/87], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0xa}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000002c0)="aba001b0a6876c9759e38df894c923e98bec79e164d56e133ffc6a0264ca4c6801a1e6576f2e0e2824dc375f3bdfdf490a383cb7674a0e6d239037457e11869d1a67649be084668c6251dd7d56f3519c34bad9678fab209f09a94005f7939062ab38c35f302032e92b0cfdb57bdd14da4ffd56d9081050022b48fdc519d6e3cf8c6ff7d6d5c7bf2eca765715286a9b7f72", 0x91}, {&(0x7f0000000380)="91ac74292134c9d278a3c6ff6eebb4b460ece64e88d3d17e20dbf9245fd6d0b1327cc14c58b39ca87c5309e46be2eebd3d99d36827b3e75b4528b8d58da37be2b95dfda0c3f9b1cbf728b6cab6cf657afc961dc3c8e5650cad458a4dbeb2634642232a2de9c971b42604b9b3781189a025c0ce91cebdb116c796f006fd656408e1b1c3b32651753de53910066a0dd0ac5911fd58cf", 0x95}, {&(0x7f0000000440)="297acb4fdd7f1ba11615638f1ab4f51324dbb16ae61c53da8d7f279a4196c56f58028c3e575d176a96a2288f445d1963eff904e2b0f476398e74ceda313f7e3feb50ea0582db58a570bcabf5f56c7de7514b9b662c25d8a074d3b1159dd417c340f4bc0cdc1342055584ed60e371cc1286bc99686eb82447697d8cef0b88f83d6cde13113d577d5bf9c4b450d95c8ebc12c659f501ef0a82d819a19d52569cf7c934b72637e01acab467fcbe67d76e2ddf279dc9f39624b498d965", 0xbb}, {&(0x7f0000000140)="88ddb9506ec26ff53eeaa27a5411d49b2cb6a71e13cfca713b688e0eb3da", 0x1e}, {&(0x7f0000000500)="1f2ed510bbe333939d2863da348fce4b9ba24e40a458f2c095c2b2d8daa3b4098792d41a74025f2ec28cf3caaac4f2aa88d1bdbb02bd3e07b55770b1c91261b30664329a7f9d7afd864b2c9072ff5899fe49d69438de590ebef1033a8172d155ad2c13e390ce2ad5db0ffd870ed69c42e20937b8eba66832c8d47ee4cfd22dccb8c73195a59e68dc3feb8340d5a5d51995d5c691d67441ae2389bc1150b2c1ef2305d859ce234820b4f3891d96984b8ef0d0fc40be4a01b7ae7c2caddf5dd711099a26a0a9f357c81293", 0xca}, {&(0x7f0000000600)="e5501bb6cdad0444962fb6f0917396c635bfed97987aa70fe4cf2cb5600c02864fddf10180804fddae24aa9fd788c8dce5a61a4c92a14373a69a226ee54f5a0c8daa04477238b97b9ed2f0d037fccb01e7762a90c45a23cd47d4d47af2bf529bd3558000af499fd14367da2b59aab7939029fe58cd5c0b7ab521854ad9829e9a938416da0b1ee51290271a224619bd5f30b06f61943add919d4362f070b4b761d3e80e3ae63c194e9d9ed62fec0c55569839586b5dd587966bc10a48dd370eff84c740f094789c7bc2f1436abf", 0xcd}, {&(0x7f0000000700)="6b6b4571976204e9348cab45c6b24b55aecb24df1d09ba09c29981af28c2644ed6178b7940bb02c399a2a6276a2721a34bdabf6355358dcdcecbf83de5453db9a1fd145baa89b9e157d9340c757fd4793702d1735431e315c808169533ecfb0d0e481a5edf94918d342c80a3638bd9a23973622c12ec974463b01dfb8787edad6229", 0x82}], 0x7, &(0x7f0000000840)=[{0xd0, 0x116, 0x5, "33d856a409b8612417646c886c5357da66ba5c3239501e0c0fc682527ca5adbb8c2ebce0a677e12cd5ecf08a13588d5cacf65da345b01bd9c84624c44386204e4c2d7b4c12afd4de35835dd824a2498e5a15dc6fa10f01b11caecb616323b6b7194842c2292919d744d5727762b88e01216138cea5232ef839f6bf788e974f851ddb05698e482b9ae343434a9d490033be27037850f201998934987490acb0d03aeb18fa95b1f9a6a82bcb6b7aa64ef7f4d017938694ebdb2b35ab"}, {0x100, 0x10f, 0x1, "223c602e2206fcbec986d0863b2625d74badff065de8bc091f508394599c38eb5a2052dc8fecdafccf116b36794a7dfd53b3968a9b2bc3b024a354d3fe7ee06f7b806df42012a92e19cef9f0f3c6ed3c845f7108e79022e87955de2944ac5db3b9a0fbba34702129056d8aa13248087247ba54d2700f5f6f63b39ae957faa5167d6a97789a37f5fc3f522236c3580c106cd3a2260a58d7cbe4f5e462af95dd1feaafd2f48388f6bb0dda4a4743479b908634948c665abd51e4572894a57813dac30841896010e2bfa854aeb5cd4b66fdc825bd3726a633ba52006107a7363e5f8d0c4f36280ac8619d"}, {0x28, 0x88, 0x43ce, "48b2b44e7cbc100827ff31679d1d7816caf6dfa9"}, {0x1010, 0x6, 0x3, "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"}, {0x68, 0x11, 0x59, "a5d9dccdbec24ec2cc1df916b25c1c8cd65efc2c9215e266407630edf59a1f12bbdab21865a3ccfae94a5d978005bdec7c6c4b778751ef7363cb6face5239a05beab21352340f59419c95c2f2ae7578521be145682"}, {0xa0, 0x0, 0x1ff, "7bee45a48d2b5217da37a1634d4c2f48d7ad6527cb2358eb75ee4100f95f16fa45b611e2bc7ab76d1a9462bc42bd3d5b0dba9de4e2ca1895275ef3e6a0c17e18fc7d886d300729b6cdeb02639f52dbb720f13ecca7c0b8cccc96ce883d37f0a0dbbbd00f57c6532cd0ee5d399238fb57f87626de27972f12d581945dcc2299f9e61d277f9fa48975cc8e"}, {0xe8, 0x112, 0x6, "76641c74361f45cc8d977eb7f324ea4f9f49330ffca161d36b96ff9099de471f635637374398b1b7b2f2eadeb47b992f7bb66d86b148e379192f3c21245a34a7791190b496299a6d2295af3027ef4b2964b70c1ad22d8b2fb0830a41a69de74339324852793e15677aadf59cef51ca6565f37d4e9681aef4eba0afb745cf5e764356d3b0c75d9e8a17cba1d19e7d6293e48133374395c790c9bff44753761576d6e51fb6672e9805b08b53cda3949b7c59511b3e0d4b3e72a98af093a3e892b1e862b76a5d98236c571f41d72e702273f6c616a2164fa84c"}], 0x13f8}, 0x20044804) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:17:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3a}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) recvmsg$kcm(r0, &(0x7f00000174c0)={&(0x7f0000017080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000017440)=[{&(0x7f0000017100)=""/233, 0xe9}, {&(0x7f0000017200)=""/252, 0xfc}, {&(0x7f0000017300)=""/1, 0x1}, {&(0x7f0000017340)=""/208, 0xd0}], 0x4, &(0x7f0000017480)}, 0xe1) sendmsg(r0, &(0x7f0000019a80)={&(0x7f0000017500)=@xdp={0x2c, 0x4, r2, 0x33}, 0x80, &(0x7f00000196c0)=[{&(0x7f0000017580)="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", 0x1000}, {&(0x7f0000018580)="127d3122fa2305081e3158b5637a1537fe9d97f50251d2b0f0727eedb963f784239c4bfbe248694ac29a285ac33a8a6c5327beab1b0e619f4f", 0x39}, {&(0x7f00000185c0)}, {&(0x7f0000018600)="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", 0x1000}, {&(0x7f0000019600)="070dc42659c6474ee35d677b75f0bd6d169ebb0dce9cc06ceb90ff859c327710a6a2a4cc7dac193ee0692c57e3dcd022a8c927477e0a2fd697ee55e0f2071a6206c65da4765df14ab9877f76fbc32eb87a5c2dba2ac909aec74ab73c7b3e6f1d6bb14a6f3663d4e7f5e5f1853fbc7574887bc8c31bdc56cf76caf7a68dcfee5523c49b72c4b7d4871018505cada35a24a6bd19da51e6c9452b", 0x99}], 0x5, &(0x7f0000019740)=[{0x110, 0xff, 0x8, "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"}, {0x88, 0x109, 0x8, "e166205599d935a86b0631c96ceb63673c97b14a275297a6385d2c6bb1046f89bd99b0d03738715573900ee9667248bff83726415351f82a08b9edd164197a1b9c5af8f1691e669986eb8f9d2f13dcbb57c2956d88144ed4c5ca86d258e3aa059340bfc7a2e2fee7b4406c7ff113909bbadb45dbcbcf"}, {0x40, 0x254cfaa4b9c8ced4, 0x4, "547bf355d06c048e8093d108ae19e97570fc75d1920835e7f1f2bb1e8cda7503cdb57032b855490b3c8e3995dd0a1c3c"}, {0x108, 0x10a, 0x5, "ce71f4716338e1da065fe9ca9939a46e6a2e061977055187e6acd2ad5367bdf2cbefa7ae8a2cec048ef136d8a85ae5ba9d5a69b8ceeddeeec45f1feabe5870fb08e0e2d734841cdf91505e1461d3008c5949368f68d4adac443a084b7fcabbe7277ba551e7b4278318ed80c1f1493d34084c828e75a0e24e756d37e14f88cd0317ea3290248b2210de016b6c7d74fd076376a8e87f79f82699905d853154ae71d4f3fa6abf40ff9698e676f50c1b82827d7eea13a2ca17bada7cf91ae245738360dc7ef3ed39fe7939843dfe00297b171c0a5854ea12ad6737b08da50cc926d239a5a27dfb183077540d08bc0a59da0db6bc48"}, {0x40, 0x10a, 0x0, "69c040f394dca2946dbf3a578db88f1ea385b6f7e9e18a7e8cac204e7b3ff3f636ce85898f10ac38857d"}], 0x320}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, &(0x7f0000000040), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) unlink(0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000140)="ca3493a91868ea342d62ff09f0d67569e5add1d1ad8d3ce993ee9a38346e60b0e18cc55b84aaaa13671b817047df75dc30757ce06b9675902526b98740ff449b78fdbfe232fadcfcb0344226d7a3be540dca65b685d3d877c7c2d982d22c", 0x5e}], 0x2, &(0x7f0000000200)=[{0x40, 0x10c, 0x8, "c299cdbf85f183e1e2c02402282774167fba76c9c3362cb898e9e8519dc6db5fc7143a4f66e116e90ff6"}, {0x58, 0x116, 0x5, "da02f910c6e445395f3daa4809d5af027d576e1d9c756d33c1f71c46bda874e197177e0104befb1ffb57e36ec0673eed357814feecae7d4873c26098d344742f11aad4ab"}, {0xd8, 0x6, 0x401, "efd4a7c1fa3fb7ae976f01f1f07b36f1be0080b297b4d6c9724754f20eed1c0f2e0b41a5f812ee8f8e500c23de354b6bada15f50ee63bc9a7846464419f78cf83ad7a3a47e57500ff8afe9268fb2fdb4aea1f2c74dbd332b43127d73c4f8d726ce033b164c36242be6fd98f8ea609232fbfdc15f61713871b7534cbc936d87ce3e7f0190dc3ca84fb85bfd64ea95a0f6ade18fe1675c9830ed4e55d86466522f368087b9f3357db346e3e9d9b03ffd46bba6428327d85c2177fbe912c7555972ddd3"}], 0x170}, 0x24008000) 08:17:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="3ebc79ff78ff2de38dc312df1eadc65a728d686c4b71b651c637970efd6aeaa81480079c3131e601550a25c56a97cd49053687ad04ad322216f7c779afeb17cb5411b947c0ef35d5b7844a8ef62630f70be4078d6ee740136716c5c4cdc2a24e5cec495d3b933f36d1721dab0f0a5f3d8247cae78ed5c7647c683cf6af5062db72bf3bdce0ab77ca5d751c98f931fd5bf7359da957786707ed35fa0e03876e975db7e8c0657bb7ab78402ea83672c59b43452dbd2910f9e8c7a82c", 0xbb}, {&(0x7f0000000100)="91d33cfd", 0x4}, {&(0x7f0000000300)="3623608868371d0e0d73b95c873dff5569e974e1dc4493af5f3695b2c51d545d04d0bb3dcf1629b2c3958df77c2c7b9cba37ca680c4f6afefacec57b66321657f33525fdda44d6c5b17013f3254c730947c3bbd7efbe9fabae8a5df03d8e5b74c970a448a8ad74dd79beb20f76de4f854beb17092a585ebb6413d6b8169def94876c25d4fc706b51b27dbf73ea116470c54426bb02980d9bcd4c612c91953676", 0xa0}], 0x3, &(0x7f0000000400)=[{0x50, 0x103, 0x2, "9bede2d424eea6b3886e6cc5017f663a16e90bbb97c90a82bdad145e66a65f126cacf452cca1436321d45049cf041b538b2423e84742fa5618589ddfed08"}, {0xf8, 0x112, 0x9, "58408303518757015f81d9d977f8962c986b344645eb672e276e823f11b4af5b82b6518d004f0e360865c0186738aecd5a3af0aac4b0a563b1f699698ed99bd0dab4c4e1985346e9f78931f11597425053bbf22c36b59a0a0f3dafb8f89bc2ae786cf59dace62f552e5c6a93e92d95c1bd0fa9eac9945d660a0d0fb26407489c8380c2c390fefb9d13b2d02783b2d42fee7ee770dadd497cc2ffac574052b2d0f16dbb7becea8a649da8d2eacde1b7bb6128beee94fde1a72dc422c30f59d7f82efe4d6560dacc1fc9d57af8cb79f306390e06b6eee71a963dddadc0d2fc6c992c2abbb7"}, {0x108, 0x100, 0x7, "17fa8040dae822e1f90c64fbae59c01be51a3f2d49f49822533f3bdbb320c5d17b804495c3cbce39152cc8c4fd41156ea8e68f74ddf38222cc13a5f2ccf85baaade059deae872baaa7879d0f52f513763c363cf297a8928515201b5d6fda9737100d9676f7090e567c56e2df51d91ee8d046e226f7efc46d56d12d70c517f015a9d02131c97ddaab3c993fa23d46d87cdcf4f753c16e071ef16236c54adec98eba0c3210773ff00b9bb5d5dd1adc77eeb1cffdb4fa4ea2f1353cb1e7fc879c171763400461e0c85ff3d1285980c1a86d8d6545bf18fb7cf071aa18d10ccb70843651b6e10ec343b060170be0dfa4502a35"}, {0xc8, 0x10c, 0x80000001, "aa313d4d1e16eb9da5c97ecaf1e04fe386be9a8ce447e16d6b7e59586b68f073f8334e5f3c532485889085042763298166a9343e4182c3fcfde1b844d0c491ce80fec382074d35d4f0602e161edf46352f192ffbf7b05dfa021250ce8fcedf09a90d6b131b2344405bc13e81ba01c90595460d1c684e197949906558dcd7bcb8c9d2b51469b2166d3dda2c9b7e3fb0afd7cb9f712c8773bfc9cce9e245fe00bba57f874a362ee8fe861fac82a358d02ed9"}], 0x318}, 0x20000c0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0xff, 0x1, 0x1ff}, {0x2696, 0x4, 0x81, 0xbd}]}) setsockopt$sock_attach_bpf(r0, 0x10e, 0xb, &(0x7f0000000000), 0x279) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 1440.198732][ T28] audit: type=1800 audit(1599380262.710:705): pid=1013 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 1440.343198][ T28] audit: type=1804 audit(1599380262.720:706): pid=1009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir782205125/syzkaller.u1hBaj/681/cgroup.controllers" dev="sda1" ino=16381 res=1 errno=0 08:17:43 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000700)="854b0c6d2c0209a38d77c55e12ac3ddf9a4f3ed53a7240a7585536f13808ae41c91d5367d09f38a8549ce10634ea219deca315383515bc5b3d8300000000004000", 0x41}, {&(0x7f0000000300)="3188fa1b8f3bde5d8148fed7258ca45b3118c50c2cb026939aa00d4eeb098448973f68a2ca08ee7f20b70ec83598a38ce9ec1587b641810909db25172c83819803059ea500ca4422bc61de665943ca6140763f77fb6a05ad3369dcd2ddda2e1f91b396689bd966bd628a3c6ee867b17888476a47061feca93e127cd0ba17fa23db37b4ba98efcc276037b1a17f564294f4156626f931ab87d62bcc2d5eaf5079871f46ea968396de3e071937f53af1c226", 0xb1}], 0x2}, 0x4004810) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x800000}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000006c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) r5 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x2, 0x4, 0x51, 0x0, 0x3, 0x18018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff, 0x1}, 0x4148, 0x2, 0x9, 0x3, 0x1, 0x39, 0x81}, 0xffffffffffffffff, 0xa, r4, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x5) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0_to_bond\x00'}) 08:17:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x85, 0x4, 0x7, 0x4d, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x40000003, 0x2, @perf_bp={&(0x7f0000000380), 0xd}, 0x10, 0x8, 0xcd75, 0x0, 0x5, 0x5, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x7) r2 = socket$kcm(0x2b, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) mkdirat$cgroup(r3, &(0x7f0000000180)='syz1\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x80, 0x12) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000400)=""/15) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000800000040703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7065700ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b700000000000000415d030000000000000096c8e3ebbadc2012a8ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af2792ed69db5b56024df96b4673b4e8d5467e355450853565136a3ea22ced089e75766c80114604eab9b290a248a129daf0ef8cd6f8097efd3052aae806776eba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099fff6401ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcc0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d8ad6a80d09c7cd6d4a561ced23b0b4a902be6bf7ec2d1f643a8b48c33fe16c8940000000000000000e443670b0fa6ec657e59d3879143e64b050e80ca15e3d308be9e066c64d4327732eab29cf9cb5fddfea7a128f3942eb75d6a28b37d8a32abba81b7f3fa"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10, 0x0, r4}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008061fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x10080, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f00000002c0)) [ 1440.558915][ T988] device wlan1 entered promiscuous mode 08:17:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x5, 0xf1, 0x40, 0x0, 0xfff, 0x40, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x7, 0x1}, 0x7088, 0x0, 0x8, 0x6, 0x9, 0xcc, 0xff37}, 0xffffffffffffffff, 0x0, r1, 0x1) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8151b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x4c044) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(0xffffffffffffffff, 0x0, 0x0) 08:17:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x5, 0x18}, 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r2, r1, 0x1a}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/]\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r4) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x5, 0x76, 0x3f, 0x9, 0x0, 0x8, 0x20022, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x1, 0x5, 0x82, 0x2, 0x1, 0x3f, 0x1f}, 0x0, 0xe, r0, 0x0) 08:17:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001ac0)="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", 0x7cf}, {&(0x7f00000002c0)="09eb88d5bb2fd2e2a5a499bcae8caa2d351c5a46dc7085fe5a0fa5e990b6d767c88e0dbb323ed9e7f74b8476e1e66d6e467319252de4fdce9e921e638d05ed479fb07ac87c35", 0x46}, {&(0x7f0000000380)="e2f9575fac270aeeb8889f75aca39e7dffe5e2de6503b3f163e3", 0x1a}], 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="480000000000000001000000ff7f0000c850d90d38da0d3eb514b4e71484466030a7a2fdf673e28c46869b867031d5e52d373fbd0313b8f2cd430d411675ba0dc67e18f4000000001000000000000000faaa54e300010000"], 0x58}, 0x8000) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)=0x1) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000007c0)={'ip6_vti0\x00', 0x1000}) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000800)=0x1) 08:17:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0072646d6120624cec0489f8867a48e22b98eb6e8a820ee77b282d63797e45c36112"], 0x6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0xffffffffffffff65) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="5b0092080000"], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)}, 0x0) 08:17:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2b, 'pids'}]}, 0x6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)='**\x00', r1}, 0x30) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xe0, 0x4e, 0xf8, 0x0, 0x6, 0x1a0a4, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x4}, 0x804, 0x3, 0x1, 0x1, 0x20, 0x2, 0x80}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='net_cls.classid\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x9) sendmsg$tipc(r2, &(0x7f00000004c0)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x4000c80}, 0x40000) 08:17:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14938, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x5, 0x80, 0x80, 0x7, 0x0, 0x403, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x2098, 0x8, 0x7f, 0x2, 0x401, 0x6, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xfffffffffffffd9f, &(0x7f0000000e80)={&(0x7f00000002c0)=""/16, 0xc, 0x0}}, 0xfffffffffffffeb4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)=0x63) socketpair(0x6, 0x6, 0x6, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x3, 0x5, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64=r3], &(0x7f00000008c0)='syzkaller\x00', 0x9dd, 0xd2, &(0x7f0000000900)=""/210, 0x41100, 0x10, [], 0x0, 0xd0857720c52f6a38, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x8, 0x7937}, 0x10, r2, r3}, 0x78) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 08:17:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000280)={0x1d, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25e9}, [@ldst={0x3, 0x3, 0x2, 0x0, 0xb, 0x10}, @ldst={0x0, 0xcbb6875e02018979, 0x6, 0x9, 0x1, 0x18, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xf, 0xffff}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x100000000, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7, 0xed, 0x3}, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x10000}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r1, 0x0, r2, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x40, 0xfd, 0x6, 0x5, 0x0, 0x0, 0x840, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x78, 0x0, @perf_config_ext={0x3f, 0x8}, 0x801, 0x2, 0x100, 0x0, 0x3, 0x4, 0xffff}, r1, 0xffffffffffffffff, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x4000000}, 0xffffffffffffffd1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000880)={0x5, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000008c0)=r5, 0x4) 08:17:43 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x2710}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=ANY=[], 0x1f8}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x5, 0x70, 0x3, 0x0, 0x1, 0x3f, 0x0, 0x8001, 0xc4002, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={&(0x7f0000000740), 0x1}, 0x8, 0xe30d, 0x0, 0x8, 0x62, 0x9, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000800)={0x5, 0x70, 0xec, 0x4, 0x30, 0x9, 0x0, 0xfff, 0x200, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x8}, 0x10524, 0x9, 0x400, 0x4, 0x9, 0xdbf, 0xffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_devices(r1, 0x0, 0x2, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2481, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)="ee002e39566f18963f0ea364516ee9fee88f181f96c6", 0x16}, {&(0x7f0000000540)}], 0x2}, 0x40000) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socketpair(0x4, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1}, 0x20044000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') 08:17:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0xa, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1800000000000000004003000100000000000000000039e31c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='cgroup.controllers\x00') 08:17:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) mkdirat$cgroup(r0, &(0x7f0000001480)='syz1\x00', 0x1ff) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001440)={&(0x7f0000003ac0)="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", &(0x7f0000001240)=""/125, &(0x7f00000012c0)="c3a128b623e8e13c0415469a28dcebbc1d553d080782efb5914f55f2b148982e035d3a3036260d63db85f3107e73308a067df63094b3a5144563d0a9eb9eea75d8281aca0ba09ba2fe1a406ed76decc856fef724b15d5a804be4ff7ab799206b5dc1e3768623e9058db07c75112663ec", &(0x7f0000000480)="7fead3aff7c16d1f9304bf64cfe6ade795e95597c8fb6869c9595195dd47bdd2528dc880716425465eeab470ade23308412047a994c5f776523b8b0db17af6d09dd2967a756dfc5cc5e0cbe33fcdf3882bd89a914a60558ee5ee26de7bf10ce0a170744ebe75e7abb65d74012dc649c8a6e92ef299137374a83e992c396dbc16c9174366d5c4aa9647ab54875b5636", 0x81, r2, 0x4}, 0x38) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x2, 0x6, 0x40, 0x0, 0x5, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x7f, 0x8}, 0x10, 0x9, 0xfffffffc, 0x1, 0xfb, 0x0, 0x7ff}, r1, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47d88aa7, 0x10000}, 0x10004}, 0x0, 0x0, r3, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x4) perf_event_open(&(0x7f0000001500)={0x5, 0x70, 0x0, 0xa1, 0x8, 0x9, 0x0, 0x9, 0x47040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000014c0), 0x4}, 0x900, 0x4, 0xffff8001, 0x4, 0x4, 0x6, 0x1ff}, 0xffffffffffffffff, 0x5, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 08:17:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x3}, 0x400, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_freezer_state(r2, &(0x7f0000000240)='freezer.state\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a2, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00', 0x0}, 0x30) socket$kcm(0x29, 0x2, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc020662a, 0x0) 08:17:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'gretap0\x00', 0x400}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000440), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xf94, 0x5}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x11, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) recvmsg$kcm(r1, &(0x7f0000005140)={&(0x7f0000004e40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005100)=[{&(0x7f0000004ec0)=""/210, 0xd2}, {&(0x7f0000004fc0)=""/27, 0x1b}, {&(0x7f0000005000)=""/36, 0x24}, {&(0x7f0000005040)=""/155, 0x9b}], 0x4}, 0x14002) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000005180)=r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'wg2\x00', 0x2}) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x3, 0x12) 08:17:44 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x3bf9, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1f) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0xfe, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x420, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff464d, 0x0, @perf_config_ext, 0x0, 0x0, 0x80, 0x0, 0x0, 0x9, 0x1f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) 08:17:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008103e00f80ecdb4cb9020200000400000001810040fb12001100040fda1b40d819a906000500020f", 0xfffffffffffffd81}], 0x1, 0x0, 0x0, 0x10}, 0x60) 08:17:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = getpid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r0, 0x0, 0x5, &(0x7f0000000100)='@,-$\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0724fc601000324002", 0x19}], 0x1}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) socketpair(0x6, 0x1, 0xffffffff, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000d40)={&(0x7f0000000840)=@nfc, 0x80, &(0x7f0000000c40)=[{&(0x7f00000008c0)=""/91, 0x5b}, {&(0x7f0000000940)=""/183, 0xb7}, {&(0x7f0000000a00)=""/182, 0xb6}, {&(0x7f0000000ac0)=""/182, 0xb6}, {&(0x7f0000000b80)=""/135, 0x87}], 0x5, &(0x7f0000000cc0)=""/110, 0x6e}, 0x10062) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 08:17:45 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f00000004c0)=""/228, 0xe4}, {&(0x7f00000005c0)=""/191, 0xbf}, {&(0x7f0000000680)=""/198, 0xc6}], 0x4}, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(0x0, 0x0, 0x40000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000840)={0x4, 0x70, 0xd4, 0x0, 0x9, 0x0, 0x0, 0x2, 0xc001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x2, 0x0, 0x9, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x5) perf_event_open(0x0, r2, 0x3, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', @random="65bc0005c3a9"}) r3 = socket$kcm(0x2, 0x4, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 08:17:45 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102387}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x2000}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') close(0xffffffffffffffff) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000180)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000040)="8b5b8bd86d3f845210b6059637df00c93ddf2586cd2404e99a02b6f59ace9b8b357e812c97aa3047b0c36038ec5a3468473053fd65c80e83", 0x38}, {&(0x7f0000000280)="35e6f4717e67e4bdfacc1af6f8e777864b899455971821260c47016bad5eeba2c091d0fc1c2d873a16355afaf755d2ae187dcedd4d5d0e964dd88e739a4e92521f102ad2af23bb15e7826546d9ae5e5872e9dd8e5defb699b6537e73ffc52368408871cfaa", 0x65}, {&(0x7f000001a740)="cc0240a024e12a5a6eab307e992d56388a5f7cd43ee6c57e192e2cae8d888ba486626259911d2c6c134a7ab10bdc0b0f5410d15e2d078664dcb0525bc7cf532816aca3e98ee02a3ac5f4d8360494e5d6924ab362c1e498a26f59aafeb5cd722b78e70274f412797d0edbc0f3e3511376912e7a02c5f9678eae941b30ae55b115fc5814f0a90368b44e075cc00bf43539ffe3fbb1d28481dcdfd952f81593dc7824a1a4f35bb70e7445c2b4ec31954cf428589662108276c3601c4729e426f80775496c6268e830372145db0b53714e27588139d90a664a13921ecb3db3f189e3cd386d5b14881a24ce97ce0c14f405351db859301c09600fb98414d73781c58809323226ec666f0cbcc0bb17244e7cbc885694df1e4d4af83e060e3da7b0ef0ba88a0452c825234097a3c1c7b911e867311d75f3592ae0eb1e16749c3b2d3f63b7376f370c3ef60aa7f1245d3dfe76987dce26bd11ee2915597ff0523dc49970aa6e1c396a38bec5364737acf8b12643ac475db55539403c1306da4db102803fd9823d2a05f1ae79d71cf6cb8914897aad98cf10b3607eac2248f7cb7bb3c7d1552f12cd9bb28cd4466f221ac0ab5c2029a81f0740b9bc3c767ab7ec788c21256268dde973c7870dfa401d1167c44b7ed49a4d56fd6a9e25d1f0e06641d1f37bbe02b28189cec683ffec523385e34487489647f1d764ee500bc3084d73f9b2000238ae5217948fac984ed9acef58a7d2cf0a9de085d808309e8cbcd845ab8992f1e2518b35f1fb63750ce35b9ab6473ce337fe9fa05b784251c17570ea7526cfe997634ea1b78353d4fca4d28cf2c7f6b736ab6efd30a7379318c0cee22a3e429bbd6f4b9e3c4997c08afd8a8093fc24cf27435b1f2fb6d8f462f5c4358456aca60ea0eed381a654878eb8e629bc11d44faae06a318c558a292a77be9add3c9f2651825ef0dd9a44a0fa7ffc60608a591b0892d3b13455fc2df06dd7e732d6d5072c1c131ab936cb18376d9b3d8b02b354dd6aa2e3da5636a11671cb6618da47d7e98af759661fed2c2eb0eb5b760bf35eb9b485050aaaa55d52e567c7615b6829ed89a2a8e5d83312bfb03ae3c0eeda58999bbfd48e58f0c9e078bed2e7601d1b3b6d06c8b50f2a757997104993d3e1142bbb5bf280048d81414a964d2499147551921227bb7f47d920ce8965f0ab448843c7805802c63dd7e9d3db54517ad028e95d98d46c3c63f74e30e51d5ee6c6992f9d8e98e934879ecfc7a53b6f9ea5afd47a0c8042704e7cb529afd61deb88c91b02fa19b36cc56afb2af3146920c90cbfe2eca82896fd7c4e87b4bd1175ba6d4d0e944d19f3f4c4914dbcc1fad135c83841fc0b70fa8b43659d66890d76831c65e1714d5bf64ad1f3851f9dbecadc359108709391542d5298e1fbe0ef9388e0a7f93d58d713423524f92b9f224861227186503792def0157f6ca5132381841148f5c95b64224fadcaab28c604e5504336830e875c9c5230e6f1df831d6635b869926a7067dbe11a55e0d8e23d0e91e3c7ac4429b803047ad374cf7a91abe2aabc436a77150c8b0ae26e418318f0ad7c3796df15e8ae5f8bb195c234fb2449dac6c9e270dd9cdaefb4277591a7f1d8a9eabbd27f934caa94812a615b82ac82ddad731b67f985c210f1261424fdecd51f2c69a3b19c0740c10fceb6e5db5fd700b82edf1d505f2a153d1d69dffb531178dc98add197b0b47ec11ccd50be1fa05d0b93612cc248eeed3929d2eadfb91c91bc54b4f3f3af7dd889d9aedcaf921a8715fb39fce91c7d57c9577cd81c8eb9d96205e91bf21cb43cb4205a8c297c6469b44438858c8e0ce1825753d8e9f889b02e5c1083922f3b861b65e9b4c9b7392eaed866e9dd923d68a1b258f85d653d1e4361ebd09054070fca403c4fed306d4b974cb24fd45e61565f3b3b30d6fad5d0345feb504f491e4aba1c510171f3494617f66a6e6dd8773f046f67aa94193f8547cc92988007125487c47009648806046545ad538321ceebde187886f59721d470c09bd6e7405fe3de7b8c04cf417519e7adc2a578d9df2995ea22085fab88c15d50034c59b3577945223bc8c6c1ec40166a3096051f4f834666573dee63ce74d81714a49c10c5a317e8fff0d667833793b66d685fb81a79027ded18fd799ed96a02a46293e698ccdf7e148d4ed7fc06e8f753020fe7e0458a71e1545d5f449cabb050a97f17d1717fe9e0614e6d14ee92a0aa6b79dc012e0b3b03a77ea6edca361e6cf83d0be5d64a9c92478be645e41781b9c3e3d28a2b09f6e05f974f53ded2e883442ec473e0c2054e5fb15b0c1ec6feba50739ef6e8f6e2e356e7c2367fca267dc70abf095e31e4f28510c9d2a817b23dfa73612267345fa6ae18f66ccdb1aa6f6657879ca160ad930a31d742de17db37b0e2724a415120fea4f57dbeacafc6c2aa54d86590be581f1e2ca9854e8a40c1e0e934a30ba0bbb3e2ba9e6ad7fce8e9c4e2b0b3d0aea8c2daea71417ce8f37f0d295f20b6ca2b0cfddcac86afa13768096f9f7a2947b862c878d57957074a1ff4c1befcd5e9495e0fe15f50d99f95c8eab3c366a26258c19f73febd50300cdc13f26d050b9b51d4bf1b6bfed14246939d1bf6b58a08ba18b23a982d02c5701b5614bb63af2dc774afd645c0a8ea019cabdf970f3f4c63820adbfbb807230a6d10d33ba6f63816dd38583a0c3a7ad6814d80af25124edf96ad0d20f0e458300f5b5a4828aa1089dc50ea4ee8150a0282cd4e7a71eda871ae94df8541041a63f943c5b8defbdd9cde690507a8773d032b87fa01bc055ea32270973ec4d6a21a342f83cc1869ff2602b4376b2ecd1a1cd841e8fb892acf11c4176ac1a3d01caa3c6de6b09b92e9262eb7720b45b13c83ca674d8843fe32562fdc3e52c66d5c63dce1e34ec90f1469c1c2730096d7a70a9679a8183841f7241124d1cea06643d02bce090247ac09b995b0034273956845b07923b7111df39b41aa269ea39288afaef256356fb707f5d3152cd97298056ad2af3dac87422e4254c387d34ca89f3d03ac93c0dd99b12eb8e069209863b874b4ec28a5ac25df18782ca56c289eda2441fa2981dd314e51871553fbea2703c4284c663f1e7347a3d068362f330096c3c666a0d9a67be388d045e3326413ec9ea828083999a0012cfb8fc511256e75f8539f26f0eab3e842f90932cebd8efc20e13eef8c2a494df2ab137e0a14467f58174ba30a63bd8976c0dc0dd78e547a8c1093f58252fb407d30608fb5ea5c8c7434add998ca941f31fb2459fdfe75341f0e31b948de87673387ed6cf84e201769eb80ad4b24d8fcab07ccc33ca59c4f2d940e7ebdd3f655cb947f2145be5b88e752dad9446edc48ff981e57ad4e45c9f1b91e92d05eb6706abd4beaa6307ae2245e946d3982718b8c513622d7aceb3e6728b76ff9623ff172ce2cde2771c8709587a65a2eb04777b3d89397a43e6be56dc25cf1df0be5eb6604c1ae81fdb0971e1a3d08caef4c3abc53a7aef6d71d01336fa5feaf19f3df6692ac419c39881e59ae7b63ae30d1b7de6453cad14ba044f646d34e4b0338927fef072922b216be0b7c3b8617363bd22a429661661f1e49012565c615f70c2f380b9f624fdba9b773cfd64cd37e30971ee63667372c285fb8fb2eae969d293841a192631dd3a18f684e91fdd1b2deae6ae8bf599ac6683df0aad37b3776f4eac1c2728d660cc2468b9b7abf1a50bd1c8382068b67f6fbdf524ea0631c43a13278dcd7701e1baba8a6d29d6d5bdf7220312d304b807dd885789d07ada57b79969db02304c23df0bb6a3632bab7a66bf98723d26e51bcd90e210eab5d6b4ba3e3b95eff313a36c71b93601892609613dbbe7c309a2119021a6acd58e98f0c1d8e8f7fda7bfa9f775b05df0266db49ca219746fcccd900f2fcd245d62010d410e92f0a0ac0f36f25c586f070542c7d518a1a9543021449b5dae758e37ba58b7edea39379c59466b6e20f68c63f6d90db95ff7defd1c662c747609cd810e5747f5c93adab478ca6a120b358211f9849866b324ad46021abd0c171a73d1d271affd05a7d66c96de145c1543c4edddff5ff6baa9ed0491cba864e571f90fd1215903a4de411bc75c3836f130028392eb162d22d9d35d46f934fcab7d78ce64ce347a6a71f992999a1954170f84b53d27e78259d69735fa95f8c1e5078b5ef8dadfb368d0644172dad45c161fbe8efcc4793a37bd8b6ac7f80ffb8d5b2f2e8f017077e980966d6cb9bfc2779ff3b916c0197aae0c5a2b127e5dddf84bc4ffbc81b3a3cf0c425233ea270878478a004d1584bc3c1c2a2aeff5e549387e3e14f601168b88edc43c400c5e1d4f52461ad6af2c53a324b41709db268ea51b5667658606f4127abbf8b0b4e8021f6db008740b62b5dc0e6787d922cea976786a66d23d0dc055a3974f613376adc3ead2e555463ec2a13f0dfcde98c2a47e7ba0363d5eb24387649001f24c572fa1e2d6b647b42adae21834b49e89e233c6b41aebed757e9a374c00053a81023b81848d45d982a91b18e667834ef02df85ec447482c9c66839e80ff7da6b6ba518b9cb38cf3f4aca7fb99492ab0d288c9810015f04326d7a0c7f5249d4c82a29a68b721f4ec8633739abc955e754a32074c481ade00de697355b03c965ef18a04715b67606a13414c160c23377e017b0919630d60b50743b0522c0f3dde5c679e8f4a07542e674ed2734bf7664de03df4ca24d0ef0b9888054b90cc63b0f140e6dca531b42bf228207872478988cfd4b5366ccfc105b50a05a68cba76becb8f27188d7dbd2ea755af69a9d3c8840c91252342128d3e1d24290bd8db674349f6e3aafadfa70f4b08023b5661bc782ec0dd296f63e50d8fb9e405ccdcad8ef8abfd7948d6146085dc21bed482122ff78d295605666fc7898fbeb2ef430e61535c333c23a215477c93113d7b8591494f1bafc374ac84be5d0851763cb51086f9198a098383b8db59440a8aab527b86818f4e07d17586b320f09df5945f3ee88e9e4906d10d47f5f850b359fcf6273c47c36f1c0caa604b49d6ba2c8a5d9602425d8118d7e1fa353e418b6ddd96d735de57f4e9ae689655aedf385319b954200da2a594bdddf7af25133611a5cbeee21edf4922a194fe45df95f72cbad48b73afc84d0cc06d1cd68a714611d0a79a6ca414c79546a263ce4532de9d3de623c4e229d077695ce93c5a60d74dbfffe53269c8ac0ef162352d164f1a8cf75f22616020d03ad967e7f0604595f27d44a5d05da22265d3afa8417e4621c55613f35596a5410428eacbb6065c20fdc0dc21973407caaeec59ef73f9c01a75cd8d87dda06ecd82aa2ae448e937ea69bae1439a693ce04e246f712e49f38b569ab09cfc88bd10d295274f196c3c09746d179e3f0686fd0d4e2939d45c8bff34597a9cede6994efbcf99ae64e7e1c24375a51e789b1bde913ec825210cef0980926ad359e868b0ac1ba3551c892279e4f8682e9e5204feedaf9beec6089878e64e3c1ae06c2340948a020f11872bbc034fe2428ceeb8e1a00a3122242a3ac372210e75f6c432a401acaad0cb1d17b62a84a43413f2e6e3f558586881c46fbc781a13a0d68350954130b58e275536b79cd480d7e24615674d0aaa6d9d0a65ec12bce3f3716f74baafd390de4f972dbfdba91ea80fe6bbc89316a628d8ea2f5809d9281f6b8e27a2c57e83593a7c0c0b70e789f5a6ae7d882cf69f2873f2dd3da73668604c3656a6291438dff70a6ba25fe8bcd08479a", 0x1000}, {&(0x7f0000000300)="904fec8992afee8c76b88f18b49b310bf6360b6776db96ac9eab3dc09966cb3a84447fb6d3957ff08862c078225155214f7938e751769a4e30de154e936608211a266760d27180e442750bd3c9b1bdffaf781d716cbf265dc756852a3cb3f4d4efa4d48e", 0x64}, {&(0x7f0000000380)="650d5f494da7fd1b99204666065a5a8a1090844444eb92c527a33007faa457adfd3e8c431c6987ba1d350079d94fa716233f8f5cfa5dc7346d62efb5dcd5c5372615ff487aa832227ba2770f81e4087bcca47509796371a0152375f238275caedb1cce38a39b73331f00fe28349b16d0809be6a89342a269427b3b06f79969902c009e", 0x83}, {&(0x7f0000000440)="eb86194de8f98b988cfbaebdc48cdee58bc89d8bc7a5e4d3c210873ec026729baa63bf104baf524ca18bfc4e8f2bcf945e8af6aaee76a7681e386f841c8544ac71916ee9c8d212347a302e04c208544626339c18615dd71f06df4657ffa7a11fa08f5b950bbc2b2169b7515d256673429a86a0924cbde5", 0x77}, {&(0x7f0000000500)="bd079635", 0x4}, {&(0x7f0000000540)="6fed6ed5f352aba84cdeb6f5e9fa0a9011071b725734f6f264b0bdc622cacff5547f5df4f8992142a6337f27", 0x2c}], 0x8, &(0x7f000001b740)=[{0x1010, 0x117, 0x0, "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"}, {0x30, 0x103, 0x401, "1161510ec5e087bcb60546cab4a169532c58687e63aa7cebe587"}, {0x110, 0x3a, 0x23a474fb, "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"}, {0x98, 0x103, 0x7, "18682eb12cf695d2bd3fb5ec8edad287d75658ffd97caaa90b3fc8c8a4a39c0a391c0c93715e2444a4c11b0dbb726f5d59562d8a8824892b93b543b532195659cb08b89c524b2d421da2194a61d35e68bc4faaaddbe3a439b747eada8737233bc36f9e3071ebfd51c47d96b4c5ce3373b59ffb4ff6db80cf70fc0acb73bcce11f576"}, {0x68, 0xdb604e2a6002d73f, 0x0, "1567adc884cddbddbfdbed44a3c56b274d9e91ebed480d481c11c4599bc990a8a4505412f9d741e6df54dce0b774293c48f2d40e8fe828586db2e1a0d45f8e92696a4f9166ba72e11b944b02ecbb656bebb003f3"}, {0x1010, 0xff, 0x4, "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"}, {0x108, 0x29, 0x0, "50d6a112a5796823b6f72ebfb78c1cf85f67ecbe46d90976592859c3ed0bea77cb4b59453fc361e295dac1482ea9349bff6b2d3fd454d57e3510002ca4fd4baf65cf4f8b0d60d8719ac3afa32e89cb5c8b660bb76c1578eddb68f2912e8ffa94eb8abc7a6ae41a14a5ca7eda2cb083d15d242aaa52ba45a70d25ceb56b65907898bce4504ba8b8aa5c072ce03e328dee7899bec736f8065412377325dda672bbc63786474c55064d6c8b38f3941d79c84011f42191c936205273d26863d2d95ca72e1902a1862814a68adf756e23dc6d554d0a51989a480fc1fc18d06a7fca45ae6fdbe5ebfcfeaed81758c212cacd5a7dbc74"}, {0x18, 0x10f, 0x80000001, 'f'}], 0x2380}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x20000, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x46211, 0x5, 0x0, 0x8, 0x5, 0x5d0e, 0x8}, 0xffffffffffffffff, 0xa, r2, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) 08:17:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000400142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 08:17:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESHEX], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) r5 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0x5, &(0x7f00000001c0)=@raw=[@generic={0x9, 0xe, 0x1, 0x8, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x1, 0xb, 0x7, 0x4, 0x40, 0x4}], &(0x7f0000000280)='syzkaller\x00', 0x2, 0x2a, &(0x7f00000002c0)=""/42, 0x41000, 0x0, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000300)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0xa, 0xffff, 0x1}, 0x10}, 0x78) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000400)=r5) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000840)=ANY=[], 0x8f) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 1442.684121][ T1123] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 08:17:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x206d, &(0x7f0000000280)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_devices(r2, &(0x7f0000000080)={'a', ' *:* ', 'r\x00'}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) 08:17:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xff}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0xfffffffe}, 0x40008000) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000100)=@isdn={0x22, 0x5, 0x6, 0x7, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="c73fc4497b596d8da9dbcfe50116d5c8175937bf3a52d08dc546922ed7e1597857a8bab34a9863d62c019586291f5e79a6e2ec335076253a4f16e10ac033f3fcbe6167c4a0c2ae921111791a845804b87d0ebb224faa39da2a8aa0e18566cde22446326db2c12f079691ba6dd124bb532b1ac4d79535b03764a5e2b8ab", 0x7d}, {&(0x7f0000000200)="b0badf49a71ffe912bb6507fbdb78e7a631fa53908eeecc46e5250ce045bce19eb59d8c7d2a8461b1e87b0cf3df139e9f27805eba75f2e6047be777e99e7677f7d762f4d68", 0x45}], 0x2, &(0x7f0000000280)=[{0x68, 0x10c, 0x2f, "e8191a5bb4ff1c0ea71b486b00f81356b17a3e2c1b8fd161a3ce626caffcc8441cba570d6981c612001988961cacc728e9c23b922565effacf8943497d991461cc03088646de705d95e966cf8944dfcb0be0c16f1db0"}, {0x70, 0x101, 0x8, "4e70e443e8f910cf7862409970f8c5d8677c4146380bc83f2809ff6b5e39a5194b57010f118c4b47957e1fd1608fd229be2567bf07212be217426d2f8fd252afdf6f614aa023ba06ae1740d0805e9b7fe9d646a4c65628f95e26671d5f43e9"}, {0x48, 0x114, 0xb9d, "56be40b494a3af59080fccc1ef2027c8b172c7fea4b8aa85174bc1892937b761777e63e4c018bd823e9f3992842be33cabd1f15d6b905c"}, {0xe8, 0x111, 0xfff, "8161d85fb9634a275fae47483c3fcffb80ba52df91d8790e8f3b0e1861f497b6d56c8734957ecdfffffeaba240e402c72426d915c527d1bfa96ce35a3e9fd3737fe405e8b07a647669be57924432f33f8064f56079bf02187e82a63db4cdd1b31aa9e1ce5e4cec4e2649b80be22a8c7aebdd5ae37cc4ff4a8c89a4626df8081475fe4d6dd7d829e68207cfd1ef5f25d565589607c0385fcae59662dad105bcd4e835088ec0c44606a639fe8d660ad0747c8aa90a39a185b890bdfee916b0715562f2426da466c28ef83aa052c9118048e0961a097d3b2d"}, {0x98, 0x109, 0x2, "6c75dc65d842668660be6c6899db23459d6b1620c8ef5919dc2c4be1cdd78842dd2847ea3e97c920fece35807b77a8275065342dd34fa3ff2681ef8f585e57ac50f743187acbf1137be26d46c23b562e54056e9b15fc442e4c66c42af459d88fbb0d6fddbd487efdebfccfdd22d4295c99ff619caf96721d8407c3923c4549f0faa2"}, {0x100, 0x108, 0x7, "b19516d0d401ef38df12ff4f40d24e288ef2b463ad18ed09e1b3fa1a16cceee0060d6ae07806d3b4b648867b6c6d9f5a343ef1e1451a052571548e8eb913cabb0e761b22581a4c76b9d4167f087a98fd5ed0a9dcf9ccf0424469c4e199bd6a474f568ba1baf4527f31b10923765a71b258e4aa0706feda119f670f6c419dd1712921f7e2f1cec07d899348159da18fedc7345b0d1be310dc76f0e8b73f4449ab25b6af46577dd68c6a7baf1ac88e058b3ebc2c3dcaffbf3d3c9f1192204e49a001205dfb64fb7d5a643c541a4b3344e4c5252016461287ac3a4f8fc95a2fa270fce6b7441f17d2a387370d4344"}, {0xd0, 0x118, 0x0, "c5e6d7f62165cc44036238c60342da34faf417209fca65470785686b825709966d05df11fdfbe312322a5516db3dc3de15daa15c66fe700b8db47a8d4ee660b74d182cb145d3feb2d24e73be55d6a593c52789d21135f7c8988cc290c5042678986307fb6037145dc289d9bb8636dc48b4428ff54e85fc2a635063cb89ee28cb2aa8183410f3474ad1d72e4a029d0ebe1271694ca5cf1c6ed72dfd092ceb808e84c38f3982132b0799bd3cb0e6b7261cb1622f80a6b6285afa"}, {0x30, 0x0, 0x1fffc00, "57170c879dc257d37cfa6a929e403502a618e805a3c971416056"}, {0xd0, 0x10a, 0x200, "825d324f9b94686cf5a61170488429946c6702103a51580b127a002f4fdc20a6f069268c1489d71da2545b9c61bae417fb86f3aec5e62b9b8237ab0943db97c088c6a4ab6a490e5d64c00e078c03e5d2e9ada19b5d599f4862cd4e2e62ded6274e48fd66e48b4a354c9691ee179764b9f8f8209c558c451ff749e4792ea39265c6f35f58aa63573c32853cebb43e3c699f24e52a683caa0c1b74dc3171ba444390c2dc82732e94a17e93a27e0fc90f8f1da3333066fff806b999d77c4d"}, {0x38, 0x10b, 0xacc8, "66696618aab2a768611a271019632170a950a81cd396dc4453ee581dea442cccb0fcb68ea3c031e5"}], 0x5a8}, 0x4c000) close(r0) [ 1442.767285][ T1123] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1442.814021][ T1123] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 08:17:45 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000510ed009064d600100002000082", 0x14}], 0x1}, 0x0) [ 1442.876039][ T1123] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 08:17:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)={'wg0'}, 0x6) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000005c0)) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) [ 1442.956796][ T1123] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1442.964899][ T1123] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 08:17:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000400)="67d43412a955977041cd1d7a15d4a5c201f66501a98089217c00479d676dab94367298d82cd2792e3b8d209549074dcf6e0ced0111eef2652658debd0aeab1e0f4fa0a727db4cb76e81aeee789b19edec6f90cec99688b53db1ca6fdd11a44e712923c2c1f62af0bd7a67705c454a3bfb6bc422b77c4013002e06015bcde504186f7631c726abc8937a0e74258f22d59e45c1ed3a4fd0013d4b8a4bbeb90ea88769a44cd776b20c687665945150e490660d744e8fd", &(0x7f00000004c0)=""/116, &(0x7f0000000300)="238cba3ac211b7c736bdd22366ac29a35aab442df5ca2edb3a6e60b291b668c358fb464ff5c95f666794e6b0", &(0x7f0000000540)="264e64e0e74654e7b27dc2f2388d40dfcb44bc00535f90eb730560c939bb42dc655f975491288c1f8cbb968eaf226bd1fb2d9ce599bcdf5b5841ea35fe9813e58eeed2d192e2c278f87274206b75423f1dd256cf65f1ab29841ef21dececc4fcc28949b0ae34c5c954dac090bbd8d323013322259a36d35a64de5f3989c2c92e82f61ba33ae3e3d2d24f3909d3abbffc8beb7f4406b9de236d84aa1e1348cc39b7134b287e174c6234d835363cc0e699c985884dcbdf75d629786f1914564702", 0xfa, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x70, 0x80, 0xd7, 0x6, 0xcb, 0x0, 0x6, 0x8000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x4102, 0x5, 0x800, 0x1a, 0x4298, 0x4, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0xb2) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000003000000000000000095008000e0a1aab7572f57b57c4d8ede141cb36c0000ad39fdc4c0b7ddcb4de0bad3c308065a27db89008ef4848ea790f51af96fe067bffb62064e35e76b87147c76398c0f5b7c18823979e1ebf59ab8a7a86a9228541e1bdabc9fadda17c97c939b74e1321576069e3436d6fa9a8523e2aca96060ec5528465d94b42fa0481539635bf652819f7629e1dcee4c6fa20e1a951e2c9b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) [ 1443.053835][ T28] audit: type=1800 audit(1599380265.690:707): pid=1142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16373 res=0 errno=0 08:17:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x8c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x5e) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xff5, 0x18, &(0x7f0000000c40)="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", &(0x7f0000000080)=""/24, 0x6, 0x0, 0x4b, 0xc5, &(0x7f0000000540)="a194f3f14a45ea52d50899471350158256b91ed30f582f1f18ac7c7c37a63cf78f5c5461c4a7a7b52a5e34e37f8a7e126bafe0d0c63116999c24e9000b64081ac3c4dea09d12928bf424d0", &(0x7f00000005c0)="60aa73b82b89945376838694c263d7477206709c6a70292b6695911fe42bce6bc38ac8fa32072bb2cd3164613d93b0fb2733b884abe905c5505e43d8a55f1ec2034b05872fd00e91b8601433fb4051069a58c0bfa09436741203941f7d23f1244e279d7f25e9ef4bb021958b742ef7107a01d12f39013ac6f062608ecc173ae3e7bb2431e60d62bbb42cec196817bc9c2da6be491cd0218c72257a61500e51d04c8fd9395a3858dd0a65474d3fb9ceb3b8836fd7d0af6d0baa079093460293bd034d9ba39c"}, 0x40) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103000057638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 08:17:45 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x0, 0x36, 0x5, 0x0, 0x4, 0xc05, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x2, 0x1ff, 0x20, 0x5, 0x1ff, 0x5d9, 0x101}, r2, 0x4, r0, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x81, 0x6, 0x1c, 0x1, 0x0, 0xd6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfbc, 0x2, @perf_bp={0x0, 0xc}, 0x14021, 0x40, 0xfffffffa, 0x5, 0x8001, 0xfff, 0xf001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) close(r4) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904025a080002007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) 08:17:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000a40)={&(0x7f0000000980)='./file0\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="89000c5899829914a810082cd9cb1fdf2bc514878b6005e175fb9809acc1885e78193c17ea094da55f193cd4c48a94ecd529eedc8ccbcb", 0x37}], 0x1}, 0x4000) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) recvmsg$kcm(r3, &(0x7f0000000940)={&(0x7f0000000040)=@caif=@dgm, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/102, 0x66}, {&(0x7f00000002c0)=""/165, 0xa5}, {&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)=""/237, 0xed}, {&(0x7f00000006c0)=""/128, 0x80}, {&(0x7f0000000740)=""/106, 0x6a}, {&(0x7f00000001c0)=""/62, 0x3e}], 0x9, &(0x7f0000000880)=""/142, 0x8e}, 0x10120) 08:17:45 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e008105e00f80ecdbc0b9f207c804a002000000302e20000000a3030e000a0002000000da1b40d80589", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r2, &(0x7f0000006080)={&(0x7f0000004e80)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x0, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000004f00)="33b9026455a93b28f3055b1e5f6cebc4651a60a1f36b2091ce98d03facf6551a60a096301498fb33e2657df6215621dde3cd356138f5cfda570716b6435b3e287df0d82a1de2312f66ce0be68e1acea01d05431e901c755599fa996006e90421cb14c76fffa108735874ab0512200e41f9b461f8270ba0401b44b535bd80ff7a0809703185a2883a8c49db2c20f4c66e2efb310db44d83863649f7f141cd5a0e5bb7b96828f77e85cf672db1c70359c8bf1d6fff8485335967879edbd6c4704c1193c948169d938b4ce351d810447ae9b7cf43fae59f6211b7836da05feb0aac19639d1e9c638a0318f052953af7e678704e843233f45f09005b140817f4b12dbccb21a9513ea5445661c52a9b16ce37851d70c3826eccaeb00adaa66f84cb0da340bb996ef813939356e6bb239e47633f2f562db70c0deaf9b6ed2501aedf316a7299ed36b29163d6b9c1cecf8d94e40c7fab448b1f3524fdb2e6dae6d2d85dec2c78895eb65d07b63d0fdecad45e073c498d12164bed157e32f47da16d55736aa4a89df0cc4310456a0e1cacbb82e9e0d58bfa232ff2a8502de758300894911f43b90a6bbf7306cdc0b7b4151dd5315f90e5dbee2c88fb796b2d9ade3765f864750b5830cf58b7b19eb74ee8f577fcd052d29e62423ab620083e39db3d6f43dc64b9238fc47e44caaab78621072e433a0a3fc9fb5a65e69f01a99086c262d8e89c4c06cd4d4d46f286c982048bc872d7e5728e07d75100e2131f12e7402555a4af798bbd5a8c674158fe4af19980f1b32d4f4afc414176356f3cb342aaf6c1abbc0795e755466c608980de82a99a719ce7fd8f6f408a4ea5e41c8c93b234c79d0fe301eec747292958d04547d1963e784cce6cf47e482c9f877dbcd51feebea7d27aa2aa117ed07bfc2915d3c24a3841a006e193c0a69a175b215177eae300dab900a8dd545e58775b137673ffa9b19762624a27e1140c016620be9e193fa14527ffe57cf69fe16f247140bbed785facc56e3264d01073fb66d475cee870800641835840eb7dc7fffb345e2ea2ac9d3f0d726e70134bb48ec19cf9537b1589fbf37367c07adf354ecdb27194e08a21f6579bd08b00a6b4ce90619f4775d7da06a02d892c9a629de334ec30576229dd24e7a95f2a206c43eaaff85d36fc469a55514cecae87455966870577ab2822660f30ee3a8a475f46c7759298d333d6563cbe914fcd1485e0af6b0eb8a261e9b9e50dd26670bb75f83304ff3fc913df3a7f33e63c640812db828543a05b1d832eedfd0031afb8fc788669212bc3b2f4b4abdb8d3d9424237c54d829f0df0bcef07f85fd8cc812795b0a5d36f9484c5d95de10ebc00184e8ca4a1045eb92fc207bead33916306a0c1e1363a112ad1161e30355635ffea8e155dd0a82813151d15155913ca7873293cdf5e7546567c234cbe1f818dd2de41918744576b11629ac751ae1cf6294487659a17c6791a8f9d9ee9702b0cba0e3b7585386df4a95bf72a82cd83e90cc675083a5216ec86dc6a50642de0b3923a86436eea2351964643f81a5941a4846146ee45b10188b390d010a025c36bb88d78e52cc90f796239ba6ad3caf4d98261f1568f4cf7ef6f8c7b68d695e988fc1fc22b650324ff0d84a049368ce7ee27ea57e474bbf39854b51de2eeaf593e887f5245d010748a3d45d23909ba96afd7e1e73c9617164bca213d36cff6387ec530f3ba2b4dba37ecbdf8ad5e2ac7ce03e49b08751c7cc1a0b81bbc84e6476e427af3a871a3c7875d5f74aa3830a37f61fa543f8b1ff5bfa6c1552ab0a553a19fce68b0a28085dc7641074cc2d43433fbe41f01a7e940414ca55caf29c1ac64c583429e57e12bc237e215886b40534149cb157b3bf27fcae32053f78eab0317f7c492e507fda809c6a1964e414b44c7c4d6f5cf3f88b9b89957aee3a7418fcdac22649bcb10d81ac6cc42ff8619e2dc1bb2e8c5de32e303f0cfb76ac4d6a387a3289bcf89ce0ffd55821a5db7513bdc2b02d400d65499085ec1fe459e4b4bb2c6ac3ffe5cf5036e5ad6db7ed5ed82f1d2fe73cebd294a01bd7aab4604f2df8381203fe23346f29071e8ccdb879d1c9f7a7c8086fa6b41a6d91ab1a0909c8e8e0e95125330d956728378eafa9c54e96259c2427c1f13c673c28c9acf57e1047cb1a422297d1dbef3b053b05d13108e1022c754296685e02a614c2a653dd190344c4a60c3a2bc3809611ead1b5c5d530f6b765523d4920256a34df045cdb176433bc7d0735bd41a82d00035694092757b8b210162438d340e75f9fe446dd2c9179606688d0396f3cb2b241ef081b447a9023387fea38199e2aa645b3c7fa116acea57387dfe4c279c5fe7ea4a2858cfb04e1830c621a0ba86c9cfd27e7b9804de16b15642faf9b62f4ea2ca08aeefefd0140d8a85af6e8dc70f3ae78ba499594b8f5be39097cca2bc3b77d57f1109dc51e57276bf2f2b26522ced519371712618bf4ca7f58a1f6a4f3b8953e82d887ab6686689871f2471ab37915bd999e59371d1ac08129c939df3b9a4c5a489fe90ec5ea8e0b83083698924ed8a70435b9f435126817f7710cdcce869e9788ff59fa428d742e5e01f8de8b18ccb2201a3cba58a5f2ed6d79c295fa617e828766130d84d9ff76b934193c144252af60ea4440539f3d1b3f2c959ba5f8d46c1289216b50bb508006653d8307087d348b23e191d3c44d1efdfdf53d1c4bffcb67cc2f26077ffd264607e071abcb3df68e52b60b774e10d48c3d9aa7138601e23b9b06fc9a51c7085dba4b24f86fd96614a2ead9bf278a945a687895483522a7d95977574fe7811b1d37ac0937bf2d2aa55b4917f8a8142007d3f188be4473b18e4ad5d511b834d7e5a1317b91129def233793b4152a864e68c1292cc72031031c72ce76660556ac53bd6954b7e64fada975972221c8e8b140f3323db71e1c9121d6ffb19cfe1ad7beab8c796e79a0a8a050e83ae493b3a83bf36920151ac776786fb061567ccdb3dea9e1febdc40e740198aede28c6fb9747942455414f4724e168cc466dc8e1d3849e2f3caf679e27492c8d6530f6c78baccae5d395f2d932f96153d84838178a671d235f71fc4f5ba77f3162e2858733e488af0e71af22d200b5a96fbe8765340c5f7d8107b36b47c0682c805c00d99841ccf7fed7395ee282591d7afcf8a775cd7307a23b8ee9e9a1ebc345fcc36e61ffe0b07208b563cfaf32574ef87bb5763a137c5e25bc6c5b6b0f98b740261d638780042666beb227dd223595f5edd2e144509e9a1f7698eb4db106866b243f5f291de92d0c343d40bd463ab67a4934dba3f359540b8c3853a833378aa5667d7279b4507f3104b8238128fc4fc14c2c249b830d1d992bd76114d2a6ce7c17fdf67d17891d990a1e5613eba674c9b7d27e9f7d2db6a31af74c599a5d0259d5e0d845907bfdc24eff2727a227d0f3a425258da4a971ec62a5f94c361bac7e3a2684042ab31ec1f07ed7c2ba8db53be2fb4067fec4c451c35f82bd44f6fc0efba3a461a1fb227adb1f7ed1e1d47d3bad81e0fe7e50fe06556dea0564eaf13f4917a473c3b123ee3b5950b6d011cbc5faeab468e0515c3d46acf222653ece9c094f41b4d4ba90e4269fa8f6710c3208082e7a1ed2a5fc953f24c7cac7fbf5bc7f822c49bce5e7cf421d7244c408566ded405c97d62720ec395ee39c065d335f8e693baf957c17987f3ec79e7d094943d93d6214ab30e291cff3dc5b15dc1179479a95e6c4afd53dca2ff3d3e2480cd3d3c451b4e76b4003e8b7c8ccab0dc83db1681372d2bae4d5bfab1823584bf90073ad9f83d10ae97762f79f7810dd0b64a64d6118f7c4bf8bb3d81d68fd9772284bee042ee52971e2cf65806f7099b67c377943d58c53051499e740eb8a8b64c5f0cf274390ddab8a190368aa5e47047302392dabe452e5f0df87674c593c332a56d37fc2962222203e9600d0e733f4504c2dcf3c18efc20b6019ada8cbd4fc56013d5ba13156c243506e5f1023f16833e2a06f4615d17d36f421a720e742f7ed64f550a0505f2175b92cbf5d080a051adc4e403c484830d650090d15f35456ae1405a34f2bf3a1d304daa9d63634496f603dc4e318d296a044f6d1fe90aad2ff4c29dfe5845fce4cd6b67ca4da69b4311233ed6f9d1477754128750e07628711718d0b06cb26c6710d13544c5be3f05f7de62754d4503ced2f8578c8745f9e5790cae8e426145dea6215ecf00ecb148a26416c1bb702c27b0126796b16e5626d4eb619c10242f7200be641db498ce43aa5c815b7be8d9ffa89402b0bd22e3aa99927c7d154553e4795d9d49d6805ba6e50dbd7a976b5e3139e1559bb5d9c6ed74b8d95ce01dc40866ae2d7f19ec8e2f7f9a69ffd9c54d09d62ce3f41e4a02c16b5c29eee9613d7d2a3de260b0bd981410508681351744e5ccf09e28f6fd4cfff0490b7218ea5867783422b7353c2f15ffe55b97809bbd8c872acd11ae2693d529eda5c97881568d5c50bc098f98567518178729bcb6c2f116a49fb41ad31d6a2726fcac396be01b1d324c57b6c3ac1157aad3ca183e2bf46afd4b1d155a426ca9ce0fbd384b6e20be10be18ea586d9e6f226b0ad93fb52281a56e8cf381b9fe74e78f65387f805aa33c9f32478de2214d56228eb7ce718b7cc24099a26428c58e7444ce6c2a80502f129b83be8dd92e1f6fa40bf9613e1f21fb341d135da2e065c5409bdd2e798b3781e84ca541318a5508f62212207f1d96dabce617d028dd2c720e92fdb48deeaa1cb799e88e9142f4fe36d82407b04b75a0b2b7f483f03d81484cbff3674958cf3d0dacac263241c2dd3cdcf1050b1e69130eaf7475018f29d5af6eacfcbfe2837d2bdf40c4b9c1ff20e207168064b5cf66c2ca8dbf173cb47d119c3fbece2e83d29a6034bb24bb2f1b3ab130cc79451bbe13ab9d0c3e9d51b1efc679525b5c32158abe7069f14860861c313a51b562701b20a71387785250fd10b350c624729de96fbc339ed4db21a3be79367ff6d47d3a8d8fa8600ef93a1e169f312425925ca2070647d17a2093e0f982037fe9534886af12d9a863523abdfde66d4f4fe44070ca3509d49645547c970c1bf956399daf18a9bafb781675c6a5065641927fcbfaf8617ed613c339bdcd8a8bd7b42682accd64bccc392ad5617b5c1d87fc39a902ea9938503ad54b3ec2d41b51a8733a24c8b3767313a70a9c2a1ceab51d71bc9682289bf2a4812993c58933fa06961f67613a194386152e291fcb78540d8ef3b1d7838815c3278d4afe56a384948b1f220b915d71bb24f43a8d43ab8923f1793e6548e7bc123e82bd49605236ded2870f2738e5144f1b26065f94b280df01c33c14b03f7a0c9069e816dd6a13c74b273d9d7a8f51090c021e5fe7e5169b1416c9923453548166940de82ecd5d18909fa7bf2c608a3e23fea3ae21dd71a09774069f897b3746c274a5c8c7262271c189af0dcdc6c3c31b3cd3e1cf7b9c5409663ce160279d1cb57c98456cc4d7cd1f421c849ad5a79ba2478e8c39a50c27e3491e307be285fa489a797d64bd5ba71e34dd1ffdf6db3090aa8bda900284dcd00522616e04b7fd78bff0ce4c3d59c2a44c798c99f8b4dfd0f33836c34db1e8a0b2c6f149c8ba968b13550143d338af732fa669cc177843547fca0af1bdecdd63c81ccea7b79fc37df231177e48a6979d0487ede9cde94b4c14321bf65d1229525fa2de67fd9ee64e4c181d66252746ae7885f6926f46a6c10d8b74568c38324b1db19dd23", 0x1000}, {&(0x7f0000005f00)="8173cdf90a45e6ba6c23a652f4081e1d31883c4617118b95aa61a663f9651c2aeba0ad4e87382e410a294adb310e389a7bf8559299d5aa51fbae96b315cabaee4beeb4d184f7260d143e3bc89d0368646d383377690fa6a29b14922dc6c4fc83f8341109fb98e6f7069e8310a2445d83506886fdaa3fd3fe78eff1229d29d20951d3197e69968ce7a8f2dcc2c597cde733f54f7248ddfd99eaf34db0b701c88199ec0b2c2aaf1e86b4d702bae15f1d56bfc8ea11edbcf6248760a4f922c525d9e8332a", 0xc3}, {&(0x7f0000006000)="660178880d0452adb36ce1a2c5e02335618543386a079dc726a64efe9bb5fe063b838c9b0ecf7bb83b404676bd395ca22a63a60401", 0x35}], 0x3}, 0x8000004) r4 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:17:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)=0x894) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)=@tipc=@id, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="0cd18e731f6544ced35c31d7561fff", 0xf}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x11c0}, 0x4000040) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000380)={'veth0_virt_wifi\x00', @multicast}) r5 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000540)={[{0x2d, 'memory'}, {0x0, 'io'}]}, 0xc) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='freezer.self_freezing\x00', 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000340)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'cpu'}, {0x2b, 'io'}]}, 0x1d) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x8, 0xf8, 0x80, 0x8}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004fc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xc) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x8, 0x3}, {0x6, 0x0, 0x2}]}) 08:17:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1443.404668][ T1159] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1443.500122][ T1161] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 08:17:46 executing program 1: socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000001c0)=@ethernet, 0x80, 0x0}, 0x0) socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff60004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='(#\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) socketpair(0x1, 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x2b, 'memory'}]}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10002}, 0x40) socket$kcm(0xa, 0x2, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x400000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000b40)=[{0x10}], 0x10}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 08:17:46 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={&(0x7f0000000100)="83b855d2d131242f9116a996d4d9b37005898e94edc1ce7831840055098645dd41defe207ed9db0edf826672361f1435568b8ddd631560b90ffdec08f6e21a746b015da49b768d42", 0x0, 0x0, 0x0}, 0x38) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7113}) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) 08:17:46 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="3e53940a773793b5e15cb02b10011f2b76415400217a60611a40764209b52ec5dd77731ea22b65fd677629c42887072d3789b7429553e377f4de9ca1bd25d26f58d94ffc94f184732f24da1d3f85d98f06a3f517aa0e015a958909a691375a6d5aa54c07a6517d215559d647340e15edacb56179ab307fa43ef99b9b81a08d6cf4624fd3af756e863de94c7c03611466fc2cebbf23ec72e403cb999892ea38f1c9bb19b574f3c85937e65326b82414a8e56a5717b2741a3a9123f2ce183ff845b09a9608b593202a", 0xc8}, {&(0x7f0000000180)="be1c879fd7b79cf9ba9690a73a93cfad179d7e469c", 0x15}, {&(0x7f0000001740)="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", 0x169}, {&(0x7f00000001c0)="678b024be7fb7a", 0x1}, {&(0x7f00000018c0)="3edb60d0fffd047c448711c0ac86713ee290fca5272b5990fd244ade492d337a5d5fb4d73eecbb7e0dc9b4b6526d4a7643d27f97015316e383f7e75c624f42d18a8dd78bc61f367e9daf680fd842a34354c6244c4aa5b79ca1a04825fd2a9c6682bbfe53f2708014fbeeae1a1d7954bf28a79bc0260f162cb1b990f86f6c825288fd9360fca2bd4d6e2239c31f4606ac2c24c5f5d657f812a54daa606d69e1a809e20bcde31163b08beba3c77f81963344451bff1f665d9346c07318b7892364eacd77a6255a25cfb2e0f8e8a1641816163400022aa909a4c5db9db245bcf17608a1f87a843b279b2b76eb3ab141c550d56e128a12574227bc9cbb6cc5dd329fc6ad148098acbdc904ad7b669fb9896799bf7ced3df35f5450f4fd7f47ea70bdbae6f2110b2458444f2011bcc34cf8cc12f04aecc807a8d43482bd7d1089539e9dfcf7933fe6be6dfb356c0296f47234a0a2cdd0d176bacc865242883a2e05b902714dc4240141b0573731ef6090f9495778c4c3833ce35a98619c2fe3de05ee98ee5f282d0d705a7ea1ee0e15270ef32be8e57a6225c42f4a59df8e11508f9b192dc2e825917d7f32d7d92a8dbf48a57d930ad00a2d396473219edd5fdcfbf598461e9380864bc31455b3bd4afe7b921b637cab3c1dda36f3dcf208ac005e893c184219a7a843e017929326363d99c280b758939cdfc6f1c5939552906d4301b6a6c79b70327f606e6f56de190103d68f66a5361caf1c096e08d7eba1192e0043c97acd1d92bca6007ec5894ce3d5d2305bda2794b03724218777bcf90a7ad5a74394478aa2bc9e3e23264555d908cda308a7f69ba771c0b8e230e69262f1b10f0072cccdd6f2fe549712ef0fab6de84aff1675f07d923fd5a1167a1d930b56a80b5002b03ebaf1244c18ee9d2e5549c11785607c43f1f45266fd515d57f898800274ab9999a362dfb269b7d0b494e4623d790c8ddc2e1f1f7bfdd6542925cb607ce6fc418a423552213bbb56b49c239d340644a296b2fc7ca44d2329cc50048faec4784efa6a48582da0114eb2ac8aad010d18719fbae82dc1f2008f17e5a2a48c853ca4008f51dd695b14d426a18847d2a6e701cec5c621e2870e673c66eda4060dca90427fceea67f0794fb92f453444cca576273781829e300b463e59de7328d65e62bc4c639b0cc128fdbe5a4f43b9cda79ecdca793bfa8fec238779ce7bb78940a35971766e3449d09f1cca8b708beeafc02d2b42f251175ad9806927ce3d10219948c2e15fe75ed9c615601e47f2f8180a5812ee73e2c92878f1cdf245b8aac5463bb0ed29be689346cf8c993b4ed2452253652ab4223ba4e6d56e9655b0029e0ecf8d8556516b5d674e737c44253f6a3825e5da97ee511f9a5ca23511fc5d345213f1319d6bb3624a38c07ced7529269e1329b5a237bbb161de4ec5b76fea32a9ef1eedc007eb80c0d8bc6336af5d8f6ade6403727b46baf1cf1c39ce6565266e4d91da1bd59fd20ce3ce815020b149e76a7873abdc6f9c79ae436c5d765d734db9074e1316c46748df01da95ccbb733e28ad11f6305e519641c011f60b543dd91e2e39e992d8a9ed265e083420eea6f0bf62e07e461feae9ce1c0d54eb580c427dd32bc1b8db643daf529983a964a5d2d16de369d6a357e341eb0761dc3982bbc7f6511199271e0280be70fbedaf466db8fc69cf5aa5faf637809b9aad1b9f1c1552bac2c7114b5053bdb9966c25f21ca00e63276ccb88f172a51b889428f0a8f3160927afddee4defa5634c975cd977440843979bbd10ba43d1417e6121c2c0417509680cee8b66f5c2b003317b770fd80e3e68bede40aae5a31ddf1dab9e19ac13b624ad379d6e8ef3b96dd5aa08bc21490d7e68f8c99f5de85e301599ff4352b3d0a04bedbe4f2538f06e6b8ece1307a2350f0616547e2d82a6671a085f73ce798b7a5145337837c907e49cf3560c9fe44f1b70a040e55413020e41ea7fe86f8d4c486fbf6fa4191450512191cf3479fe56caf1c321a2978ec5c25a07c6611e3509ef2afea1163e912fc02e83d84f8540324ca1864ba57c4e3928852d529fde2e6a9d192b4516c0c2f127895ddbcc4758440bda21ebcbba7a8bf6a78dbf3bde816d4a8645929e5290ec0e80ac3248bbe189ecf0d855e01ae1eb1cf75ca31528313102002f03e046dc0c8f50a74316266c292ba3b1d460d48c186005cf8a469d5e648fd31b458e1d62e8421f87e4c4ff87aba576cdd1f911c305b6ca09fd1cae52e77931cb43015fd9d5d45a3b37136d0756085bfc4f9c9debf060589d38be32f5623dfb86d72c3b91b955c4a9723ed7d1ec06c00c37039471986d4ac261a39d79ff25ba42ad23b4d56423c08bd1ea61e23929b80c381de78571c7af95de893cc7126c8e580c00a37224917dcd46ee0f2f2c394e7c94e2d650873a156c5cf77dbe29c4244a747104848359172b1d1202bfadb1bd04141432ce17dd80959f58a07319fde63e5f9a1e54fe355a4c6091a8c2eb43eedd29d48959f1c8480368f93f0cf323140fdbd59e8bdcd8cb3dca9928ee55b1a19f5b1191018ca8fa253a61e277baaaf0c35968e02ef03cef02271e8d228486f8eb2a540085d15b5c0db83339ea7c6a0f30d7da08ae5a83651ac09e750f9d13a4814124f1ea8336428686d3a05837f51cfc7988766f63f6e662445f4eee22dccfad10cc705e201b3b30bcd05970d60163c31f528ef59a3d5d7bc5f74ede6d17537f82edabf7681e83e20a0b130679bdc0cf239d31828417775b5e56d8f3dc557ea8e62b72d71883e2d73a8349d93e9adde9d14114689aaa7e7f82f4cbacdd34242e6c78fbdbcdd99a646430c8850693c54496148da04f071d702ca82d28831f386e4fca1857f73d0ac008e1f729e316583c20ae7fc6b2b116428ff36865b81a204b2153ed3a715894a95fb55724d8b461061edda98a7c2f1ab7ed11e6fd5309001786bd0bb1aceb081227babca2aa84c9124634caacc24a0c17eefa5f481f476b299d58ebb964f59e33d84535a1899106fab6baaa7256f4eab23923cd63df30a8de393322e5b2a11314cb4737d177aff4f266164a6f3100313c60c94d1fb89b8f5ee527c2a6fd346c670f568c89fc05a97715702dd5d4242934618541e4e1e760b5f4d33d2bf43ade806614f94947384b7a8e3cdbdb8eafd29f5a0f13cb3c9f9de80d1b19e555a16a8ab685893c444a7fe78f0f1674dbf394dd1188e59ee92954511680756fd978bf29a94990b39a4acfce4dd806df6963cc63cc0885694d759326830fbeaff3eb0092d672cab8edf3308ca718d1ac63367ddf1dd0b9dba832cb8d2431e068372dec1ecc0243b415318996b6df5d7ecba9d24772c2d811a0dfde1672d7dd8c970639e940c283b83ae7906f919697f7ac8709ad0eaee3c07e625d44c412cb3b74e39ce4d77485afda9ada99a2929b0214a3de0216f365c4f3fb35edde906b4bf5025b8d4919fc860a35069f8ebd02cb5458b7d181cff4029899184ef856941fbf575a6bbbe858e23d18dc7db16e5cb39a5730c5e3ab73473869141a289f084b39afca0ecf17e06c3c13a001ac2c6da7dbefdfc8067c7cd81bb162d26611fcc16c441117bf1c93f8a462e614203a1ea7f25d8f368508a068a677a04d76330378b781e7ae3a068ccf428c10716797785859716b8287a21ea7ed12219c05a3f39e86fd9ae110e556bf6f6e7661a1b2d12f6f549e18c7fa2ac7d44ea0d960ce3655bcd66ada296aebbc27f91cffc4f19e8f3eae48c8dda8283cd35a32b1c27fd009504130686365d3bc74e0687b226d9d476b8e9b8af6be72d9b9dbb16156ae4448ee1cb505bdd3951049bd0e7c21a83d2d9601194988a8611bce755ea3f77a7666c0f38b9016b6717e939f93cf08a2c9eb14a90a948f884c3812e5f716b0d3540e55ae6bfb0c1a7ceaf72d5b7b31730e394c6beb2bd71d369908cc7286296fd26adc4756ee1e930578ddc529774294e7d1e69579739d010174e00518dbe75d6512e1d1def64a7f51e7a1f1f22e89510f9227892142be4dd2c86ee0751d8c807dcdf9c4fb210711df63f26cf9b1ab1b18cf921adbac6af5833fe9c3bf8de21722aaa82f7e486257adc512a31cedb167aea0b8883937e3afd33932bb1f9f0f83a1917b3f401f3ba761163003e7dac9932b343fcd214e391c417bee406d8dac02d5d47557ad678c3972870a43716740b32c0ff2c16428c896e436ef27d38053ff35d533cfeb5a0c0b619c035ee4f03a8f7123edcaa1993efa77efe0f0e457e2d3de3dceb08ee108143727d2ed7e99a84cd568b133b082ef72df70e62c1a3a0c9cbe033ba7f93544d4a440ce0e6b01432b3b27c39419d8bd13959e12f61321ced7b4a6294101345cf5e33e8dbd83c94a441100691296c2a1bec78a50b60c1ace929d4941f297f0599fba0edc0fe22249fa2859bcd88c029e84e9fb15543e5fc3a8dc8414a3329ac9fdee28a2d0d7dfc700bf14083866045002c0533cb2f19321b5df6522a037743d707e16c5422c863687dbfa02e6c1c8c25a4f4e2851a0ec7ebd32b132d9af31338fdbb0e965a10f3f7e32452913707461b70147d6ab1cd2367708e9e65c9b8e92b4530c2f0b279872f28e73837c98c803344835f7360fa76f0b98c2651e3204ff11b6ebd0496c07c57f1b49cc693b84a07aedf102844fd448ec94c48567396d558482282df4a83ce249c9540455f181dea6f072b62db2627bba92fc1a4e24308f2e91283ea6c51bc497c2c85033d590bca82ef62484d3349d9e5267aed50ea3dc1ea9beb7ac313d8ddccbe9b52d1e6f0d9038c2da4e950b911c6504a113c6ab95a3fdc7c03ecc81f4aa7ac21a8d17cf9bca72ce2ebaabbf3d2c13a0e6e72eb183a2ea62452ee17ae5314707ef43e2f5c20f39edf73b5fb907b455d5befe08c9daa1bd41ba21034c07968cc4cb0d861927b7cfc574a8f284276129da74a85bd2cc0e7c13ebf299cd39e517c1711f937f3d66ed85c74eaa361b138309b2c49bd370644a7839de11d93a9a3fd78f866c6c20408da52c3ed619099a5490a179d1c7be1302f83474ec8f8875fc8685e98f02043abb71500175fc3b181ffd24efb0fd8d4042f3d19b1dedf1eddd7fc6bce8632b061e721922fea7efa3d59179df15dea5f4d000e4a31e7c807307039b5f58fd15bc8e8febd2e63dd94cdf0791af636343b2d007d0454fd837cc442899baeb84bf2a410fbdd45f9a58a850a4041bc174c57f09008cb184f6034f2d7db27ca9d06f4a2c3b185149b00d837b89fa87333c947c1e15fcd95da9b32f0d12ae4b00a64dc39dd295f981c6f4e41ba068fda74f1715df71954c88b985e6763112dbacabd58d62b8c6dc86ba83184b3962a894d1efbc7db3c8f4d5e1bdf70e86f0748d5d2dc0b373cad9ca8f966c4c71b13eb8a0fcfcf1760acd4e16973be07ea311ee337fc05a58a350462207915ee2e2217722b65746ea7d779ae8eeca8ba279bcb8b332d5753a29e1428cf88aaf429ef9c0e874e2f2eebb8629c3270beca1fbb463b65992e5d3853377666914378c6ad4cdae8198e5bc84930fc987a3a1e45d833041093324873583a8cb92c9c85f76bdea7bb3515380b682f024321b71a1d7d9ac7e1df3752d845fe5219456b6db53c01f86ee1808e4e84a8fd68cd86d30b718f741cccd3ff86492e4eec61834ae2575f6954a4a8a5e10627b75706fa7362e7fcd431989e40e2b410cc6e698865c19418c2f4ebfefa7e7a8576becca203a7d459d57e128a974ee28addc9513cccc84f93d67ffeb016e94cd44eafbb858b2ebfe88b5f8c30446730089e09ca3ca45ff59f6d8ea29250ddbc9cfb1e751ee0ceb9ad10011804b876b58bc85bc90cd9cf8e46d56b45669f2424e0f3f6b783a5a59d09f9980060c9a355eaa573c0da1e49be46bf60b86b6f1", 0x1000}, {&(0x7f00000003c0)="2331177e3757df57cbc1651ffc527577c0155526ffe4ba41fbd346ca3c1d80071e53cf0276a0", 0x26}, {&(0x7f00000015c0)="dd0e3927adb5fc72d43e67159029187d4eaf183aba7d2737613ec90a65e12802871e2d929f335e7b9b8d1bcc7c22c95b8b194771c200db659abc76fad6d1e83d0935bdfa904be1a6a1c5d40d80be824c27f62252709ab870498f1b5f201682d1c36ca3b42ae0c707adea80edb85172edf45ad0a2db66949b5a523babbe35437da8f3b7cf8769226ce0fedf1a7b3af39dd40f3db46a1bbb0a40cd6911f9b5c08c5a483270", 0xa4}], 0x7}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x7af19) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0xa00}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000001680)="471e9179294a3b61f5b28fb8e93cf05505407ed9b2279a4d1bf6c27397e069e2c7ba87d630b5d00e8217656dc09b0599b30805127acf8372be749569ff231ade0d21fe8791fca83817a7ab71f86ed5f409284820e081b9882b11a86d74bceb76e76b8085d963617629b2a93f1c728ff773ff72d6be1e5f57d7e5f0a0ade1ffb0fc04f3ecff29f0ff173aac369516fbad817c99ff82d72d986b2f7073f223373f7ad38ab83d6edf34044d53e9e74122de5851d186e0cb7764cd"}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000100), 0x12) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) 08:17:46 executing program 5: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b700000001ed01edbfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000077000000010000005d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000002f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cafa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123ded79f903a8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f1af9dbae2460d0b11008e59a59fab9100eb53987ad1776e72ba7a54f0cdc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf07b0a6041bdef928d2366190f4d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f0000279132d5ef0600116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c91591dc6600000000000000006f353e1bc1574a6305790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de960b344788b0ae6e1d41728a7b2014beddf3fbfe6082fbb36c8e235b4a2ea6c63adc3bf02d67b11f8fb0f64009fc03e060847a6c76f8601899040a539e6bd1035869070a4779af73a30046ae94937c0d6dc233866d49200e2b6aed2c09a000454573d185cb609e29298861b92dc7caffa7c1b7520f5a60d7e7478b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d000000002a38d48ebdc8c853400900b346e43e3637fde6e137d35267c37200001fe41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc7769333087bc169a74da221ce280cc4a840b9f963f3575c192bbc1cf08622149c1bc49fc422830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d493868614b79b2f24d3dd34dda6a931181576c2a0058b633cd644285d915e5f44391fea1bbf70b05005907199a46a5997f7ceaaada5c2d80de14beed00000000000000000000000000000000000000000000000000000037d3431324a459b3a568770800000000000000955797327b9fb9f268eba7c53dcc9966a4755ee36f1c95516a52086c7ad6f007cd3a3b7f0293fbca3a5588af93aec0266dc7c92cd4424435b3c9be7ebdf3b737de386e4311bbb597228d43ea347891f083532118cbb71a14ca8371a8d4c78aeb79d6e78142331cec5cd7bed0e12e9fdbf744d44ea139a4f05224cc510d67aedca14392bd7a84fdc5de6006d715adf212eb40c8626754d073e023f6f890d03194cf117a0884ab21b901de8f7c54f3af209397c8588a3054e83dae1d1f149a6897fc51e68236537f3dcfc64d5097d8a35f113c8a5a723d4647cd097bc071f3f47aa19a3794c3e9486e2baf63fff7dec93317c50b2ad78169932fd2a1c933bde49021db77512ec564a08b17f779e17c77ac5e8a59d6bd04cf9f88d5f5d69f438e63a43b383eec46070d64c02b179708581146a29e0f5721fba97e95924101d3c29e1be7ac76634333653b1856cfd0d771aa00"/1278], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r1, 0x8) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r3, 0x0, 0x2, &(0x7f0000000100)='-\x00'}, 0x30) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x80, 0x4, 0x7, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x5684c, 0x4, 0x0, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r3, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x8, 0x38570000, 0x5}, &(0x7f0000000400)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r6, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000840)=ANY=[@ANYRESHEX=r4, @ANYRES32=r1, @ANYBLOB="001b0000000000000000000098d896a5c9798fd96e3db583909c5a5839d88e365571ee7392c9145af40786706839a193d85501f387ea08909cfa577ce3aa7152134f53ecd3d01892405704cb3dc3036301aecf04fa349c47af457256e5de2a06581d1bbb4eecba96dfd1d0db42c83cd59575b555121d3b1d27e0a1fefeb9b5f46e9b64145254619ed1b6b360fe198dbce24c5fded5e4ea1167d70a6f7a4f151fdd436b3cedf7e9da2975b6fb006252a3ef1a22629176e392a364379fbd5fb3be8736e78bf890fdde30265f90f2141b7c776da4fc9fdab76d10833c"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb3, &(0x7f0000000200)=""/179, 0x60780, 0x1, [], 0x0, 0x12, r3, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x2e4, 0x6}, 0x10, r5}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f7279202d706964732000637075202deb047ecea11c5dae3277637075202b72"], 0x26) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x0) [ 1443.944648][ T1189] skbuff: bad partial csum: csum=17037/0 headroom=64 headlen=3712 08:17:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup=r1, 0xffffffffffffffff, 0x13}, 0x10) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x4, 0x81, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0xa812, 0x0, 0x9, 0x0, 0x2, 0x9, 0x8}, r0, 0x4, 0xffffffffffffffff, 0x7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) getpid() close(r3) [ 1444.095901][ T28] audit: type=1804 audit(1599380266.730:708): pid=1198 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1182/memory.events" dev="sda1" ino=16381 res=1 errno=0 08:17:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000006d008108040f80ecdb0cb92e0a480e000d000081e8bd6efb25e897000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r2, 0x0, r3, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/ipc\x00') r4 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r4, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$inet(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)="392b0b4bf404d372ed69ec20e51b9c87c8a705e5eb9bab328a7ad7b36e8681e4df5d51c344cfe5ebf2c1751689f2e7192cbfa419bce7b90f6736cf2eecfe7b75aea33ee0", 0x44}, {&(0x7f0000000140)="1f6f583e8d49d9c1b776658e5ec747367be58dc1d66cf3e8371f35a6858bbbbf816fa75dce9afa61b02541dc8fe210c457cbe91c4c070c2a38", 0x39}, {&(0x7f0000000200)="b22a84183df80e5700570b025effdb1176589b9830012dbfffc0fcba6a5ab820f9015ac9e7224f128ca3e55478df5436de800628a6cdd49a302db670c0327d05a026b8ac22fd3677c4f791525a518a707b2e3ee31de03d7a5ef1744260d42af04e9f46ab9f8ac12b1cee1cf3a2584e62e16a817e547a4a4e1a428fcc5f661f9705931bb1a4e439edac8dbb0998edb3e8cac82c734901ad22d580da59b03036d92c68c5ea5049cf2423eb7fd47074fa525fa3dc4336da4b639704", 0xba}, {&(0x7f0000000300)="c3a2ab88834a57501d93da89c86775bcafb58d9151a77cd18c9d996f73616988883f9aade8cd24f60b418f5a5626ce205364af2cd94991fde6ff95eebc73483b5f249045353bebd49e267b55", 0x4c}, {&(0x7f0000000380)="0bd67ad4785282117dd5d21cb077cc119c27663bf5997e1879438f4ff3397d8463e5ab392237a3528fa35533c2e24d0fae730685282698de38b14059cdd74a52a4", 0x41}, {&(0x7f0000000400)="256da1e65ef0fde143fb2ebeb12836e62c5a197b464e12593a639be1bc93b71048d267e7f7162817d4dc5760e59942cddb4ad8d2efcb7bc56726b90404c0a95f91b9918e48737a3e55165ada4ae53ef052656d6d73bd7bded8dcd9be389f6ad2d087dc13ee527b92ef7a79da710885cadd27162498c290aa63cd87967ee3114fbded54fab83c2e9917ae20abaee7ba00819625196a3b78be7f8b0fe832308e24864893ffae71e2f4fee0d80aad7da5", 0xaf}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000005c0)="4c33e4487e9606e07eb5497ea8cf04cbd03ff610d022f319b0a3ef4f17a68cc197833f67e6e4f71dcec945c0a63ca6ad63ae5d2e1d6f83d3c7f3c10cc69d62add061c6053f965ebde2b542080749b90a0e70f40bc1cdefdf40057f5d598195caa223bf8ed09d239bfc1b0c5a792d8d9e5cbb03b4b08af87505609bb324c92e46bcdf6c8d0cc3014b97bb80ebe7", 0x8d}, {&(0x7f0000000680)="b5f62cf25f79ea9808c9e04345c0f846e6bfab30e11d33833d703ad4d031ebb62730c4a3895f2e3a63a51bdd61bb8314370c8fd9600b723d6b2edbcd4a73d98cd8fe2a91c7c75274d86c54b6758d46b10c3195361aa877d0a6f79fa7a5fd0cd07468e66c5a2f7ff181ad029ed75222e9361b7d2c96f5352b19181d60833bda4269602136c3108681595827510473ac2be2f4d8b8a07b86c1a14621d26166637916923b7c967ffca53e7a782d7ba6be3cd27c1898a6dcee0fe3b026f19aeb23aa41cf0f38e734943f95ec63bfad2f3db5ca43f4b367d6ecd083cd797a6197cec1baec75c9fc2505", 0xe7}], 0x9, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}, 0x800) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) 08:17:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xb}, @enum={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x3e, 0x1007, 0x1041}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xa, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400}, @generic={0x4, 0x7, 0x9, 0x100, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @map={0x18, 0x7, 0x1, 0x0, r0}, @generic={0x26, 0x5, 0x5, 0xa1, 0x7}, @alu={0x7, 0x0, 0x9, 0x8, 0x7, 0x10}, @call={0x85, 0x0, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x9, r1, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0xb, 0x9}, 0x10, 0x0, r2}, 0x78) [ 1444.280425][ T28] audit: type=1804 audit(1599380266.830:709): pid=1200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1182/memory.events" dev="sda1" ino=16381 res=1 errno=0 [ 1444.395096][ T1218] skbuff: bad partial csum: csum=17037/0 headroom=64 headlen=3712 08:17:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) write$cgroup_subtree(r0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0x4) socketpair(0x9, 0x4, 0x6, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="2500e6ff15008568140f00006539d6000a0200008eb3d80100000048f352e237d4cd625d59", 0x25}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 08:17:47 executing program 4: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[], 0xfa38) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) 08:17:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x14, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001600)={&(0x7f00000002c0)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001580)=""/80, 0x50}, 0x40000012) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000380)="786092f4d6b7a84021d2faa5bc1adc78c79e72a2a95459dc75eab5142ebbe2e25152e4fcd9d63d21f8535790447876a1baf95436d0daa5081459682cfc0d21f48426f56b5b8bd1545dff95146f87bdcce88dc684de67726eb654e3243cb144ce5ecea3fa5d08c752756eb1132781993cdeccdb91f08d47273ad0e2ff737a4f6b5d303ae9eed9eb3e297c90f5d46a4cacc9509efd2eab1a065c718dc8", &(0x7f0000000440)=""/32}, 0x20) socket$kcm(0x29, 0x1, 0x0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x400001, 0x0) write$cgroup_int(r4, &(0x7f00000000c0)=0xcb4, 0x12) 08:17:47 executing program 2: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x40) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18ba4, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x8, 0x80, 0x5, 0x7, 0x0, 0x403, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x2098, 0x9, 0x7e, 0x5, 0x401, 0x6, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xfffffffffffffd9f, &(0x7f0000000e80)={&(0x7f00000002c0)=""/16, 0xc, 0x0}}, 0xfffffffffffffeb4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)=0x63) socketpair(0x6, 0x6, 0x6, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x3, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESOCT=r4], &(0x7f0000000380)='syzkaller\x00', 0x9dd, 0xd2, &(0x7f0000000900)=""/210, 0x41100, 0x10, [], 0x0, 0xd0857720c52f6a38, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x8, 0x7937}, 0x10, r2, r3}, 0x78) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 08:17:47 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) write$cgroup_devices(r2, &(0x7f00000000c0)={'c', ' *:* ', 'm\x00'}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f00000006c0)="322e2c594c9723e3fcac1eb588699196c679fc59abe1a64f3702ce3e92d8965c3e3898e27bdd26ce8bc9c28899d3483ea381e22f245db4a6ac0848aed3c32fa503dbc775", 0x44}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r5 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r5, 0x107, 0x11, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000080)={r5, r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:17:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) 08:17:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c73940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)="ad345ca9788daa93ba59b7cfac1c5ded2acaa210af80640274ddda96d2be3d64059d70b4b8a68d53199e2aaa3df14f1f481f3c69ddb0072083786349d5cfdfb129f8e04fb52dc13b736d5560e0fc22277c508b2045f7d3f28369419078d02538e63b0acdd6fd4347b7d4781da6712e74c6cc971413a27df38851d630f4ef23bb5b150c89292a32cfb1817c88f2c2157d3d3114afeae54f74855ea35324e8acfdcbce4f8739b6a26957645b92bc3a978efb765b1fb77d10c504dc493849db620d5dab658b0bc8e8ab4588d4ca3bbb629e31f6ec58ca77ab55708ce9290940d55e5e76cc39fb214a24f3c73790", 0xec}, {&(0x7f00000002c0)="2ba242fdeb6ab56f26acce59dda5396e647b4765ae77fab63084720a25fd76b4d20784f25f1edba8eac2ad379d4dc13638699e49cd60bfef1bd6d316667917bfbce6e7f1", 0x44}, {&(0x7f0000000340)="07155c3721a7468430b42761c954939fc8535792f421748f9b9d8ae4cbf835975100ec00470bd2e5e526c0505216563a7b5d22e32ff76054b61b202a9328889cfdf202ad52e52f98382eb2feaaf7dde387184dcf1fbc767932e3730a74b95083db3d567252c77bcae83740d41ad045bb0426bbff0afea3ae024e1a0358171faa4c504a3d9b83505857b95a8d0550f6b9b0f1faa276005df682f6931745cbfd754505", 0xa2}, {&(0x7f0000000400)="e98ab67c28535ecac29922bea55747e034bd2f99fd8446241569d194d8638b417b9e837769665dc2a9b5c3d38389273304c650b9f58a4f4227059eb6a9871440adbbdb97cc467a86819925b523c14d15a398b92ebbfd32e754072bb795ecf41de925d88746e3620ab74b4da5d77f48318324b019e0664a5af28a03ca1dcae0527969757c48d2e78d4386df2a0b59a3cff3272fd310f162610297bb3def3bfd7a01b59db8bbb891df4ccf15ef16902d588fd77eb8804eef6887a8e5040a90b119f48c552a5cdc545a29e712be4fabacd332c39ef16488cbf5", 0xd8}], 0x4, &(0x7f0000000540)=[{0x38, 0x0, 0xffffffff, "d02e1463f10324c25a41f57ecc1e85f1a218f374ad3843d0d26bef81b2dd0b9fa16ff52f45"}, {0x70, 0x6, 0x0, "670eb5a8e9974304fb9b051d6a2c65cbd4cd5ecb0b3aeb3dbe1efdb6361272dfc27d7a27c589d860d25f7ddf295d17a0f0db4defed49fb325cdf7c691d7ac9c333d250f8457a25b0ab761ee36e188c32ca6be3755250ab5d24"}, {0x68, 0x29, 0x7908, "a6d925d7bc93159528ccf8d2ec40344f90d50650ef1e4884cdc546ac1f2fcaedb991411db45e683dae3a30c1c186d713c25163f319755a9ea3a9122deed62b4c4db2d59e130732dfe11844fb2671395c9d85"}], 0x110}, 0x4040) 08:17:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x16200, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000540)={0x5, 0x70, 0x0, 0x7, 0xa, 0x7, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0xa0, 0x1, 0x80, 0x9fbeb7546bd27600, 0x8, 0x8001}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(r1, 0x0, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@rc={0x1f, @none, 0x7f}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d506aea2b862ae5d", 0x8}, {0x0}, {&(0x7f0000000080)="a29d27dd7fec4f6c09a9a0f0e593973ff38a06b5dcad6eab7714ee12540a4461600798d107beb05a74c09c10a90df069", 0x30}], 0x3}, 0x2000c840) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04C\xdc\r{\x99\xd7\xd9\xa3\xed\xd7\xb7p\xba\xd4\xe3') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 08:17:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) [ 1445.100375][ T1271] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 1445.183026][ T1271] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 08:17:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08035000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) socket$kcm(0x29, 0x2, 0x0) 08:17:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$kcm(r1, &(0x7f0000001840)={&(0x7f0000000240)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)="b52868fff1e6ae3d5045eba028cf7f981d", 0x11}, {&(0x7f0000000340)="99b1ac8666074055d0e943ad41ecf25af29363bb4c704c6f32f6667ad4315cb45875d6244006f9ac99521e79c7e00ba4f4b17cbcad9b2253289267d891dbb127620a30957f4c8b4719", 0x49}, {&(0x7f00000002c0)="9084481776280aad8911ae3a502cecb71da1ae536ba4f2e263", 0x19}, {&(0x7f00000003c0)="e47811ec9c20c94b5a07772a097d900625ea7d7b748c3b134beb92c0bd9febc77d60f9fd91aac66895d7070ff0975fc779e3998ffa23caaa70a90894c98f949bc5462c4b4b89fcccdcf83ded3b9240894703888895d45636131babd93414adde13f201a4f7db16d419389d4c6cfdc36304dfecf7d2c4dabe575b095de5eb", 0x7e}, {&(0x7f0000000440)="6f2c475029d413cf48f749a55c139cfe83835377fd73720c564cc1f49b3d20782cfc478f16ef5462a25a74c7bb99bcef55200d070d543403e6fb04efdd31175a01d465085efc46a87826fa0e55c9113c2606c201bc307a2ac008a8785571bbd25f7d0e6475e6cd928c42dc59229349a364a7ec21012ce8100cad347e71b30c54babfc70ccc1ce02b06ca8456d6f4d30c91cc9b86d6fcd825a30ebd02821a81661dda628abe1bdd6cd5a3a65fbafc74d8eb890cd0a4ccb75b8464d70b72ecd9bf48f06222ea17c878680e5a", 0xcb}, {&(0x7f0000000540)="e5a5b52d5e1a007ae1f3aff4c3290954cade34613802bc35f3e3548459aaebc7c0aa0c68412ea18df264c8339d5d1aea5b4f8b37194a6da88d6c2e45bbe8ccd59be77b6bfe490994aa63269773b39fec8fb259c97097de7eb303e3540907b3a5003eb1a7e511ba824c614d10b8dbd7442c74cec3fbd2d738e0999b395f06c2cf2c608b2d09681c459bd70f65d21b161da5833038bceb6abc2260d9fe58ed63f6998a52f79aab27bf807e3f13a8e499786333e611e8d9135c1e7c74c7f9a4cae0e503bb3494f869817455022a0b8a50838e262a0b937b917bf189", 0xda}, {&(0x7f0000000640)="5825d54213cdf66b3d3ce57ee89c6b23f2ea0215784204199119bc43df6532eee8b9ac3c05ac000d03d03d826d6b4a71dcd4cdbf5db7a1c97ee34bd5e96bd9fe40b90f79b45cb0d6c53ecf80df751442f995b34421a40afaecf50a22ca6bd82435bde2643fe91b323c1417193674c30f4b7c679ae213c6b68845d571a3a114d306f42934933ae25f45ee1591ceafbd881db492b9f23f569fc1278e9b84fe997cb59f3b490c61c595bfad968f3ba2f81e4b11039b9c8dd27e323d3015", 0xbc}], 0x7, &(0x7f0000000780)=[{0x98, 0x0, 0x1, "afb95eddc878ad9af2f42a846ec5879a87b19b7c2122d8b3db637d5668b853f419f62e485f057778b7d6d6e23be7d7203cf3f5af2aec7cfc39605461bfb42cec0c50ac0ba5b1924ad812cae0a8a191dc5ae12409780b2a79c4468534a57a1f2f261bbd02cc4f8c99b15f9bc601f6c4730cda20b0698837efa148d1a8d9502a5228a07b"}, {0x1010, 0x101, 0x0, "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"}], 0x10a8}, 0x24040815) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x64, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010cfee1413f5480e004e000002e804b015ec0309000f000100240248ff0500055bf09c739025d3e520ed59654587592b12f342d4416aceb1f815824d53882c59484ce3b8757096ae3bcb979dcdddbb1c0af12f000000000000000000f3000000", 0x2e}], 0x1, 0x0, 0xfffffffffffffe75}, 0x8000) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x80, 0x9, 0x9, 0x2, 0x0, 0x8, 0x200, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x8, 0x5}, 0x1240, 0x3, 0x9, 0x9, 0x7, 0x5, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 1445.281998][ T1271] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 08:17:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12000a00040fda1b40d819a906000504030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 08:17:48 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x5182508c1f7eb2e5, 0x70, 0x20, 0xd1, 0x7b, 0x0, 0x0, 0x23cf, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000180), 0xd}, 0x148, 0x4, 0x3, 0x1, 0xfc, 0x411}, r0, 0x5, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x1, 0x2, 0x79, 0xe4, 0x0, 0x80000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1a1, 0x1}, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r3 = gettid() r4 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xf6, 0x81, 0x20, 0x6, 0x0, 0x2, 0x80011, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_config_ext={0x3, 0x7}, 0x1011, 0xffff, 0x1, 0x5, 0xc9a7, 0xf020, 0x77}, r3, 0xa, r4, 0x0) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d020aff050005", 0x28}, {&(0x7f0000000400)="a46d8afcc42e384588b508c6c8bd6bffd7342746b692186cd5a50f0d24d00d2071ae4e5f56d03aed", 0x28}], 0x2}, 0x0) 08:17:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000840)={0x1, 0x70, 0x86, 0x1f, 0x9, 0x9, 0x0, 0x1, 0x800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0xcf598f0a8bdf612a, @perf_config_ext={0x3ff, 0x10001}, 0x3000, 0x7f, 0x1000, 0x0, 0x7, 0x3, 0x7}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='memory.events\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x7, &(0x7f0000000300)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@map={0x18, 0x7}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000280)}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000005c0)="93d79b6128761eae1146d7e9bd437602a17124060913356e23b6581f115bf2613a66c6de78d62f0ae4215f8946", 0x2d}, {&(0x7f0000000600)="8b4170dd898867ebd4904b3339fe9039955973853198d9e9823469e603796177c12e84e7a9a708e624a0b7d51df5ae1b6a55c7cb2a6560f6655b01bb45495e2ba4d07ce1858a68e831ea4bfe602d6e3281ead7bef6fd67785b3c36186393a7779ade748aa0e590e07d7d42e7a9663790f11293aea11459de034f48bea6df8ce986e0833becfcea08159a69b95a64c1df6051284e32274c2256b4c251bcaeb63a08d0e6ccf10ff9c27ee61374b5f723e2", 0xb0}, {&(0x7f00000006c0)="c61c230c98534a6ef580d76a5c2688876bed2ac239d5e1057f56f13546b776d12d552c37decd0a2e6e8349e81443fcf82fb401afb903", 0x36}, {&(0x7f0000000740)="d83a86547c1a8be0e9d9a873fa395bdd4a9be3b31baee4fe9c29df0ecfe562148041e328725a0df1ed6b", 0x2a}, {&(0x7f0000000780)="b3179a57315fdaa587a18f5ab76355b675bee354ca214e6141f849a4fda5add9cdf835ccb28854b5d3d0b68c3795be4e2cabfd16", 0x34}], 0x6}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = socket$kcm(0xa, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x10003) sendmsg$kcm(r4, 0x0, 0x0) sendmsg(r3, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) socket$kcm(0xa, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000400000000000000008000000d48dc0ff0400000018ee0000", @ANYRES32=r5, @ANYBLOB="000000000000000095000000000000006cd4376664adb3c46b150e28ff010000c098867112da68d8a350ee01817bc30fb33964580f93762424220c5cb40630d21a36b01bf8bea5e4789a0bacc8523eb910e2dd4c5bf8bb365fb9c9035a09c11be58fbf062d695fe0d11b003ae537f01b3160eadc9e96ddea78c730054362a5a89ab1fe61fa433456117736357ea9435669371709486fe6"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x1b, r5, 0x8, &(0x7f0000000340)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x7, 0x7, 0x4}, 0x10, r2}, 0x78) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 08:17:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='devices.list\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000200)=""/4096, &(0x7f0000001200)="2844407eb63469e36e9a3203b1807d776ab32ed73e7c2e40ee5ed22733955421f5df1e6e43c004a58e14bf4b2da2c264a523ea7388287514133592f9bca56b39a773f945503f1f79938a0cea9b6d867b049f9beb2c3e805e415530b3902415c012743dc10cc814c444d80cb5cdd258f51b2b6631", &(0x7f0000000080)="3a6880ee4d048094e8852a1e38eda2a5ce642e4b8200e2399525926934cf238e18131f0c1f86b74c110009d960365b193a284afb804fb82f6d8c70f15eec2fde", 0x242, r0, 0x4}, 0x38) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000300)=ANY=[], 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) [ 1445.753493][ T1297] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 08:17:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x9, 0x0, 0xffff, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) write$cgroup_subtree(r2, 0x0, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2b1, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86R\xba\xb3\x9c~3\xc5\xfb\xf6>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x0f\xab\xaa\x93o\x87\x88i\x80\xf3\x00U*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\n\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) [ 1445.808792][ T1299] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 08:17:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0032000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) [ 1445.867286][ T1313] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 08:17:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x3f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x8, 0x5, 0x9, 0x2, 0x1, 0x10001, [], 0x0, r0, 0x3, 0x5, 0x3}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=r1, 0xffffffffffffffff, 0x11}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:17:48 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffd4, 0x0, @perf_bp, 0x0, 0x7, 0x0, 0x4, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x200) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x3, 0x0, 0x73, 0x0, 0xffffffff, 0x50445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8000200, 0x0, 0x7, 0x0, 0x5, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) socketpair(0xf, 0x6, 0xc9b, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x28, &(0x7f0000000300)}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r4, 0x0, 0x18}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000180)="b3d095022fe7d903c15cb7eb6404454b81f711f88038ee409285546ae90f03476c1e92ff1b37409680d65a0d284586b4f733afd75758ac8bc6dcbd6eb359b673aef1b1e759", &(0x7f00000003c0)=""/202, 0x0, &(0x7f00000005c0)="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", 0x7ff, r5}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 08:17:48 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d000000030006000a00020003000f0000000f00060005000600", 0x2e}, {&(0x7f0000000240)="e0f020e6b646cf796957d99a10495b09f11056d4519a75e99140f6d6c4aec7037a0c6dbaa1d00815ec52d52202e5693406de2de9001eeb5d43b17a5b9a60c37d3d62d27e85013034223037a1f47fcaba9bff40ab4cc3ba4a04c7ae56c019cad9474a245d8d79458e8529d736c4d5e9760b1bfc94c6e0e220199440c816cdcd61f09965e73942a1", 0x87}, {&(0x7f0000000300)="198872b33cec47b0f9df07e58a1ac97b20547a3ccd112c3d420bc4018b2a1d69ae7427a97631a82bd180d5275d5fc0f516277319c18b1e50023417ed7e2c75cacc357e56523e33ee6b20e4ec0511ba8d9ab017f4f5e287d0bdba8dff504ef62925c7b03b4d28857063d6036303cd73791009963186680d2172a3dd8189a620bc7bbf3c65152ac61fc8946d66d7dcf2174fa30411b345e98508d3abd61ce63bb3fbb3de66c9f5436ec44357f6f23cdc1fddc3ae6af33de2cd", 0xb8}], 0x3, 0x0, 0x0, 0x2000}, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f0000000880)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000008c0)) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000004c0)) setsockopt$sock_attach_bpf(r4, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$inet(r4, &(0x7f0000000840)={&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000180)="c5feb883d9abcb96768e085786ed5fa85d55056c0e0b7ab1b5fba823e8602ded5fc3462f5d", 0x25}, {&(0x7f00000001c0)}, {&(0x7f00000003c0)="3250f7617022f33558135113f452ec7a26059ffa798ca229fb06b19d383a6c18c10864973efda95c76358274e67f08e45beb05ee40354338cf3915462e6b3aeb7b177fc43d2d6d1afb9984489466964b2053f26307b61e04c7e94d7f0fd1f451e2de751acb5a46275f88bee1a8223f2a271790c3af472cd83120715aeaa5e5c4e96b0fed5a4b7f16ce5b0a6138e6a205fc5923fc423892c89b2529dcb7924a84e8dcfb9274871c8c484b4ad79b54d07688c57bb0beebf09ab94c53b8b3ef3902e2e55c25f733a9332d9457af5e69950bfac7f25917a07d52b560578e2cfd2aaf4e6f54777919e180edf39ee3", 0xec}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="1865f00cdbb7abf04de0b2201c9e2a36df1c0122bbca20fd23d8160487882925e77ef8b13f9065b16e05028dd119752211b948517ed4b0f932e7af3f96b75181e085181eaec2fa22a342535ab957c5d45053d02e59b5690f8122a0857f2d1a0ba8ce62cd3cb566046187ff6ca01c0a9ba75ddbdbb8ae67aa52354ebcf89a0c724d5b6830e1dab76ffea291b44aebb81f93108cf9a6a47c649ff8771193e383fe5b5c08b9f17d290ec89705edf14e977c01729d7ffaf0d5e9c6a8c96d58f555bb90e7ab62c04ee7d2e24f6f09bb0f1276eabb09547acb8073a765a186379e70e57fec10703901b46741942d6d8fb39a2a23", 0xf1}, {&(0x7f0000000600)="d8c66350b2c9c24515b7c44d91094e5f43ed8d250f0747f94ad88cf0b283961794419ad0e799d89195d634f5004c98f1457dcef1a2bdcee46efee531610a422115414c94df638bb7aca6a8e77e377e470902ae5bc4c95d", 0x57}, {&(0x7f0000000680)="3e3fe188e36e241ad1069c55f84e03dd4026013eb293758812befe0b6d8a71b27d126c19f0550395c8b71755d9ece6c621a99620ea7d05b3b518478a70bad5b9a270098b58118d580f39e4e4219999a5d6bd0dd346d03176de91aace63b1fd0ffb03c3988a75d4ec17ae565cfe9c3912a289df0929bc83c2da2269d57abebf3ad3cbd65c42f28a20d7a5b38a72ae34e326a33a9a03352cacecf2ce910a864a20097fd2d9389086085dbfc9797ad0728c0cbd266669eb1f74ec8c2d6a5c0dcafd93bfdf05916aec8b39d7fcaa5c176fd39d07a0716f86b24e8ded889a89129477bc901bf7804125731125a1002763", 0xee}], 0x7, &(0x7f0000000800)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x18}, 0x0) [ 1446.234931][ T1319] device veth1_virt_wifi entered promiscuous mode 08:17:49 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 08:17:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000002440)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/119, 0x77}, {&(0x7f0000001200)=""/61, 0x3d}, {&(0x7f0000001240)=""/95, 0x5f}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x5, &(0x7f0000002340)=""/213, 0xd5}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006f00)={&(0x7f0000005800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005880)=""/123, 0x7b}, {&(0x7f0000005900)=""/242, 0xf2}, {&(0x7f0000005a00)=""/2, 0x2}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/121, 0x79}, {0x0}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/203, 0xcb}, {&(0x7f0000006cc0)=""/235, 0xeb}, {&(0x7f0000006dc0)=""/61, 0x3d}], 0xa, &(0x7f0000006ec0)=""/44, 0x2c}, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006f40)=r1) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r4, @ANYRES16, @ANYRES32=r2, @ANYBLOB="ff3b1b9546afdfec7f18d8bf5c11e2bbe468477d380f800bdb73a3243db37a6b4f91771368304edb7c076ea88a109c5c409331965276a826d5af11a2665251df24c2734237668232a4738a2a9735f9d907d95eb5f171e7cb94373cb75e177ecb17fcab43f8d8130cd863070000001850e4dae53ae4b714f8fd04d33375f78891370f1bdb5424948f0526427bd8c6e29fa564b1ca733440eb7eb6d04d166758aae8bd88fbf8c8aef58688ce974416ab2a2a2e4679"], 0xb6}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f00000025c0)={0xf, 0x4, &(0x7f0000002480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x0, 0x2, 0x6, 0x1, 0x6, 0xffffffffffffffff}]}, &(0x7f00000024c0)='GPL\x00', 0x3, 0x36, &(0x7f0000002500)=""/54, 0x40f00, 0x0, [], r1, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000002540)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000002580)={0x3, 0x9, 0x7, 0x2}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 08:17:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x100}) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 1447.395914][ T1328] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1447.419775][ T1332] device wlan1 left promiscuous mode 08:17:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xffe0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x10, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x40047451, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x4, 0x9, 0xec, 0x0, 0x1, 0x5406, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8, 0x5, 0x10001, 0xd, 0x4e, 0x8, 0x3}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7f, 0x1f, 0x2, 0xff, 0x0, 0x1, 0x1002, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x3, 0x9}, 0x1, 0x1, 0x179f, 0x6, 0x32c97475, 0x3da1, 0x1}, 0xffffffffffffffff, 0x0, r2, 0x8) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000140)) close(r0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0xa2, 0xfb, 0xff, 0x6, 0x0, 0x8, 0x44200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x7}, 0x15431, 0x38, 0x3f1d, 0x6, 0x8, 0x3f, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) close(r1) 08:17:50 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0xfffffffffffffffc}, 0x80, 0x0, 0x0, 0x9, 0x0, 0xab9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x4, [@fwd={0x4}, @ptr, @fwd={0x7}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{0xb, 0x4, 0x20}, {0x10, 0x0, 0x6}, {0x4, 0x4, 0x9}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x70}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x4, &(0x7f0000000080)=@raw=[@exit, @ldst={0x0, 0x3, 0x1, 0x7, 0x4, 0x0, 0x4}, @generic={0x0, 0x4, 0x7, 0xfff, 0x6}, @call={0x85, 0x0, 0x0, 0x1}], 0x0, 0x0, 0x42, &(0x7f0000000280)=""/66, 0x0, 0xb, [], 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r2, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xe2, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x62) 08:17:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'xfrm0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00'}, 0x30) perf_event_open(0x0, 0x0, 0x1, r2, 0x8) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000000440)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @empty}}}], 0x20}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r4, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x0, 0x3, 0x7, 0xc1}, 0x10, 0xffffffffffffffff, r5}, 0x78) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r6, r7}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x59280, 0x343f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) 08:17:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @local}, 0x0, 0x4, 0x4}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="4e4694ff2129b4d32ea7e93161b53000", 0x10}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000580)="70f604ef6cf9daaa5f12a45d8be093096e7d86b36ee5a3716e7c031c92408b1e0981ef3f07da48e2faf4ca3616ffb8377f09250e3068c0a098086ae6714c375e6d61b7768be5d0fa11b5bd44175e1f6b040b57cdd25f7e3fadcb8adf02aea83d3652a56b17c901cdd39fde0f43a99ecd0ef40708f4305c7996daaea8d5a2206e51cf645e469b56de20240a5dcd55e58040fe3e417bed2db60352130694edf62c8e7354238fed78ed0362e939e66aaa39d8a7dfa9aedf7c67bf2038b1", 0xbc}, {&(0x7f0000000640)="1902dbc53d0c440e2aac16783d08e25483d42e54b9f1f08cdcbe797a16136702acfd514e33e8f16391f2e6ee08883460527a1c16a3c5edc1000957b2d6e64158d1c905f4c4e7b35bf5eaf77c751eb40c1bd85a485254602d2cbeac1bbc102a986b1d1a1a241629b9f4418335055e7e64919f17b3a7a96dfccb344b0aed6902abeac2c9325cc18a33ad7f", 0x8a}, {&(0x7f0000000700)="7a716d601241905e5fbc47852a11e6c04325f0d2564361f9fba82c2cbde0d973fae4f401edad9f4bf7cea0fd3a2db358480ab642cc5db2857dec072dca120da729cb308cbec3982645265f1606fe8da43c7ede12f61eabd295674287604307fb57ec7b199f36d3eee1a832e9191e6e407e799f098b9c98d5109df8a7dfc5ad1bc4b71c0b3e9a8769626dd07ecc85b5205223beeec531e62b6a887a20a3cf6b989f586388cce52c28c91e3d68fd39e7445f664c2a28af27884cd36baf965330cc56c970a4b0702de721167d11d709f75bfafd195c37c3774096687867a6d60de8832254169710b69bfbd37d955d1af12e3f70fe437b60083b9b2f6a557b3745c10b604d56c161181dc1d07438f4960448065e2dde561730fd573a67a798cf6e72a0d62f5e50ddf7d0df9f199aa9c0fd6cb48502fd82dceda72640b19bf10463ca570142364bf26be2ed3e8c9f3534f87ff3602a9ded7539240c162070ccc342a4025beae21d4eeb7d3113a6ef53ea220aaa0029b26c45a2ebb8e3750589f82eb1ea1c46aefd93a48c066c178e818e6e82bde4266edaa3f9ce05b84cf1a3d7e3837538a3ffed03726218983f7d73b6d500859685f1fc2109bc15410b41cae673ceaf099f24d10759d567c93b2acfcf056b56e1e3738075ad3a2b304029275047003d4f80ee8b8c7c6931224437e020ed204f86cf5167e5449f8c5f64707c4c227a629fc2795f9203ce285d3074ad2d0e2c026332175bb525ffd11dc65e30700b22fd137906389f69855d85672653b38b7f9c39424c796a010df998935b1ddec65beb1817a21536849714220ce5e6fcf1cccc02eb05007e4f2d6d21eb0b488ce573f161c13dde7dd499e1539c4b82b28486caf22e40267f48e6265d4064d02c5e1dee9e01175f0c9199b959e0b0333d5077bca05f130baf1822790d9ae1a18f36974eee71e43273c93ef464ce53ef307b2001534a9a1d98d508c95a1f9fc17bb22dec01b02527cf10ea64482a25603927f1474f132ac169dc69735f711bf07deac92373ec210d07df0fa8fcae0dafdc719a23fc3d451f72b8e6f1ab43e8064cb88d79b20e9b36930d0dbdcac761a9639181e0afc9ea28871a50a2940dc7c7defa65f57308e287899c46164e2e9e6827cc0620166fb1c9afe0ffeed5ec0efd609b0fa2f04fd95d2f06fde0772df1750f0d05cce95c92021d7120c67f77871d2cbdfd2d1959ad66189c10fee259e0a24cd4ecd21f4018540f7b2cd449fa341af124255df9517e1d1d4f27863ff8e924cd9812a3f19b83f44db3b7da6bf4d2b59607a778ffd7ab057692056006add0169a0e2af8788b5f5a6b98d65514d59b1732d47e7bec3668e90816071b704a738ae4855c2d16b31c6bc9bbc9cdda4db41d8eeb110e8efd10be65f6e3d68aeef2a95f00a8ae49e2c7c407d6e4c7f4ed51e5925fe7d2c7fb2b4992d4d17e3029b69fdc4c3e24ffa40bbd3f4f234fc90b92481c32418b7fd39af2815c8119ddbfdd96cd495146d8e6895835c4c877567755efaf270a56a005fb3e45191122330dcd2eeb81eb957141b7bfa1ce935c45e7a93d978970a48e62bc2506ec997df7f325b52b58c0605f31b5638c186d2dc4408a50ae6ed1ff4c2579b7bd95d8b13c704de8a670c15e9f46cae81f2a49c01a9a15c8ea28832aba93b1b978e4c8d9e650dbcea763d3aa6404d72954a400274c12f55cfc0eff8cb9b56add2f057929f25f574e9bb89e71a92c5de731ef3c645cd41a9fe80273fa2e2d1328fc637522ae8b81f16d06a7b26da109c0d6876ff0706c8f82e0f64e961f2d143b8e46ca499647dd8261b2613b1d6119c31f9a9d2c9ed0ea315109393fd424ccdbcd29b46c7aee6bcb700d7a909eaa9504ceebcfe18af9b05a81976cc433faf49037456cc425642731614a4b0794e6256df62c0bbc651b1419e779fb9ea40d774bcdae8b5d24a6910dcf19691f6d798b433f568e2e8abebb03b0904e336941b93e00d32ebb5b63a9b21db48ee86ffdee2998bd83ae9e4a6dae84b513b1ae79a3f9ef1c0bc0ee0b1024d5eff46d874d96cf2a99ab47516e6d078ca490ed04116bf0c565a2e2812cb44130e9e01eccd10a79585bd9c224267a4972c01598c2284a7a3759767c5c45f8e738faa56496b22160dbb33ee016814017f8157fa78a18a78053dce8769d408329900aeec7227f8880d4659bdf1f325e0f56df2e4d71854b22da26b60e76125acfb7ad374ff2f18f969696f78eba2e0cfab6821c088daf68fafab2c15acf7da30f5a2945b5a6fbbffb671b0d61b27749b991481d1203bf30b841c7aa3ce51bbaf065269efa43afcab79bf1fe5468b6efad4010a4e9f2086b0da0c16f6ced6755894d01d7271af29aef03c84a8533b05359da270b2fed6b3b3342a9dfb6bb6b7959306f4a84f2663945c8827950a79849a8ad459383d043729cbbc416a33b772399604c05f01eb975f708339267230b7c62b002e92d434589c70e300d1533720e21b9341fb5df8d1169a580199017720ee310bc2560f8476b9a45a38d2430f150e87bccc0e3ac6242fb2454033488939c7f379096a87c8c5cb7854d8e8d3f7780fac8f551d87ace6d7c12168a13e291b142d12aa7657d05198bfa0bb9a5193b1f79005e3589aa976f3f826aa332c65fff8306a8c065e3bb364d413165a4a98ff9ab6cf3833a741c834f53dff3490cd04d0bfa9f65721f0f8b98e14f5d7843d3815fbbbaa04393870c3af970a2fa659ec2d620bac60a210e83d134708d70ea5be2b4a3252f9f1613d832604d6645d2cf8461d32b0def916ab106f453e09df738a618c2176401fd5c86b1f249f3a161f67bd32aae7f6f32d8f775ca37efeecaccbd9a173fea592a326e228592deab60a02193d6cce5ce2f82860086b041089b2797e3d20529acad8e169633f0ebdf929ef9dc8c0cb9c4f517520860c63684603cd4cd6918ae63798606b4135f10b3b4b9c0f3bbdd8e1300c549a5d68893e758db79ea3d778f3e189f66f53f38ecd0265a52178f7f05bfa25117c31b6be041724989908df46fe2e46c3b0bb2dd1084d6089e508a9a41f4c0c03f5d7509ed6a5b66a004b931ef5863afa6222fd8de17a64fcd38e2d7c32ef2fc8207edbaca727808ad1cff666f6d05e00aeaed41d23fe7341474fcc038325e46cb1af90b894c608cc0ea877126509e5c224df7f2a84853e6e6e6286700570a6969277362b6e109b77fc8d501d69a62ccc7fb3d15bc229f1e2597c2226ed8c46666b1cb65499917d9fa51022151d83468c74f830001e9a0e5d044296689faef202bd15b4a932656b638592892fcd87d6a0f5b3bf32d5a90dd9f84cf5245f2a8034e15e520754326c3da7a27da936da0112eee26f019aa5a66be89a662d78785843aab99cd5d1cc17642cee35063b121e44d3b171f9f68d40fc9c120249dec6f4124c158416b50fb56026646dc73bbc32d3d5174001dd0fb0da9712f61976c5e7d3ba02de87ef852c5c9ce9717616dc5623b057190ed91d2788bb3c5c0cc53283c2e4b1c52e57bcfe1df81677ffbad4ee1951efaed54951cae98bb8aede345602af4039c546aec1cd546a2a0c9aa94df16a46398165d1b7fcc8da0829b0cf7a8e59dfb6bcb85a67d81d3c9bdf1c185ec9d99c6fe32aa1b699c3acd7c1010e342e66ebba2639df82146fd925c8e68875676d21d1b4eecf51dd18a6307a8012eb075e0d9922ae2f8274d77b6c3baab70241725d4a7c3ccd5e44756b1470ca9c2f02712b59f67f8b5d2f14a918fd00f85169b1a6e9b84acf0bbba53cfda9d1459c974ecae014ea4ffa5a8dd33d9cf87177375f6372069f51f09bc49be44d4ef73800dd213da07e875ab74f8e6e9be9faf0cc4727ad919b8a553a5dd594e9dd603bfdc26577051d160db5b0919a835a2b0c06347e1282dd7bb846d326a1ca874bb6d8d3e0a28e757b0fcbdb351ec794547f5064c23dc7b6c103bea0e297a63f79d90621d911e6289d6242ce98d06f20812d8b2d08a3d3e0a6cda92f5cf8af52320cbb7b792d1887e0ba72a86c13ea361af3f653366ae4bacf1df082c26f95de672f0c09e4580d12ff6ac9d9a5f65dd4263fa78711eee4f4d81174de53ad832926fd78bc8f13af05de3aede9859d398e5de2ab87696b5a050999aa23674f718caffa5416c76b92fab03a6f4147b61d67592c3d8cf28a12fa934dc442dac851fc2301ac28adb5895ad1be3e4367098d8419085affcf803f3b142dc69fe9f49c1462433466f0b4736367a1c9573c1a9b14ef8e80c173d760fbaa56fa41c293d452211f2e425a023937dd21287d478468f6438e9aadfb30b45b753bea62fe2b284e6a3c530a77a0c5b74bed605b8a540dbd1bcffcc688f210bf45b4eafdfae4dd246314e07feeddc23b9d94eba135d4f85a2720161d6b180261d9bba40e510ae22e9c2d93468d0bb1837c8c726aacdf0a3f1c6899523365bdeecaec23a3d1dfb71d5eb499774dde974f6cb03ea16a22b9ab77e0d7051c723e50cc77fe9ac1569e37b28c5997419f9539972e0973492025fa02176775f88c4a525c8d530571b2462052608a3b262528427d08254fbf167318fe7474097329e246b916239967d7d429a31b898659b60fca8833327fa8d6f58465cc04eb40b90f427f2356f644d5ebe0a186cd4ba198c1b0f604e4cd7f6f9c45d9686e81b450919b3878f5c45194c3603e545bbbdb9baf3bb63c7b68d18a05233f26737aa8194c500c763b35e074217df90992523d8e1f36bcfb757c988e4ef83069596e9271ab4df3d4780243006c44110ff406cff99d7d61a586d91d18af46adec92657454c272873b3d64f2531e7408228a6274299e4b411dbabc7430f0483ae9e1a22b11bf4e0d15df9b9a1984fba8336c403234fa2f0b4f106abebb8cb93ba8df9002265a645787a0cbe2defe9d291e214bddf59f49cd1656f90bcf967c6ff9e79c2a1b29f053e1e688ed424f9a066721031d123fc071a70fb9369166220c5ea2f2e1b3cb09542256a9bf2a63a57ec9d2cc46e3a3bf7cde649ebc624d450cef03cfd5c483550eca57bf95d15bcf4775811c374dbb634966bc5cddef18ec6899541b4c1ac6c3598ccc555d6d9e7776739d743f2b8cb3f1d5cd67408b89110c79db1639ae89c99db73d48106ce060175eaba360dbb9887f1c41cf86abf6bfd2abadef47744512a95c1874f445670972f0e70a064a0c0e5ff796c7b8f0002a4404f9036494d8d4003c0bb5a14165536d2b69d07ffd4d4ce2f8b715609273bc1bce50d7683496d3eaaf4d6175a0ea28d6deef6cabb3a9d6f0d9e25daaed1e1af5b26064a19be46a35f0ba38c8c2dcf530f971356ab15a96a0828350bba6edc78aed7c4d855b62fc387031d10fc4c918ae65f5e49286fd52375da5afc9e52465ccd63fcb489136004ccfe3e6510282afa5972a39f4fe07006d341a06d608ea4a33cb8f0446298474897d002434a208cc07f21fbdd14bd54f069bfc753c42f1f4337b6eee2d4e6dfbd758cc124d3c6c3a97d9c57caefb6f7fce7284bca7bcb2b9d885e060040266e1f164d093645a0c25143e67898ae6a00b4f24b4ea0f0978963ff67b8f1352aa18749b2d773bea7df923d667269173cb85cf75a8a433e04995bcb689fc422b3b41216b0afa15dce684bc1fd510c105b2088961885a8a14e79805693463b16e3631022e3ee4b0b961264d8024d48e4fd72577e0bd3e69c91b17df129bac4729ff67ac801e2d6a309295faf72dae727f8a7e3b48eae08c9c8e04c18df5f80aeceb54e9e829887ec8724d7", 0x1000}, {&(0x7f0000000300)="dc0e7eb031693c8ffa5f77ee2a99d2344451efe6af243bcf74915a2f0b164deac1", 0x21}, {&(0x7f0000001700)="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", 0x1000}], 0x7}, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1447.856276][ T1336] device wlan1 entered promiscuous mode [ 1447.877927][ T1359] device wlan1 left promiscuous mode 08:17:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x411a0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r2 = openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000540)={0x5, 0x70, 0x0, 0x7, 0x9, 0x7, 0x0, 0x80000001, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x1, 0x7f, 0x0, 0x8, 0x8001}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0xfd, 0x0}, 0x87, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000007c0)="47e1b37ff4adce9a62856d5153ca22d052274d2381e6a9e04c623de532da136e0d5c209c80ac29569031267b8c30f27a0a83ae1879621e0332ade26dc7b0f88ee94c88a50cafce9f70e6e7736ee97f2e6459a237a91794c97aa37a5af9b5a784e25b8b89dc3b29f53637a150e3b0f6ec07a5f2b040622483327c9ccbd53c8621dfbf8db61bfae45aed6c26e83762", 0x8e}], 0x1, &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x218}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r2, 0x9, 0x0, 0x80000001, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)='+', 0x1}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 08:17:50 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x3, 0xfffffffd}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfee6}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0xc}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8239, 0x7fff}) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)}, {&(0x7f0000000400)="5e104e7e15780d2642fd2563e5a93ef177cf5c046b74c153f2ba79afaf95bac1dac34508644943156c81d28b3f96a674d077d2558d62f576fde6a87e7eb23c91a41c46e300a6170fbcebfd2beba02f9f6f781966be2121ee0f90dd832beed0d31e66253a1bd32a459ae15af5b0799cad5df6dfe83d0c4c5eeb1cf607fdf9f51a5b1869967a531a17b7ff16f6ae6ea65564ec80ed575b96700145", 0x9a}, {&(0x7f00000000c0)}, {&(0x7f0000000540)="a8989b4d798a9b492b66a776becd39e95565b11919bd6651b17ac0acedfe8d59a310a49023b7a3ecbd", 0x29}, {&(0x7f00000005c0)}, {&(0x7f0000000640)="1da10424f929ccae62fa1e29381f7500f2b417dcc588f1966c96de32fc522c70f1fa8b28576c4d09dbcbb645a27a845ecebd722fe4102ccbf7c5e3dff4fd70a90affd5646814b97006b5e1d2be6f11d793f32c28014f09fd12d360e2857c1cf332ac71e1", 0x64}], 0x6, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x11) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) socket$kcm(0xa, 0x0, 0x11) 08:17:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x12) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) recvmsg(r1, &(0x7f0000000bc0)={&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000640)=""/135, 0x87}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000880)=""/208, 0xd0}, {&(0x7f00000007c0)=""/12, 0xc}, {&(0x7f0000000980)=""/155, 0x9b}, {&(0x7f0000000a40)=""/246, 0xf6}], 0x6, &(0x7f0000000800)=""/51, 0x33}, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000540)='cgroup.events\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={&(0x7f0000000300)="cb97eff338e7bdc9fbda7637e398f81c7d6f67466f6cee118a12f373c39bb2b218c460cf13178960208eae3a0883c5a0431a9860b5b0d04263a983f4dfb237086ba6c0596cef006008fcb5c328c3a5f9b2e7f88a7d47f34b34c3e28bb3dd7393f8bf32a65f9f3b2750bbdc37d345abbaa342b57975dcb9f6866cd28f44b1", &(0x7f0000000100)=""/45, &(0x7f0000000f40)="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", &(0x7f0000000480)="62a1e3838e83bb6d1773562ad1a5cb828c7b261e044986a3162dd5d6788d9908c08207a9ae419b03000000000000007b7a5fea5beecac35cbde3f693763c577d450f0bdf9bc4aff1d0ce178d2a5de59317918513c2bf04eb19d43f5f5c020dfb634f48cd6ce958ef35cf21eae509ca6850da285714b55f79abe5f8ffff61d01673b0d5ff47dd", 0x0, r2, 0x4}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/1740], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000f00)={&(0x7f0000000c00)="1a1c7befea5fa08f4496c8016b1148cbc860e088903b532132c380705696713d934bc69c38647ac2f30cf8124ecd943e9a774fd4f3d5e6c9d6f60b30b71d4d7fb9625f15104b044557204ad2635eda147c2f3f9428e9af97c0b9b63ef17a39b709737ba2fdbda523ec4157d6b1846ca760f36ca54bc1556540be54cb7dc862134c609c6fc51bf5960650207464dbadf3447ddd2f4c989fe993259cfb0894b528d2acac1d3d15fa3e618d884c8497cff270114d80a02e91a49aa94a85a29ce7aa21673d31f9a3da8ba0fe073350369bec65337470c520e9dcae439b41fa87a66a6988b0070a0de5bd9a76748b0c57f76d1f1cab157f25", &(0x7f0000000d00)=""/151, &(0x7f0000000dc0)="6de01a9bff033794d4ed543c313f159e3ad5277be018560fd60931c804361ef0ceb6328b1d8c2006f02344edcf836d16fd4fb4f3c09c2401d29b3b0e5081c051c68980122d738ca10a5b202b54e926274caf8bc3e7b7da70a7f8d8c821a4c77d91", &(0x7f0000000e40)="9f3239dee853c7781b4a31df7f46e926c29fc21c5ed005fe8e599aa88e9118e6cbf2fa5ff69795cc529dc72f1c7ddf517bbdedce800d910e4536e9d22fa6b1cfc71ceccefb6b4b16f5820916a47bd72b33a4f8aeea5060a445c53e8cf529b580432fb38588a53dc69e1e7f9284875d7f8bd15de4bc2ade0bfb8b66c7dbe2d2e2a7a8cd58f1d890a75bec672c810eefe7a9e2631d17b9639290d17806f4bfde0bbc8d377b9fed4b9e5800db2484ce9bde1365662917b7", 0x6, r2}, 0x38) 08:17:51 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1, 0x0, 0xfffffffffffffd8d}, 0x400c0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) recvmsg$kcm(r2, &(0x7f0000010680)={&(0x7f0000010100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000010540)=[{&(0x7f0000010180)=""/72, 0x48}, {&(0x7f0000010200)=""/26, 0x1a}, {&(0x7f0000010240)=""/14, 0xe}, {&(0x7f0000010280)=""/176, 0xb0}, {&(0x7f0000010340)=""/215, 0xd7}, {&(0x7f0000010440)=""/196, 0xc4}], 0x6, &(0x7f00000105c0)=""/177, 0xb1}, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000106c0)=0xffffffffffffffff, 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)={@map, 0xffffffffffffffff, 0x17}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000010980)={r3, 0xc0, &(0x7f00000108c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010780)=0x7fff, 0x0, 0x0, 0x0, &(0x7f00000107c0)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000010800)={0x5, 0x0, 0x0, 0xd5ce}, &(0x7f0000010840), 0x0, 0x0, 0x0, 0x0, &(0x7f0000010880)=0x400}}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000010a00)={&(0x7f00000109c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000010a40)={0x16, 0x9, &(0x7f00000008c0)=ANY=[@ANYBLOB="18691440a806b07775000046cbdc73d6afefb6c49d153e62e00000000000180000000500000000000000faffffff850000000e00", @ANYRES32=r3, @ANYBLOB="00000000020000009500000000000000"], &(0x7f0000000940)='syzkaller\x00', 0xffffec6e, 0xae, &(0x7f0000000980)=""/174, 0x40f00, 0x5, [], r4, 0xf, r5, 0x8, &(0x7f0000010700)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000010740)={0x4, 0xb, 0xfffffffc, 0x7ff}, 0x10, r6, r7}, 0x78) sendmsg$kcm(r3, &(0x7f0000000880)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x3, 0x4, {0xa, 0x4e23, 0xb8000000, @private0, 0xfffffffd}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="858d2a8fbfb8e2ebba9e1c19424eebdfa650adc2d1a4", 0x16}], 0x1}, 0x4008800d) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="7f427941a94005b22118483c0ce9", 0xe}], 0x1}, 0x20008005) 08:17:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8001c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x8, 0x5, 0x0, 0x5, 0x0, 0x9, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x1f, 0x9}, 0xe44, 0x5, 0x5, 0x9, 0x40, 0x3, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 08:17:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000007000001261d43005600000100fb6f"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 08:17:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='devices.list\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x40, 0x7f, 0x4, 0x3, 0x0, 0x2, 0x2da00, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0x100000000, 0x6}, 0x54000, 0x56d39460, 0x1, 0x2, 0x1f, 0x208}, 0x0, 0x6, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x5, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 08:17:51 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) close(r0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r1, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850387b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000003bb255e8a3400000f8000000000000000000000000000000e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5b630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508009000000000000000000000000000000064d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a0000000078000000000000000000000000000000a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b000000000000"], 0x218}, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) [ 1448.885599][ T28] audit: type=1804 audit(1599380271.520:710): pid=1408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824209409/syzkaller.SwzItg/1608/memory.events" dev="sda1" ino=15793 res=1 errno=0 08:17:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006111e9951c000000000000000000000000000080000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, r1, 0x3, 0x0, r2}, 0x14) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x7, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000af6eac6c0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\t', @ANYRES32, @ANYBLOB="0000080000000000181200005d121f2417a950a770a4ae94c5fa1b3b5d81ad88552257cada69283495a61633879b4cf078e5da2590ada9ea7fcfe9c5f8e55c4fc16d6b3a27dc392c743e254b7b04534eec0ee55e9cf97f4a09bc2c33d02705d9f1c452a68efa422f89d7", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x7d, &(0x7f00000001c0)=""/125, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xb, 0x0, 0x9e7}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000340)=r4) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r6 = openat$cgroup_ro(r5, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRES16, @ANYRES32, @ANYBLOB="ff3b1b9546afdfec7f18d8bf5c11e2bbe468477d380f800bdb73a3243db37a6b4f91771368304edb7c076ea88a109c5c409331965276a826d5af11a2665251df24c2734237668232a4738a2a9735f9d907d95eb5f171e7cb94373cb75e177ecb17fcab43f8d8130cd863070000001850e4dae53ae4b714f8fd04d33375f78891370f1bdb5424948f0526427bd8c6e29fa564b1ca733440eb7eb6d04d166758aae8bd88fbf8c8aef58688ce974416ab2a2a2e4679"], 0xb6}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x8, 0x3, &(0x7f0000000600)=@raw=[@alu={0x7, 0x1, 0x2, 0x7, 0xb, 0xfffffffffffffff8, 0x7fffffffffffffec}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x67}], &(0x7f0000000640)='GPL\x00', 0x5, 0x64, &(0x7f0000000680)=""/100, 0x41100, 0xa, [], 0x0, 0x14, r6, 0x8, &(0x7f0000000700)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0x9, 0x3ff, 0x4}, 0x10}, 0x78) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0xffffffffffffffc4) openat$cgroup_ro(r7, &(0x7f0000000580)='pids.current\x00', 0x0, 0x0) 08:17:51 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) r1 = socket$kcm(0x10, 0x7, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r2, &(0x7f0000000280)={&(0x7f0000000200)=@l2tp, 0xfe0d, &(0x7f0000000300), 0x100000000000014d, &(0x7f00000001c0)=""/34, 0x21}, 0x21) [ 1449.035666][ T28] audit: type=1804 audit(1599380271.520:711): pid=1408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir824209409/syzkaller.SwzItg/1608/memory.events" dev="sda1" ino=15793 res=1 errno=0 08:17:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20000001) close(r2) 08:17:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10b28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xfffffffffffffd9f, &(0x7f0000000e80)={&(0x7f00000002c0)=""/16, 0xc, 0x0}}, 0xfffffffffffffeb4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) socketpair(0x6, 0x6, 0x6, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x3, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64=r3], &(0x7f00000008c0)='syzkaller\x00', 0x9dd, 0xd2, &(0x7f0000000900)=""/210, 0x41100, 0x10, [], 0x0, 0xd0857720c52f6a38, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x8, 0x7937}, 0x10, r2, r3}, 0x78) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 1449.148435][ T28] audit: type=1804 audit(1599380271.720:712): pid=1421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824209409/syzkaller.SwzItg/1608/memory.events" dev="sda1" ino=15793 res=1 errno=0 08:17:51 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4005, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="e9", 0x1}], 0x1}, 0x80d0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140240}], 0x1}, 0x0) [ 1449.254517][ T28] audit: type=1804 audit(1599380271.720:713): pid=1408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir824209409/syzkaller.SwzItg/1608/memory.events" dev="sda1" ino=15793 res=1 errno=0 08:17:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="e5f5d5ed3be44cf8d1ee16d657d4dde5b4311378d2ab4ab8f5d25e34968aa9a9de047221682ddd32bd9c50e5f09c08b5cf5490970db998ed6a47c8fdb15ee3", 0x3f}, {&(0x7f0000000140)="cbb383a8a888fdad3f1af454125b98aa9bd3602dba38488f4cb5ef5b37a9ef8dc65cdcb3a7b4a6185ac1c2e710767ff746d92cf25a81d10a5a14047cfbbc2625f6209b3f2f787e51c4032c415efab092e8169f45fb797ef5d5d9155b79f34f93198ab770e797cadad680514880a53312731458ee43001ecd466bfe207b84bc2fb457af4f6fc16f49c2811aafe16724927f38271be1e510d826541f7c653d5a9034ad7c5caff05a3e4d152e09b19e525fc418f2cb776fae99f5d9b422d8b53db2473565fe110cec1b8148e948b0b69a8148efe8b76b10670bc99fe5f2e4fc720d61799229d919d4a1aacecab9c791db8c48da", 0xf2}, {&(0x7f00000000c0)="88", 0x1}, {&(0x7f0000000240)="9f95ffdd1b46a1a98c645170d4b72cd754e61876a76f0591886f38c06ae662720599d630c7feb157937f1f7433dd937cd9c15a0dff58569837c05460fca43007b419f496514abfb97a0e82bed0f29769b090137b221332020dc0f5c795739a69528fb8b29191799a44eb7ee9ddda60897dc96ba6875dec08683b8c7993df6aa4eda4af32ca6f0641da7e16961203d150a37a57a5801a64223c0b2ab9439d67e16ef7eeece4ce570f6ed5f3f14abaaffe2d59bbfbf8819afa36c1e9d5bdfc9e7f3498c16ce14fa931", 0xc8}, {&(0x7f00000004c0)="c2d8a84188e0f67c62cf10b38a6a36ff641ef5f5d7c85c4272fbe942e0a9bc096015b96c420a61d42dbc7ff24ad82db589868188ca7435eaf449685435862134289a952bd6b27173bc4f0b5f999220a864d57be10cbb2431585c9c44f2cd6cbb319258fc38cad977bce5f812292a3fcad869053cc713636a03eb04cb7701649d861d98f516f75121aa65a5da56c634a6702917ba951a0e73c2cd14dee685b5697dc542b3b45da7a2134b3c2c4dfb72a5b7326c271579d8011495152348e51be2401fab3a2c66d5b426b2c1b6df6ecdd898671d5ee5551f7614cba61185bd7b3ba33894626b0db055e89d76b76eafb4d16c703f8f891388d2", 0xf8}], 0x5, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x38}, 0x20040010) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x6, 0xc0, 0x40, 0x0, 0x1, 0x4081, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x8, 0x200}, 0x1, 0x20, 0x9, 0x1, 0x7, 0x0, 0x2}, 0x0, 0x5, r1, 0xb) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) 08:17:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8c1}, 0x0, 0x10001, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x2, 0x300) r3 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 08:17:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6611, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r2, &(0x7f00000002c0)="922d3dabfbc72bfe4863135385b28b8a5094d7702a6036af52af35ceb04ff5f8d84360837677a21e0d1096f0466550d7c7447f5c98b14324db5d7a9f89f229788af3c1ad188135b8813ad1463f59e9e6ac76d9289ac6b850e70b1cd1cc0bf4974403b16141f5b29a32f22579284304dea1d2d0cf7f74a10c2f8046a9c87d3af900b9f9ec6fce6a94ef9c74ee1bb83ad053bd9c73d3ecf2f96f3bb7beaa126e9de929f2f6eae050cdc7fe8fff486316c4d8fcbfc3", &(0x7f0000000200)=""/125}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x36, 0x73, &(0x7f00000003c0)="d8058217941c2824830ae857ad5b3e6e080729025f5a328ce817cc96b70aa7a89749b776f8ad3b9c63f57d7864c7cf608cbd257e3c8f", &(0x7f0000000440)=""/115, 0x23, 0x0, 0x0, 0xe00, 0x0, &(0x7f0000001000)="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"}, 0x40) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000500)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="00b189c1481c1efc84b3c8c455ae317c163f1e757047720dbe5958ac9a2e97f8b258b5aa165972ce47d221940ab03dbecea679473beb60f16c886c48cba5812ad14ff8ff1603eab4f7ff8b3ed497ee73ec948d8afd78240e0368082176b5e5906f952cdda0fd695728", 0x69}, {&(0x7f0000000100)="183c39fd712eec", 0x7}, {&(0x7f00000006c0)="b0e1aed51ce1b166b13839c736d88a9c61bb0f24e12596554152b0f59050f7e0116e24b1883117356167cbb98544c567b0bd9473a68531665c5041f4fdfb9f51af60c31c67db10d25e9b9dfd37bc9ad4467ec97544e4ffcdc18fd147fefdf5aef3aa85c46f9b52b433ba31006e583e8a101774f8ac67950bd9f0913dd96ab1e12c11f3f87edf78f78c73233ce56fc667eaf8e7002c41883a1ddd67b67d0f0126302109", 0xa3}, {&(0x7f0000000380)="b4f56b105d105b3e9d7186b456d60c4049a4698fe1449e73049eb3c779b3921c13", 0x21}, {&(0x7f0000000980)="19772d48edd5497d6b1324915c482adc97ee9676e0b66647b32b631ddb3887dcf2b3a602241aee7ae66d86972879187ca9f8c923c0f6bea1be9cadc35965b0aec716176258deab2ea19dcfb903c907ca6bf9d42d0df37840821c925099939487954676735310058a5c998517129371797f0b4de9ae8760b62ea5f2c4eaa52d3833f75027d79370548d963faf", 0x8c}, {&(0x7f0000000a40)="31b9894a6d9cde4428473743e7773aeb8d61d0046c393fbc8e39da96b2a42b256080d56585204d83cec31da1a782396ee9e5a90884d54577c97b424650299a3a1d33a9df230a4fd0c5886a683009f20767b27ad868a716e7f736946a39677fd2dee60d0011023b86c51637e7196d6cfe74f95d15a5f8376da6ac9fd109b3a0b2e26c1180", 0x84}], 0x6}, 0x4000044) socket$kcm(0x11, 0x8000000002, 0x300) 08:17:52 executing program 3: socket$kcm(0x2, 0x1, 0x84) r0 = socket$kcm(0x10, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x39}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="91001100002bae5baf66758cba30d66205baa69654a3f5ffffff020000000000000000000000005b985b5fd7416f43009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d06a55e91e6815ca20794664b44b299feee8a08ba54aee07b92c0454b6b44a831329ced75fec7d5fbc12c1e22d1baeac4a0dd0a157bd730188fced8", 0x8e}], 0x1}, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xd) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000380)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0xd6, 0xabe8c09420982900}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x400}, 0x804, 0x0, 0x2, 0x0, 0x0, 0x100000}, 0x0, 0xc, 0xffffffffffffffff, 0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89a0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00)=r3, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000b00)=""/207, 0xcf}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f00000004c0)=""/11, 0xb}, {&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000800)=""/119, 0x77}], 0x7, &(0x7f0000000900)=""/190, 0xbe}, 0x0) 08:17:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000240)={'bridge_slave_0\x00', @local}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) 08:17:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1e, &(0x7f00000000c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000002) 08:17:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8001) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) unlink(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8d7) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2b, 'io'}, {0x2b, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'rdma'}, {0x0, 'rdma'}, {0x2d, 'rdma'}]}, 0x21) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0xfffff801, 0xfd3}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x35}}, 0x10) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000380)=@pppoe, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/51, 0x33}, 0x2) r3 = openat$cgroup_ro(r2, &(0x7f00000004c0)='rdma.current\x00', 0x0, 0x0) socketpair(0x29, 0x6, 0x6, &(0x7f0000000500)) mkdirat$cgroup(r3, &(0x7f0000000540)='syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)=0x1) r4 = openat$cgroup_ro(r2, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000640)=r3) socketpair(0xb, 0xa, 0x7, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000006c0)=r0, 0x4) 08:17:52 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) openat$cgroup_type(r4, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r5, 0x10e, 0x2, 0x0, 0x0) 08:17:52 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRES64=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, r2, 0x2}, 0x10) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0}, 0x200008c1) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40010062) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}, 0x200008c1) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40010062) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000300)={r4}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, r2, 0x2}, 0x10) openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x3, 0xb1, 0x5, 0x0, 0x0, 0x6, 0x42009, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0xffff, 0x4}, 0x0, 0x1, 0x7, 0x0, 0x8001, 0x2, 0x63}) 08:17:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) getpid() 08:17:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x4, 0x2, 0x8, 0x0, r1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = perf_event_open(0x0, r3, 0xd, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xc, 0xd, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7eb, 0x0, 0x0, 0x0, 0xfffff800}, [@jmp={0x5, 0x1, 0x7, 0x4, 0x9, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @exit, @generic={0x1f, 0x1, 0x2, 0x9, 0x508}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3}, @generic={0x88, 0x8, 0x1, 0x200, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xfffffff8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x3ff, 0x79, &(0x7f0000000300)=""/121, 0x41000, 0xf, [], 0x0, 0x19, r1, 0x8, &(0x7f0000000380)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x2d3}, 0x10}, 0x78) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000480)=r6) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r5, 0x0, 0x0, 0x0}, 0x30) r7 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8, 0x9, 0x40, 0x8, 0x0, 0x1, 0x1574, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080)}, 0x102, 0x3, 0x100, 0x0, 0x2, 0x0, 0x6}, r3, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa8, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2440}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) [ 1450.192757][ T28] audit: type=1804 audit(1599380272.830:714): pid=1482 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir512682848/syzkaller.bcCL4V/24/memory.events" dev="sda1" ino=16017 res=1 errno=0 08:17:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000000000000000000000ee840000002c0000009500000000000000"], &(0x7f0000000a00)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0x40, 0x0, 0x80, 0x9, 0x0, 0x7, 0x10001, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x13400, 0x7, 0xe8, 0x5, 0x80000000, 0x4, 0x2}, 0xffffffffffffffff, 0x7, r1, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='cpuacct.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/165}, 0x20) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000980)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0x1, @private1={0xfc, 0x1, [], 0x1}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000440)="2705d1b941e6f25b32d72baf8dede66f5d45c211690c9d51870630c70358b006252f01bc300ea34c73ea2cb73d831903cd0ed1af12e981085ed0e80e7e3317ca762bbfdfb9adc9d116d15846346fc24469314e928b91ce7206f46e08d78f65f8a9ddf1c3e0a86a2a4a8940215de6eba254ded4889af110fc4ca7f4b84489191245fdf0b2a8a2b5919e721f124e76d15f25cdd780cfa2944056f99f6dc016328bc79f1c286c321d92d6a2a7161f3434aad8850f42b61d6b1469da4fe060fffa58bbf7bd5cc1b686b8fdf10dc25b2241f656", 0xd1}, {&(0x7f0000000540)="dc241ac424144d747c2204c105e8d9a7da30bd05fa7332785b93059633c1074f6ab964e0970979d017dec9760b4581ee1cd43147847ce53919c4adbcae88279590a6509fae943dd4bbf40a8f5224b1198311bd5789661987182567649cd4b5489780dc6864d010793858cdb3a50e2c", 0x6f}, {&(0x7f0000000140)="55eb084c816ef1fa6ef208a14e3afd05f314a0ef430df5016cf219c8342beb7858c9db061bfe02db1229df4a110a0e056c94669211cc54b828a3", 0x3a}, {&(0x7f00000005c0)="2381f8701fb1f354c13e7cf8653680", 0xf}, {&(0x7f0000000600)="8c0b45f326a07a3d3d864e0f54dd86a483256408e1304b5216d2099e07f23c56ebb50ec47646e803481b353999ceb50989169f1f2bef85977b0224575d94d263d7fec7ebf44f34d2e02fce18d1d5e70db99d9fb49bf191ef66a2de71267f820ac758b242fbda16a1b284f03383ca1c0320f3f738009f", 0x76}, {&(0x7f00000006c0)="9d37a3e83519b62d0cb8ee1265d5ec62c9d5ae5db57f", 0x16}, {&(0x7f0000000700)="faac46e152baf09caec69feed0f5a0a18d39da971aa350889b229ef31f7787923cc95e3438bf20410a5d6095a4a226ecf446", 0x32}, {&(0x7f0000000780)="d039cc96f7d95b8f20f06126ebcc9ed0fbdc70c937dcd99d3889c9dfd00bcd1f57b3e23759e1074119", 0x29}, {&(0x7f00000007c0)="7f924a4f4f6dbcf6b20dc3220d0300cff09901d3f555476e91f55f2619405e22174c6cd4e90082f0805de7691872f52c5976e907dab80f7be690cad2e4c01500980498a4ceeeeb70130e2169a61986624614e4330eb18e472148103d7518699c390a069daaa43f559bf052a589a2faf3985408b2a721f2697e8d4febb4275a2e55ea12fa4ad55c5d7543c680396e355cd288e10039fe6f592f6045f6cf3de509aafbd4c0f72d5820b1eecc92a3c56c560efabb5e74beb2a296a046c801b3a69b016c52f3ada9e7bc5c2aed5ed9dc682a45422e4b1689974d50de4eb179d36d", 0xdf}], 0x9, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x238}, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x14000144) 08:17:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006f00)={&(0x7f0000005800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005880)=""/123, 0x7b}, {&(0x7f0000005900)=""/242, 0xf2}, {&(0x7f0000005a00)=""/2, 0x2}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/121, 0x79}, {0x0}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/203, 0xcb}, {&(0x7f0000006cc0)=""/235, 0xeb}, {&(0x7f0000006dc0)=""/61, 0x3d}], 0xa, &(0x7f0000006ec0)=""/44, 0x2c}, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006f40)=r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x401, 0x0, 0xffffffffffffffff, 0x0, [], r0}, 0x40) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 08:17:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) mkdirat$cgroup(r0, &(0x7f0000001480)='syz1\x00', 0x1ff) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001440)={&(0x7f0000003ac0)="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", &(0x7f0000001240)=""/125, &(0x7f00000012c0)="c3a128b623e8e13c0415469a28dcebbc1d553d080782efb5914f55f2b148982e035d3a3036260d63db85f3107e73308a067df63094b3a5144563d0a9eb9eea75d8281aca0ba09ba2fe1a406ed76decc856fef724b15d5a804be4ff7ab799206b5dc1e3768623e9058db07c75112663ec", &(0x7f0000000480)="7fead3aff7c16d1f9304bf64cfe6ade795e95597c8fb6869c9595195dd47bdd2528dc880716425465eeab470ade23308412047a994c5f776523b8b0db17af6d09dd2967a756dfc5cc5e0cbe33fcdf3882bd89a914a60558ee5ee26de7bf10ce0a170744ebe75e7abb65d74012dc649c8a6e92ef299137374a83e992c396dbc16c9174366d5c4aa9647ab54875b5636", 0x81, r2, 0x4}, 0x38) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x2, 0x6, 0x40, 0x0, 0x5, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x7f, 0x8}, 0x10, 0x9, 0xfffffffc, 0x1, 0xfb, 0x0, 0x7ff}, r1, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47d88aa7, 0x10000}, 0x10004}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, r0, 0x8, 0x5}, 0x14) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x4) perf_event_open(&(0x7f0000001500)={0x5, 0x70, 0x0, 0xa1, 0x8, 0x9, 0x0, 0x9, 0x47040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000014c0), 0x4}, 0x900, 0x4, 0xffff8001, 0x4, 0x4, 0x6, 0x1ff}, 0xffffffffffffffff, 0x5, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 1450.458206][ T28] audit: type=1804 audit(1599380273.100:715): pid=1496 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir512682848/syzkaller.bcCL4V/24/memory.events" dev="sda1" ino=16017 res=1 errno=0 08:17:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000180)="8187b0733844371a96426968e0533b842d84094523c0873864f0f0c2ccef51edb12e7e34c7cfcbacec3189ccaddf853cabba41fa0e3cad069c3388f42e", &(0x7f0000000440)=""/130}, 0x20) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r1, r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_devices(r3, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 08:17:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x41, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x7) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'macvlan0\x00', 0x2000}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x5, &(0x7f0000000340)=[{0x1, 0x1d, 0xff, 0x40}, {0x400, 0x20, 0xa8, 0x8}, {0x2, 0x4, 0x3, 0x2}, {0xff, 0x7, 0x7, 0x7f}, {0x200, 0x0, 0x40, 0x9}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000240)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000480)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xfffffffffffffd72, 0x0, 0x0, 0x0, 0xffffffffffffff79}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], r1, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 08:17:53 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) r2 = socket$kcm(0x10, 0x7, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7}, 0x8) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d650400027c05e8fe55a10a000800ac14142603000e1208001e000000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 08:17:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffffffffdb9, 0xfc, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0xffffffffffffffff, 0x40000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r3, &(0x7f0000001940)="ba2660151c1eb9e3f40d1777f9595e09d8e097c38d40016fd0af128bb34e5cc50eed3a64b60e8d3c48f38a083d4c3edd68219605730a0ee259dc2151bcfe244ae5c95d5aa08b888819126004f7c7996f808885af260f02c9f1993c3a0c8bd8b9b841347cb91670a5c026bde54a3d757a838eef512fabe02abf777ff80b23e84749e942a571e659cf3ae80b4662eef480096e4dde5b13796a4b49773a0b71d6e804129bc2db77a43eeae9ac5e934ea0d7376af96e1e3bbc81ed417f8f3aa04ec7d97c297e006c48a2a637049bdd8d317a2a60272d70ad9167ed53899cf49daf4d09e8971ed36192970f5880b1851c0539b51c19da8311f8f82f898d86f57fc3245509ff81be7bc574f45764ed75f0afb449596c8442221cfd65c9f593f4e15050cff59186120f7404a6f1ed9bafe5fea5517c0cf456b6eec506d58e98147827cb68e5384fc4a0b3a9655c494713db2a36bcd4d341806a42b64772097d8c385e7c98d30d394759da2baf76b9ad73202234e03dea7efe2ce69f636cc82ba73f2019636a8931f379cedb5bf87bcfb70d006009eb0c59d2509cfbd1e1494d55413ef56fea08a82fecf3f3b4696c0454450bad489ef7d8ffc2d430d2ad1bbee329ec0a429d4b4f016b8fa0c2c70da13ed45765e9759051e7817516622b6d16a76676de364f6af975998790a45fe58abf2c2bbb39936693281d3811ccfa1593eb1b9d25dc2ed3f5db9d3d67448c6d2475622ab7bfc5d7dd2f3a418ea74f1acbff06ffaa5a2b0952ecd18cb198930b487f1bdc64cc96ff40fcf5d45fd49f54fe8c7446a2eb1244c01134f854234f9f3e157c45240f73fda88db197098a10da62a62845e55d1ce9f060394e36c35ee902d6eb42375c30969a7a49c9abdac2026dfbd0e631211aa1a08c8c692e92ee740578e61d883af96ffd3c015b28b87d4937cedb58e5296646ade55bd9b50e31e64115efb0be7df49a2eb731b5e48df0a379902cfec3ef7c1bb0ef70679557909366fc58a3709831ef7afbe1964e1841bf19c4271ca14e2b1a02384050b0ff6d71d0049ce7804c832ec60cef04d3d91c99f1fc951530ced556420bcd5b22fb7959a8e28cf3d590d69df231981e2ba9c31ba7c5c32a0333e843d84977dce7c5aceaf8583181290a82597aff7d387a04222fffe52f68e64d64b5d2a18f8de3b75551da1b91adfcbf05edc8d1092c27deb1d594bed8a09b2e0ff4bc2352258b61effe4f5355dc8f3ecaa12c137c37b3ffb8f2dde3273c112cedb7a9aaef4e6f9dc75db152fa7538ad2d0ef8567b526f042187897e9fb1866d7349349df0abc08401c45d12f81214bafda7c7182712202717af737a746b49918a2ee287925d645b469d169ab261de00d9fb19ddd510cb011fbc3aa61c7207da2263e3f3c9bdf24793117727c587258d5a85ed52d43c229249bbc7114291566b542b5db200e2b83c4520ed3607435ecec5ad5604dffe2ed017383cd2ce963573db259e5dc139e1f3b6655a7c1c291379c43a2a59bf8e3e1233c2925fcf0fb779747bce14870dddd9e9acee2c11eba17ab4f7deefdaa15adecce83cf5b9b7892b92fbc8650f7170b44bd64bf7e9905f6005ec23f764e1cdda7bbafe5652ff37bb481c8dfda02dd0460b0071f8c08b08a72c2eb39e7e4e230ff1c6ea25999d614af2ee1f2c4ecf76bfa3609c05c3c4c1f96b1bd6e534f935d15f646a8658dd6f31a3ed0801665ed57f111a865ebcabc8792825a82b503e37265db499e680e482f8a27988a64704a3b976253421c4a5ad01491fa0e44ff2756f90cadf537faab08bd4086b492b8a4b53798ad1b6c2000f4b0582e38f67e56fa9dfbfb11a34ca32dbe9769dc66c7555be637d3595763e2f6762562080f3105122b3d02a8198be773f94c6726baa708eac8404c62e464f5b3aa73b88be185ae6fa72daa8834141b976d0f602ab4bfd9cd33775cac9e98e4760c8852c61843b1a34d0f39b0f21edc448a4de369bd34ca77ac574132fd77c0ab914c31c0a361a32f2750be6a161a7d96d5dfecf432b62057860cbe17cd3955d6737babf295876ad2895381e75a55ff2d1ed283e290bc05a25d0afb8c062e71c3ad3d0018439195e8e71eefdad9aced8b630d1d0987ac0dbff840f06945cb891af079acf03f9b708c441ffa3d4d34a12204a7ebd918f10777734eeddd7659464ad339b20925b4cb26202ec0545220b92997ae70a76eccc40b647f659647b13cb0bd6035473d73776757a9e2452077e1852cb454ae93de557e5332af7ef08bd4cd2c5821947a8cc02d7674c1508bf9cbbaf6605ed89a0d1972c1a6010afc79f107f2426fbe2aa79cdb30c734899601e01238566e2ee9a652ed1992a70b83835668882ce38f529125fda3c58d3e23e8ef57f35e3d7a41814f41b9f6338f78c02218d643beea9e48540d1609dc19a335cc0f062001fcf9ac92af9fee130080605bff8bd111fa30bd99bd6dfce050bc099a2655660cda2b20960698fe3e7be39a37504e4e4704ee69dd0ccc56e359f32be03849d27c61dd36f76ac24de05679894437e3b2163f18ac5e2d6db9e7436b5d5c5089b3b9c86f031cbc37c884ac1f0eb84bbbf22135bb424f39e6ae1ddd948fe0c6e855faa9b777af1ec9aaebfe8f7b47f62726b2a99dcb255e8b0137e7699b84920da30cc45d1f3207b623903d709cee7c0324a95556e107b77ebcc7a457af97afaf6c2ed6857ff3730314109bed790856479a5e6d6ffec88e2a1c4ab0876b074fb4ff53ae265b8bee3de038619329ac99cbabea1f0fffe0e67f648e779384679f18367e639a7805977472b67aa297bbc88758e62a40ab4fdfbed99f152f5ca4d63d7f3acf2efb253604af2fedd87ca53b728736b04bde4fcd675758448661211d302b4279bb1eb153198a7eb08358f253b3e5d501f9481970be54354abc68b6531a67a4b6fb2e5ebb285945fd61dd20f99d89dc0d5a04ebf3cb27a35e58fc8a2b58d8fbb8d1b8f2478ad71753a91daae13085463a452803e33ec3e8293320ad5c9e02ffcbaaa532989d68eeae30afe667cbbfbc2279183552368677e26e39c6861a73cc08222afc7c26d4430f658460551fe4a35c49fce75b1cf5594113df0e250a9c38f23bb57d2bc0d98b3b3c6c382397e683ce2af688f2630f40c46b5ed4a30a2a74741c2962b29c707f7ae1949c59e177f4991b3743466eb8fc5c7c82a9e42ee577dfd09398597255d5129885c53d0320fe9d6054f8c90b91ed53d6c7d49889a00178418b1009c3aad6c104b879f750ef15e0c21f1bd76ce59421e65f57f873c5e2debe8be7a96ed164b5ab086842343c61d56484dbcca818b9f2070c03766faa53f73df01b84e1f99396f8905cc8799fddea12aec5ce9e7e311a7f8955e4c3acf723614c92d6311f2a61b28768810eb442187808c2905274bc4a0b9d00701b85881b3585c47d2acb3296e1167582884bb9775a6154d31a34a1d79f465b48ab1a9e6ad3e91bb10608e3e8bc6bc5354bcd45d6bd5113f82cf8b0f4d6c0fe35d694aad0ed5d0e3f15f33cc16159dae7c7a37fdb5523d0d16f5424d72a89343bb6004e7a191eba565a8f54d9c574e8f18e7d52d7cea921b275bd165c8dafc57a2c66cf24f8ec3336b93403708d8351a03463bf016822719f7e42227a557c57923dcf42a058c7b6904a235046b9a217ef4169e0238a0e6b9672fde694025feea5c17efb80d089bae06bd806827eac37860d965a9fc58dbd72ec4a4e29f819ad8cf3bc1988f8d401df591d2eb46371ed09da98bef06b8abd512a6659d6da78ea82f8a36b4d36c6b3eaf998722e272c86adf9e792d22021899f94de198b836b41de5b83f48b305ca8dfba31984af53a278bddf144d392e7dc4a74ee22271959b863484b88e07bfff9a1610ba6e1a4bd28c9f582c723e922bf34b58dd59afb37efe56b93bb91f6519ff7b5a2639a6b9ade5420695c9876f069d74ba3c068a8d3a9e38dc77f8e9d3bc4e29bf0e852c8b5d36d50a024fa2b71eea635fa086edf62265bcab8e7db2acad50e1fedcd040ef1c6391a32686de7ac0e1559367fdcd9638646d4c949c0c71267ddfc48108f19c78cf1d6b00c6bd5c952b672493bdd5a4344c1260f1e9c2ae587712db30b52e272110e6c09acdba814ab6eb4fd3f1503cb6a60cfbd776d7c53241c229f1c04ef32cb1ebf5a88cfc212836bf3b39a792a3aa2f6485deec0c23bb66b993865122be033bb6e296e0739f62b474deb4c07d45b2eeb38d514b61035be0d599f5fe4ae71eab7179a5400f93e904c262d45b28ea52d444f7dae0ca9bd9fe9fff814c6b160ba6831150b06034b24ba3c6789f2d0b6d3896ebed4307182a16fd03f9c8cc47e08f5b0d3ae3cefb133e1eb4ce5bf13b6fbba020b81124729b0f4a962bb69c8aa49ee0f4a944cff0bac446234c4e79d433d8c3968ac717c91f26894ae104551b25514b427a10869f8d4dd9b02a4ae2eef41a96895e4f55818f00bfa75c9b950bbe38924d51086ce9c7505b3403d60cf3a044eddbeb9f5a35ea4f5921533e8b72bbabbcabfe0f17be7f9a71a09231e54dde88c9dbaeb59598d02ff340a46192561b0a09ca2fda44e8fbe92a5d7626d2bd97d377787b266db3bd574547c9fbf79c154f983f7c58030dd86e863b3762a5d8904d36a82d79ac7ad2999e4984b6cdf1553273be24fde3e335d34b81973a831f33f05fc25904b62bc2adeebc4b28f3d0842b17ab38277185ddd265e0256a5d67ce1513139b41a2cd95294fd823e8a7c4c70e14cd92f6a35065e76827f0da691a89fb571baec8a9e9f0351f6c5cf20726ba75df595f11371d6694e1c6506c918fba5d2dc23b64e442eeb70ce73556d64024ca2598d90007736cf2605f2e4992b7717be420cb03b41a3aa84f370543c6285732e71361ca191b1740e2c01e20d4c4d628f851470b813d3c5e5ff2a983ce5d1cfbf4caa26c122ac4385487fd7906c6a22d6bfab3f1899d5f0dc55b12a54df3cd7d94114535a7b86aa9a618381937ae42224b6fb6541d364f9b9778fb8556d18a7b42de352a9bd5b192d4d8f017597720b9b751aa31219e4aee66d2d2baf9865aead3f6a3cca418df378ca37dc86ea5bf38b868f6992acc65b26c5ade70527c13408eb953aad58bd2578b24344bd3fa980c05eead5d927c4e04e6ea745bf175c10c0ca8cc0ffd5b3593fc980c8afd755f5060cc9c672a61346398da8e1db4711f156a68a6095ff8810c6bdb43279245fbc5eadda9fd72a283b6898c16cad43756516f8d659bf46fde80cc9b867e18f9011ac872db78933941a18ac4c4743cf915226b7262cdaa0f8a150e893d8b72c277b285521af7eda12b84e0b1239384c4fe357bbc0220db50eebb42c8321e99ee38bb597fb0a06b9207c3cafa57c38cf25affce4a7fcd129cd0c03c2aaae0d2345a5357f194cac36b05a4d2783a836d75822a83e72cef191c88744cddf8a477905ad1634e1c11806170257e559e756584f4577735c1faa6023beceea3bd8448e2c949e8bb330025a72471a010da013c282d0cca29ec9140c74f9a867d25f77b256620cf66ad833ac009234f47c1ff5a81a076fb98f30dec07339944be44ec848286332906a948d7f422d0e58ec3ebeb5a530f927cd44d4ed889ebde7a6780e55e32ae6d1e560e85e4a5feed298d8ea5d26ee07427831296f9ce2267db305503f75743e5a6d6461098c697fd44e013cb978c9c4b5e53216a5a948be40efbb54bf540e35647c0b73b15f93df3470cf947f0201fcebb4acabb82d2ea83e91b2b87621b52", &(0x7f0000000080)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000200)="ce2cbe012a81000000371a6663759681ae957b88310b984f13154d1fd52e18ec52fa7448c43977b7405d606f52daffe41c429965048da01c99a3e54294e9e70a3075881032ac338df9248e8a97fc8a6eabbaed819cda068f0209416b132935413128865570", &(0x7f0000000440)=""/186}, 0x20) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000400)) sendmsg(r4, &(0x7f0000001900)={&(0x7f0000000380)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000400)}, {&(0x7f0000000000)="458264d1d0bbc3adfddcf019dbd2607975ff18bebd4780e02ce7737f58666986ba7a84e8cb508fa4ad00ea42f5f9e6fe3824c79238fe7a90c6816459939987f1", 0x40}, {&(0x7f0000000500)}, {&(0x7f0000001500)="0fa3aa0f2b9c7ff81846c77b8fbfa4c7cab825403bba9cd861acd234acea0fe08c8b1b4d2724a33d2a2df8aee1da3711a7f0981d79d1d161b765e23631a5e0f350a08857541e6bf237235b2d8bf0fa517a90dfb916687c98244826eb412eccd62051dc3dce4cc39587c6ca61f88ed9233ebbcade85eceeffd181137a489832e0809eb81c35989c8aa18e29717607f2990afb646b040f7b4cfd6f8a67f9ffdd29c39f16d4d4955d3a096a2290860c07c7afc1932c9f2e6d5ce3b4e590057812f3f9268a3616108d1bfbc0106ffcf4a1c140edde51ff7c34eff8cefc5ae7e732d879b5b2e7ead4", 0xe6}, {&(0x7f0000001600)="5394865c0f780388f1bdbf651e6293d96b885c611b23c0800105e4c40dccac4f5e7445ba63c03a7ad9e7346c00e1cc559d0a288beec95b97ddb82155ed76f0f55e7813830ad0fe805f7d99d46b676a2af170e7bb754537b11d0abecc5fad6b2dca2155abc4", 0x65}], 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000000864debf7deac2b7328033bc32002000000e39abeeca5ad34ece0d6df267dfe59274d5d4b9f0429f757c797a09ace42415d97f5e6a128afb9e6c3cc9cf452799c114341e5ab63b61c4482b430d17c89730a88bff8abdbcd1566ca4609efe14c1e8eed248dc5ac077a81ada992aa7615acdc9ee3576dd8e782d0db7091d63110137710c427fa47dcf4050085b27f8fb634f83bec462cfceca4d9310fe64737922146ed67c618e62595b402f88802f8f0f10b3ca25b87271c05036de17972acb09ed8d7f0bdbd6e8527b2d0aa126197d3eaef03370b502400000000e80000000000e209bfec0d701ffdcd48000000040000040000005f6d65b3272e8300fe71631575a381cbe27995d8811ebf88e22bada78f21d2ea0b8c7bbf8c99570c80f2fc52bb25484834586dcca7199fcd4c7b0b3aa19f7d92aa264c60fb7864d85d3e5b45f2b2c296d16baee2a01325cca8f95c75f2060a8974757581eedd2f57f004a872d7ac7533d97a11c7b702df149b1df4727d07a21924689860509e9ad977710da42b22f71952c49f27744300163c520b74d6c6029dfacbbb70505b331e44e2a5376cceb4d077ba23d0456ca969964b2409c3b7b2af0fa89f55780c7b8a77cecc94455dc384d86a1d72c88ca41899b2f06440fbc178f95b2f412b0eac70007d3e4a8c62bec156ef2dce86cf7d7cf1526bb230c0f32e87a7ee581b659bdc4db26bfc15ce51b12288b92e020595cb944320219c40db905750c3266b92368a85169e55e1e69e7fc2f0846b487b21c1daab6b979250a49289d4c6e7d762a263580c2b0714d55254be53a198e65b2d8cb7f6ee70c1520c58794db0eaa67631916e45f237cb157ef806c55165a5cfae638d3731da49f08c6c5092865f2e31bbf0a3b80d2e4f27d3f278bd9f7fefd40e6eb9443124bebea13ccb7d6245eccd9e62d2aa9b5bc1d53d42b863ccfd21c4048ef8ddc080fb2d7fa5f2dbb574c1322ba29687f9db4ec084a6781f0327d2e04849ede68800b03dcc722dd300db23af4a20c96f862622b101237c3d643f95beddcae4ef028953bf36b948fd864850cc7451f8c6d8cbb6a0d12386189cbdd9f877914e1609007834b37747ac5be2e75adb96f0216b0519b5fc6c7f9332d0cd5ed4370fbb92d6e5c6c561e0e0cfafb8b3943f3646ba7ba0b60c7852b5e9708d5a5decd41757a6d6eb80349a16947b508ac827ca0562b3e48a8853a49dece06ed304d3d8c87d4c461d0b62e66a231eba50e2621196182f1658cb404f2e27592be32138957037df92bf1d66502cdfb0e38f4671b91d25a16b530c115789a4886eaa2d7e51aa99107da4c82d3d4010f8debd0e4fd56b6d508c17ad8d02a52a8d7c43573f817da7e16a62bc97fc93babc80ba10e8d5a78164c88cca3a8acf6cb19306c796e32f6a88e18e0b7ad91ac421b6de6f099838f04264bbecc4b85c5305b9ef44acdb020f56d6f99ae1b3747e8008065c"], 0x1c8}, 0x10008000) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x7, 0x7f, 0x9, 0x1, 0x0, 0xc10b, 0x24008, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x103, 0x8, 0x1f, 0x9, 0x5, 0xcf, 0x4}, r4, 0xd, r3, 0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2000000000, r5, 0x5) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="eebbfced7452525b"], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 08:17:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x817a, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) 08:17:53 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r1, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x5, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000500)={0x1, 0xe, 0x1, 0x1}, &(0x7f0000000540)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5}}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000196c0)={&(0x7f0000019240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000019600)=[{&(0x7f00000192c0)=""/89, 0x59}, {&(0x7f0000019340)=""/201, 0xc9}, {&(0x7f0000019440)=""/251, 0xfb}, {&(0x7f0000019540)=""/167, 0xa7}], 0x4, &(0x7f0000019640)=""/114, 0x72}, 0x10000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10, r2}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x401c5820, 0x7ffcc25bb003) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100022b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000", 0x30}], 0x1}, 0x0) 08:17:53 executing program 1: socketpair(0x4, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0xf12b73130cb7b4cb}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg$kcm(r2, &(0x7f00000197c0)={&(0x7f0000019380)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80, &(0x7f00000196c0)=[{&(0x7f0000019400)="d0e41c7913c8e8c1c8bd887c3308afec88d0e77516b29251b845352901e48408b8620247f7aad866120969faa74254d3aeef1cc236589bcd756cec95a854ed07c43b3b9d7ad908254029ead47ed87788ff9a80258622ca75eaeec8b528410d34dc9894f04feb0843d34762045134f61b5df9522e4c0f91efea34407fd925b5e02651b540f8c3bf91b6b2ff99691a4f3d40cb25ed1fcc98e69dd1b59b21baf7db", 0xa0}, {&(0x7f00000194c0)="bb403bfcfad62f75114a2a61045bcf0d31d091aa4fda0c0d17bd89970ff179be89456abad47943f2a518fe56e2f6b935d1c21be7333cae6235ed6ff1ea4121c61ee62a8744c21be5d6cc46c62948852e541b25e6dad232694d189f08f7d76dc1eb48d790f57cc8c6a1857aa3f8cddbf6961aa165bdaa20e03b960be94391cfd568f2ecab3a49957ceb5a997ba7caba450389558696955d7487eeeac941435df1fed2494b5e860402549a2703ae1a9cd442eb888eb3ecaf3ac60766175c44", 0xbe}, {&(0x7f0000019580)="7ceb341a72830a268f4b5d4ce71d367f1ff0d9e7a6c73123bd4a4de3f57f29264c6477478a308b3d95ce1682961a24227a39055efc3df0a36bf301dfa05f2942ed0c722a65c46839711cd2d47c24c4f648c87aaa2bc373d3e5220e889d8def0473d0d2ae63a11620e1366e91305f38040f8d897e3fb4d6f2f3d9abde8114116a87278593608692e629b74331beab122ad5bc4f577372d1e4b23d6897844fce45ff3518011e", 0xa5}, {&(0x7f0000000100)}, {&(0x7f0000019640)="9e3717e40bd287f746eae8a91ab73d65450963238d834771082dc0e45098be4ff2ac46ade018aa987996ae1b12750f9630725383b87d1c85f8e6dc3da60c1f8d4cbff5293a01fb8921bd450d666bb0c7d3923616e70a", 0x56}], 0x5, &(0x7f0000019740)=[{0x68, 0x1, 0xffffff81, "0e3cec5fa8ac0c0b135315afe9652e2af757ebf00fc2d965121efbd31241607fe832ecb477c5339182d6dabdd2b89ffc835e4587e6116e7be27c017a2184af65b8815d192e7a917b7e51ae6c111413e1500c4df28ec7c507"}], 0x68}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000000)="4ba33f", &(0x7f0000000040)=""/21, &(0x7f0000019280)="838cb26518f87ac9b9433337a21d8d410ed405003073f92a67cce63fb21316972d3387fc9158310bcf14fcef61e3299b8e42ceabfda54948d880ea2ee92ed5f45b1de5dd159277f3abc781d0aefccffd4197799af0e91719cb64d9201d48da48fe545e0e6123aaf0f06eb7abc3313f333c2448c8210c7acb0563b7fb4f6dda7765c4db5759d1a015d09940c8fd7db77445896a2d3d793f69c469704883a46ed422ffcd35ac38a3d87306bf48ce8eabc992a6d39d186a307bce5a0783354829126d74d97c8fe0f52147eba2c915e02c2496493b2cd1d4ec8a2a713b6ad72d180839f388e55e24", &(0x7f0000000080)="897bf67bdf152b8bff5b273575f6fda545ef087be0df66f52717ea43dd2d6c40e91aa45e8aa48d4abeaad88e56d9b876eaa2f2bb131b71e74c4fc965", 0x0, r1, 0x4}, 0x38) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) 08:17:53 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:17:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000400)=0xd096, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r3, 0x4) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000004c0)=""/229) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) close(r0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) 08:17:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e74000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x11, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000000000008559c0fe000000009da50000d91da4051800000000000000150000", @ANYRES32, @ANYBLOB="000000001400000018000000ff0f0000000000f9800000001a2a0000", @ANYRES32, @ANYBLOB="000000000900000085100000fbffffff85000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0xc, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0xf, 0x2}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8d4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000006680)={0x1, 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000001000000000100000095000000000000009500000000000000030d347603000000181a0000b59603c445bef117a326f46b32c8d71c278d03af2fbb8e99acdbbdef7dc38a429e77a316df4f3d6aac3e78b65b7c240c0687e1a5340558bdd3fe863e1d0771ee9bdb4d49d724284f6e43", @ANYRES32, @ANYBLOB="000000000000000085000000510000009500000000000000"], &(0x7f0000000800)='GPL\x00', 0x400, 0x0, 0x0, 0xc3000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000006600)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000006640)={0x3, 0x10, 0x7, 0x3}, 0x10, 0x0, r1}, 0x78) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8001) socket$kcm(0x29, 0x0, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe, 0x7}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x81, 0x40, 0x9, 0x0, 0x6, 0x20, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffff53, 0x0, @perf_bp={&(0x7f00000000c0), 0x88b5fa7f9eaaf50b}, 0x810, 0x5, 0xfffffffe, 0x2, 0x7, 0x4, 0x9}, 0xffffffffffffffff, 0xd, r3, 0xc) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x4, 0x0, 0x76, 0x8, 0x0, 0xffff, 0x4, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6709, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1a8c, 0x21, 0x80, 0x8, 0x108, 0x81, 0x800}, 0x0, 0x2000000010, r4, 0x2) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0x1, &(0x7f00000003c0)="7ad37883e40895098bc9d5b2", &(0x7f0000000900)=""/202, 0x4}, 0x20) openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) 08:17:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0xfffffffa, 0x94, &(0x7f0000000300)=""/148, 0x41100, 0x1, [], 0x0, 0x1e, r2, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x4}, 0x10, 0x0, r3}, 0x78) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000000700)}, 0xfc) socket$kcm(0x29, 0x5, 0x0) [ 1451.646254][ T1556] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 1451.684915][ T1556] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.0'. 08:17:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$kcm(0x2, 0x3, 0x84) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000080)=r2, 0x1d7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x5, 0x83}, 0x0, 0x0, 0x4005, 0x1, 0x8, 0x9}, r1, 0x9, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e1208000f0000000001a800080008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) getpid() getpid() openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f00000002c0)) openat$cgroup_ro(r6, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:17:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x4, 0x7f, 0x7, 0x8f}, {0xffff, 0x9, 0x9, 0x8}, {0x81, 0xfa, 0x3f, 0x8001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002380)={&(0x7f0000000200)="e628209846e749114772f4d662fbb040894c63ad1814826bc89259d46115b7d70427750e7901f38c10810037bb3a05151e083b3474a2239b25831649e10068fdf1407c2a8a29cc7e687ea135899c211d1e669e655bdb", &(0x7f0000000280)=""/4096, &(0x7f0000001280)="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", &(0x7f0000002280)="e2092acc44fbb6c2e5f7b2e206ad7ce4a01f077255be945bae40ed88000e8c4cb8915c7ec39c371eb0b21eca53aaf1c218a0a56e468c407b056fbdc7654845c38d987b6359e3d74792dc7547fb065a1fe83fb96c1d746770d524e269ca80847799f9221956b303f04ec7f48d5d364656bc2ab23ef2506fb46596794f8e8f5dce9f0304ace68d66c7fd834102ca978e3c225bc250989acef8cd6ce4fa9702c76157eaab131465f0eb0805a4cab2f812983170349cb4f16b053b8d0fa8fbd32695612a", 0x100, r0, 0x4}, 0x38) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001000050fd25a80648c63940d0a24fc60", 0x14}], 0x1}, 0x0) 08:17:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x9d, 0x20, 0x7, 0x6, 0x0, 0x9, 0x40030, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x40000, 0x101, 0x10000, 0x6, 0x3eaa, 0x5, 0x3}, r0, 0x9, r2, 0x4) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x40000) 08:17:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x327) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x8, 0xf01, 0x7, 0x402, r1, 0x7fffffff, [], 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x4}, 0x40) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=r3, r4, 0x8}, 0x10) close(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)="92f47851b0c379b9f9e4700294ed4904498682db9307a587bb1ed0f5edee83b08eec486497b0c32f536159c41114a9ca46b8f1b6cb5f5a9430f0779114a3288b374bf5c2ac18d5933ec086c1c6009b99d2f4e1235509dcd8cb38cca3903403ba38b21523b1850f54bf32ecab1707a18a", 0x70}, {&(0x7f0000000240)="6ee0b6bf5b19adae08091b69cd2c1b7d21e2b9340f22b74ad2e9f03ca94b73e7cd4f93d073f50f46d973af1cdf7de2e9fbbc693e1e9cdf515696f46fa958e894254cbda0c11a0da750faafb7fe0a9b2560cf819cc4eda2700fa8bc0d2efedb344976208904ba673c279c3a4f5af861cd67603725c1d2bd2f84e6a8d4f665141cd71a1c239cb34d7c9e8cb3f90ad7dcee939e9ed04653b2f8d2165178fa78bfb55ca14882c8aba62b1de2ad97e27ddf349eee08163cb72d7253ae6a0a09a975c9860ba3cf517b135782ff121032eb03fdff1d37102268c3278e791f7871e2a7bf22307bcf28336aed811e1e0e", 0xec}, {&(0x7f0000000340)="9c8d30601d30ee7b2131d1bb2b5aa529c2d7fd17972e5092452d0b96efd377ffc1b1a172399536d77f66a8059fc812b4018e", 0x32}, {&(0x7f0000000380)="b0109cd8cf824ea8be0764a1615eca12212162215bed5400282d6f71b0c1c4457c8b1dcf0c93aaf92f653b8cb5169254b755fef34880c27dd63d3bda74a0ddc3b3b096497240dfdc1b5163f156fd17411c26d0e4a47a020d0680804a51836f4a6685394fb023bd5259e97440f9426ca5ffe4cb431cc9013f557b61b97b56b7acf0a252f02db9c0bcf3a82f4fab2d62d12b59c0188fb0ee4d863d13", 0x9b}, {&(0x7f00000004c0)="47444f1b6ecd1af28ccd0160d4c5f4dc52b8e6b6369438f412a40238d588e491fe45b9b6174cf4bf028f0a665bf970e5a934c90da36c816e6822585d090d3094d6e8d84ebf700e20556bba47ee8e5988c046ea8fa9575642b561358c69b68d11fc066986ae69940ad090d6130876ada765f1d971975e9ecf1de87bb2e887f66b3ba3de5aee05", 0x86}, {&(0x7f0000000740)="0e38db43932335d01804af77c9e7133435457951a96c6cd5ed6e650406fc63ea8faaf2ba5cbd2ed4ece66afb6933627c88278e383140e9ce8a372b6da9575497e28ae9697b07bac28ee645d68fe5a59266aa417e998cb6e32ebf0c8b1b3dcc80ff4af1a1c189fcf27b9a92136299e9c7eebacedc79c5cbb6668c9296e7b5ca004945e80a7abaefac09160c4bf2b4c3c68333167dacdf10ffef6c3333d420ecee1c7cde266826826245996baeea634637fd08c91bb79ab86771e06f38c04f2e064ba03791a8fc38ab12a006c0131f792b5e142f107499fd5811c2fde72c566852e74c398968d3c5211e6e2dad3de2b482", 0xf0}], 0x6, &(0x7f0000000640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}], 0x60}, 0x8010) 08:17:56 executing program 2: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2f72b03188c00"], 0xda00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) gettid() mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x0, 0xde, 0x1, 0x80, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x80, 0x4e, 0x7, 0x0, 0x5, 0x5}, r0, 0xffffffffffffffff, r0, 0x14) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0xff, 0x4, 0x0, 0x0, 0x0, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2040, 0x4, 0x9590, 0x0, 0x25a, 0x8, 0xfffa}, 0x0, 0x0, r4, 0x4) [ 1453.926834][ T1575] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 1453.948881][ T1575] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.0'. 08:17:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='mime_typeem1(-wlan1eth0}ppp0-.em1#,&[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x2, 0x3, 0x1, 0x5, 0x7, 0x20, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0xa, &(0x7f0000000300)=""/10, 0x41000, 0xa, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x7, 0x8, 0x182e}, 0x10, 0xffffffffffffffff, r0}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000007c0)=""/252, 0xfc}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000001900)=""/4090, 0xffa}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000340)=""/94, 0x5e}], 0x6}, 0x0) [ 1454.041488][ T28] audit: type=1804 audit(1599380276.681:716): pid=1610 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1198/memory.events" dev="sda1" ino=16225 res=1 errno=0 [ 1454.206842][ T28] audit: type=1804 audit(1599380276.841:717): pid=1610 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1198/memory.events" dev="sda1" ino=16225 res=1 errno=0 08:17:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='threaded\x00') r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x7f, 0x4, 0x99, 0x7f, 0x0, 0xfff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x100a, 0xea, 0x0, 0x5, 0x0, 0x3, 0xfffa}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3d1f2195b40000"], 0xa) 08:17:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@phonet={0x23, 0x8, 0x81, 0x5}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="b17fd4a94badf419da97e6846658fd40d966c99ddd6fd652d658f5a76a3f57392d5369ba77a196fab48b030423cead108eae73ca5d67fcf5f8e4c7230dc2ab8bb0363e91a53172416b7258c65c777af55cc6c3ee101e17fad9cfeca246af70bbe2b4271a96c6d87ac625f2480be891a934dd04fc235dae485d57259d84", 0x7d}], 0x1, &(0x7f0000000300)=[{0x30, 0x10c, 0x0, "3bb5a2b5a037f04b48200b830b4f63760548451eaa2758b4067b346c17037d1b"}, {0x100, 0x0, 0x6, "57d1aed511957afbc87ea7748a46fb9b7b01b6d9fc0fcafb48b025b6febce8a83adc7b0b72841495aafc8765cb8a65732ab9ff029465fdb0aed8a873883384b3b20c3e76eb644275b39971318ea0ecd920153fa843b2a7777a32e1abd0207ed726f91becbecf1b17c013903182ead11a2e193763edfb49517e5bc73aa504bd671473ddc7e957f90e0da47b1e67a11e7bb5a764a12541e17c674e5636c955d3872b60618bc0362d56ccabd6eef34e42aa9e4cd9ee987f7abf2d1f50b4cdc6c96798cd1883ef66086bf760297f1015bbcad7d31e8b38de9e614f7ce1692d9bf9f399d52c614e9a033db7c752ee13f4585b"}, {0x58, 0x88, 0x6, "2b9b656adf93c9ffb928b424fcc40c56efcf23b85e047229bb32bf2cc0025ee4d0f78adf4706ea76316abfab8808eb78fe43af5b62dd30dd36a7db63c45ea54de9ac9da440"}, {0x1010, 0x1, 0x9, "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"}, {0x40, 0x10f, 0x2, "8b2470bf755e7f4305266c45f483a7e7659c895b9048d73e83022e91abf4e0eb64bd912054bc909a809297ba15bba647"}, {0xc0, 0xff, 0x800, "14c5a0cde10288b29ec162b683f8499db07ecbbfba6aa7a9ef4c4388366c13883a436a68e3daba7b9360b785ff44bad4b733b44ff93715b6c725358058b270f34334d6a9b1987ce89a08098cb49a4c640ef02cbfe0185a464cdd7fca40782a6cb09f99dff6c9b53108c0fc096fc8cc630a3ff1ef5603b76ff769137a9491dc9c12e0edc2b4072aaa037ed58cdec21be8efe44dbff517abd1bf7392526e58f37f697fe5dd6060877b140393124dc8"}, {0xd0, 0x112, 0x6, "95fa86ac888dba243c3947f751f3f41b40a74dda1c1d71dfb4f0ebfd73f2d94645d76b4aed1b59caa82b7e9de3b16939e30e3abdf2dc54d1cd99e0b63eb6f4aceca60d5b025fbbc1ab3c2f976c930beb37b264a531bd92920bf5a67381d8940d62bf7ef9a47a4a59a162317f88c38b946f3128c60999e2c512734c208fbb767bbe456c363df185b41dd8874fd9db64eff04bec20de27aeba6d5515769e1329ef525e8a6215ba4057d62a670ffe596a31665359b93063cbe271e3327abd9e"}], 0x1368}, 0x4004014) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="250000004e008108040f80ecdb4cb92e0a480e600d00000009001e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x6c00}, 0x0) 08:17:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000280)='syz0\x00', 0x1ff) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xffba) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 08:17:57 executing program 0: r0 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x6b010000, 0x400c00) recvmsg$kcm(r0, &(0x7f0000003780)={&(0x7f00000032c0)=@ll, 0x80, &(0x7f0000003640)=[{&(0x7f0000003340)=""/128, 0x80}, {&(0x7f00000033c0)=""/7, 0x7}, {&(0x7f0000003400)=""/213, 0xd5}, {&(0x7f0000003500)=""/40, 0x28}, {&(0x7f0000003540)=""/195, 0xc3}], 0x5, &(0x7f00000036c0)=""/189, 0xbd}, 0x40002320) 08:17:57 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000140)=""/243, 0xf3}], 0x2}, 0x100) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x100, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000480)={0x1d, 0x8, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x10000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffff2c, 0x0, 0x0, 0x0, 0xa5}, @exit, @map={0x18, 0x8, 0x1, 0x0, r2}]}, &(0x7f00000003c0)='syzkaller\x00', 0x81, 0x0, 0x0, 0x40f00, 0x5, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xb, 0x1, 0x80000001}, 0x10}, 0x78) close(r3) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000540)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={&(0x7f0000000580)=@x25={0x9, @remote}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/206, 0xce}], 0x1, &(0x7f0000000740)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={&(0x7f00000017c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001940)=[{&(0x7f0000001800)="bc17b0044f3f889808e8b348e2bc2542f85fbfae01fbbcc6845c8ca93fc888177d64de341f9bc04ed0b9c7e70d40e312392de6b1e907c407ff94a730eab0162efef71eb89d2e8a966520613cc0d6fc1ab02c1917f46826c364f6cdb87a95a3a42e786ac8bfca02c3ab9afc2459f0a127ae439b810d402de9d1ed9bd2f57053147e43", 0x82}, {&(0x7f00000018c0)="aaac7387c4303fc82935bfcc9de1c7d3b51a", 0x12}, {&(0x7f0000001900)}], 0x3, &(0x7f0000001980)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010101}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@rr={0x7, 0x17, 0x6d, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x41}, @broadcast, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x16, 0x3, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xb46d}, {@multicast1, 0x401}, {@multicast2, 0x8000}, {@remote, 0x2}]}, @timestamp={0x44, 0x10, 0x3e, 0x0, 0xe, [0x100, 0x4, 0x20]}]}}}, @ip_retopts={{0x94, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0xb9, 0x0, 0x3, [0xfff, 0x2, 0x7, 0x7ff, 0x6, 0x100000, 0x7]}, @timestamp_prespec={0x44, 0x24, 0xf5, 0x3, 0x9, [{@private=0xa010101, 0x3}, {@broadcast, 0x1000}, {@empty, 0xde1e}, {@empty, 0x1f}]}, @ra={0x94, 0x4, 0x1}, @end, @rr={0x7, 0x1f, 0xa2, [@empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @local, @dev={0xac, 0x14, 0x14, 0x31}]}, @timestamp={0x44, 0x1c, 0xc1, 0x0, 0x5, [0xfb7, 0x1, 0x81, 0x9, 0xfffff800, 0x3b]}]}}}], 0x160}, 0x20004040) openat$cgroup_type(r2, &(0x7f0000001b40)='cgroup.type\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000001b80)) openat$cgroup(r4, &(0x7f0000001bc0)='syz0\x00', 0x200002, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001c40)={&(0x7f0000001c00)='*#\']&.\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000001c80)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 1454.440618][ T28] audit: type=1800 audit(1599380276.841:718): pid=1616 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16225 res=0 errno=0 08:17:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x401}, 0x1804, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) socket$kcm(0x2b, 0x1, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002900), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x4}, 0xffffffffffffffe7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006340)={&(0x7f0000004e00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006240)=[{&(0x7f0000004f40)=""/154, 0x9a}, {&(0x7f0000002a40)=""/15, 0xf}, {0x0}, {&(0x7f0000005080)=""/34, 0x22}, {0x0}, {&(0x7f00000051c0)=""/35, 0x23}, {&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/40, 0x28}], 0x8}, 0x12022) bpf$MAP_CREATE(0x0, &(0x7f00000065c0)={0x6, 0xce, 0x5, 0x8000, 0x66, 0xffffffffffffffff, 0x301, [], r3, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x40) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000240)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000002c0)="2d13a2cf98cfa27c77042bcb01c93f61d4c18e9485ca65155bda41cc742570bb61c17af18fbace1e1b7475b659d8ae7504625b939ad4cd5317d16af29d712452d96eaab67a76b50e30e0d9fd64a65fd0a8a0b695b2f183051a6b08d1be3485b6ea35af49d7c1fa8475608bdde3f36fd4f4560925d96cf0395d50f49710415a19c5f6f129e98c56732703f4", 0x8b}, {&(0x7f00000001c0)="416893f11f9cbdac6c2f919eab03e8d047180db9a5252c1dddf57e6d", 0x1c}, {&(0x7f0000001480)="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", 0xce6}, {&(0x7f0000000380)="38cdbffc4ced2616ffc74e868d5c09614279a8828ce8b769074675f187b10a573a68", 0x22}, {0x0}], 0x5, &(0x7f0000002540)=ANY=[], 0x328}, 0x40023) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2b, 'memory'}, {0x2b, 'pids'}]}, 0xe) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000180)=r4) sendmsg$kcm(r2, &(0x7f0000000bc0)={&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x3d5, @empty, 0x5}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="db4bd9c1128e15e21de38fc76e4fa8ef113ead66c415b681339a6ec5d2909a67ce94c955ec390a02bcf2334a4b55a69739d53404df7e051bd58dc0da78098e65ab39d65f45b0c67adf65d8cadb5ae20953996b7cb2f94494e952ba6076c5636b3b32381bac", 0x65}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="98000000000000000301000022070000c60ac1c131b3f60cc10e8b65f803dd932461e8768e2e4cf5717e2f547adfd8eba31bf5da8c5f8d1e001b8231ea9e9d99bb0dfddd25e29455a16d6aa53389fc910957a6dddf7166c5e5b0e7fae29c407272554380c98205fa39bcd380bc4f4b3041fa064ea00697d9bd41d193e4df71cd2a658b6bd71a91b92bcb061dc217f161209aee5c15000000a000000000000000ff00000003000000a27ac64b8a641765b8bb55e5977348ee4154e4050d000fb62cbf94018077860814f6a417449c22f519da837e32e0425c67d93b8af7fb4792a3ff9cec4498fcf4f97214ed5468ce20cc10a2b6ce516b52d1fee1024047c5f12c4c3e6159044dd39ec7b39eceab2d53e1ea51abe2e88417d0c8964308b8761d44a05eea4e3f112aaef820e347556899913cef000000000018000000000000003f026d21d0000000ad000000000000001800000000000000ff000000ffffffff25000000000000008800000000000000140100000100000001afafe32d23e6edaa16b2792fc89736f7e1ca30444122b39e9d63fff1f069a6d659212901ad06dc583dca146cbf41c16e4b0b7230077128629845d9fd23a71a68eac6fc9fa31ca5d2c2c7d05b100d18829d7219853a48b7c42230af00c1ed2903acbef76ebc5fcc8d311b90e4cb8c0935c7b98c00000000e0000000000000000000000008000000b9398c5a70ba113008553b972cd46fadc7184d13e4c05ea3b0f2998b59e399a94e8d7260134e59cda96ba6d2b445e434893561c64f51e836d630d9b302760f86806e0c8d862e6812fbe7aa3f3de5edea40090312e299af50aff379a43d68545ae6b76ed399edd5ba14d3689c34bc9da05fd1ac5e02edb10b00bad41cc6fef931aa96dbeb77ea4ef019e6f2bfe7672b96836c03aecf75fd4c911be886be1ed1bc4d5d40b9a3fbe43a4ee4c12a035b02ce848d07becfaf584ea3775a879145f344aae4dd632698d2be257144e5000000004800000000000000ff00000048000000f8be133d68fa5a57a11670297b518aebff2d68ac1c134c4133607e462c887973b6988960b2d8e030fcce033c155992ea3160aa0000000000d800000000000000290000000500000047d4a2ea342142b4eeec610ee8b33c70f9544827fcb08bbb5710254bc954beeb7765be8665c18b69278dd276ddfe66d350619f6296c5da337afd189b771323d122515e2bd56b29721e274a521a458e09dde141f3af8f66e9d665485359cc5c2701bcf68625751f6a8628ef725eb3ae9e4ab2a3374df83575cb4ccccf72497ab92217a2d204379da2d0eb42664b0347b787ec1b913179d2d4fd2ffb6a467e2400f8647ecc8bd3cd012ada6fa217b49a8ed05d78b7428c603c2f06376635e5024eab768678c900000008010000000000000d0100000000008010c520a3d5c5b697c2f28d99f83a5abf93ad9e9ecbcbab0d03b5e809b99f702e36804f0fd653751e9722f16b190fae4660031394f9ef43fa5c7cee02cd661365eaf148bcf6e8130ffefa7991862555f5349d00eb1ee13bbc18fe4e4f7513b55933c48b1396dd1c4ef31adbaca5b7f326a70408fbff19cf9647b65227d183dee3535ab3676d98fee1cbef629f2e294e678192348d3be949827fb3d6c6badfaa81cf65622cf729644ebab125d4240300878089d31100fbac8451cd3adcffcfa82235138a7c4475828fba2c4c6a5de6e167d79c0e0ad6b73b295816b2d9191712d6b278513527088a9fca39414e76b78840dc5d328b5f000000000100000000000000000000010000009c9b906d6a899443f1155f9e126ce24d4742a2e0082993e48754104fce529b353efae1915fc9cf27aedc8743f0c8884fc87cd9f8aa96689968634107cece3fa7810486755879c31ebb9419e017689553f298e3af5cf95fe26e67a010e9ba0177dfe033ca68973bf488fe4c5ecc96a29b2fccea5c147348b5fc7ef0e8dfe8ba118511d965b266fd52a46ae19af13f97cbb3853d8ed4a92187ea43d9d715db9e23a3b0a88ee519f64059a7cb7c2a84a556104055cb23b86050f220318f243bf7536126e31f99ec3475aa9dec444d00d1f2fa8060e9f5a6b693aad90c4791f867c4c2a9cb4c9d70c08da071ab6f7f000000"], 0x5f8}, 0x24040090) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000001300)={&(0x7f0000000c00)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000c80)="979f9fca76edd11cea1e077c5023334042faeda3d7f3efb28b63b7b8868421aff7a560f539082314c00b8c7fd296344349f83ee656176c06d1d2af1cf93368e8674c1f705b01ee97017289256d5ea2aaf7af2159e4685752fcb6a4cefa85bdbd3186e4bc6a5d3b30945740b093acc654b35957f51af23e3afe8ad4cb686101d4af440cfcdd34dc2e1efb662ede1fb2bccabc61ef1416d1deb4465534c8568ea4985e993cac75bb47cf4554dd598786ba420c544872295ee1c2e8342e6695f0b9e04963b411bbf8fd9b81c4b725ab266e596f79", 0xd3}, {&(0x7f0000000400)="e665fcb518c8ead91a8aba1f5b7fe608883a8c41d671deaa111627e92a359870e505", 0x22}, {&(0x7f0000000d80)="0efc946db76ac43b5fce15af1397350a74bf", 0x12}], 0x3, &(0x7f0000000e00)=[{0x98, 0x0, 0x8, "ae74e7d9b77731585a8bb644d53cfacd0597c1b01805374bb5afc38ca35953bbed1edf9c665bf2268081d61f9fbbcf4daca7c6909b0151cb8e263e2941961805f9ff7de722c1658cc901704dfdaa45959a532af3e59f2b9827f5a5255fb310758b0b192be8badcb1a5b5c2b094da69cb7531dfdcaab6d12d34f4dcc6efeeb330d4cbe1451c04"}, {0xf8, 0x101, 0x8001, "097278158fdb3870518814deea80ede2c3727dc713ead7d073f6cfb5f1023eff521ef641ac017bf3d94cb34c5ec165e35012df9c19f65cbe8a0cf4d9607d1601be908fad34942ca211de704cfc350c220f4e6a9eb799959ab5ceb1ffd3f57fb1d55126fc6af901d255cb2ab04d7b49b59f8050f4160a277383c971cbc3f8f44219ef041ca564d4042d0f693f765da1d9f19caea919ba0a0c7db7de37f310825a840c665f5d10a61f7a6176f8681081c82bd16432a1f195041310462cb420824922b12764bb5330a0f55fff890efd4d21d84ca3dc448b8e61fec83920be9df45ea24e6f"}, {0xc0, 0x107, 0x9, "19e86f6447c51202f09d8ff6ca5ef0603d55422983ef14b4818e826438a5ab5435097d69c62fa99c7397a3ce8db9a9362b31818f89c630206be0f2c3b131cd3fc6cea76153f2a585b9fe5827b57ad147c5f0430203cea9587ae670d45ceaa91fb5b1de574d34280cced0d918cc264091511366a99608adab0be107c413af74e80724e546c60b0746cead128e4dc8c53111326f60c5efaa648f4733956a2e6e80dbc1de1c3379bf3c01e4ba0d"}, {0xe8, 0x104, 0x0, "9343f0a37c63bc077d061f7eeff2c4d1239870743529740d2e72844044023c6c29f15ea29b5ece00b362956a22da2858bd15dee6e5ca9cfa5714940fd1f051db28fa3b51eda2228ddbacbcd3fa08a96157339d6e1b6cea85b358c0ae00004916dd9016dcb9386176f6593cd2294b4455a17d83ffd062e3eb40ee8933714e665a42c3693dc82d41c91ec2364aac7744a3e2c521a2a2588b9a99b4f8ad830b0ac3d2baaeda1e16a32e011c90d2891e082edef777c6c382f97ce3a399bb50d063c303443e22612daa11c07f34d6d8275d1c9783dc54fe"}, {0x18, 0x100, 0x2, "b708c1c1875e42"}, {0xd0, 0x115, 0x40, "4dd13f8a448feb96dc806fabe1ae5368a3f5997d02462b8d6fdeceefa16a6e28dea5722e6290fdfdb7f4d015ee2eca246bc6405fd9c288782823c195f752775064e26b0d2991f8a7a5af5927f6cebd911a0cf64e0a1357f8ed86ac7f9a6b963206b908ccd9159d5d0640e061680672fe5217d0916553963521ec806432ea0873952aec0064159779a35e8451b000a8d11e785fd0ebf1e88d0f6180152baae6d0246706024eff671320d8991ba9f7be79c2eed159be38b481235df5481e0db470"}, {0xd0, 0x11, 0x9, "567833bcb06d7adbff692e4db2ed2103818079ff379be80db01ad6e13cf100c3609f577e8877759f062f61086745cd68caf6e28d70071ae83dd913e2ec78daf7864fe9ba838731222d2a3363449d7534cda4d4ed7c2441bcc2c0bd93983ef31974d79d4d755030a2b921a34a9721e3febbdb1d35fc7837fa1309250bd4bbe888e9b0405ce2be84fa4d9a7caa6dba86c1e3d3e732cfa24c27c240448a60257772895f552daf86d6831cc5d4571bbcdcf632a4328b9fe372884044"}], 0x4f0}, 0x8080) [ 1454.518132][ T1640] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 08:17:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) 08:17:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002f000511d25a8064ff01940d0124fc600377f4000600000000090011765e109313bafaf5218a00354002", 0x2e}], 0x1}, 0x0) r4 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7f}, @jmp={0x5, 0x1, 0x7, 0x6, 0x0, 0x50}, @ldst={0x3, 0x2, 0x2, 0x0, 0xb, 0x0, 0xffffffffffffffff}, @map={0x18, 0x7, 0x1, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x6, 0xc, &(0x7f00000002c0)=""/12, 0x41000, 0x3, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x6, 0x0, 0x5}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000240)='+\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) 08:17:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x16, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/1278], &(0x7f00000001c0)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r1, 0x8) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r3, 0x0, 0x2, &(0x7f0000000100)='-\x00'}, 0x30) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x80, 0x4, 0x7, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x5684c, 0x4, 0x0, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r3, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x8, 0x38570000, 0x5}, &(0x7f0000000400)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r6, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000840)=ANY=[@ANYRESHEX=r4, @ANYRES32=r1, @ANYBLOB="001b001c000000000000000098d896a5c9798fd96e3db583909c5a5839d88e365571ee7392c9145af40786706839a193d85501f387ea08909cfa577ce3aa7152134f53ecd3d01892405704cb3dc3036301aecf04fa349c47af457256e5de2a1a581d1bbb4eecba96dfd1d0dbc2c83cd59575b555121d3b1d27e0a1fefeb9b5f46ef3822dbd7020432bb6b360fe198dbce24c5fded5e4080000000a6f7a4f151fdd436b3cedf7e9da2975b6fb006252a3ef1a22629176e392a364379fbd4fb3be8736e78bf890fdde30265f90f2141b7c776da4fc9fdab76d10833c"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb3, &(0x7f0000000200)=""/179, 0x60780, 0x1, [], 0x0, 0x12, r3, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x2e4, 0x6}, 0x10, r5}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:57 executing program 3: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x1, 0x81028, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x45010, 0xfffffffffffffffd, 0xffffff01, 0x8, 0x6, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd5, 0x40250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x3}, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0xc1, 0x8e, 0x0, 0x1, 0x310, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = getpid() socketpair(0x60, 0x4, 0x10001, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0xb63fbb309beaf211, 0x70, 0x1, 0x9, 0x7, 0x3, 0x0, 0x8, 0x80000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x36, 0x1, @perf_config_ext={0x5, 0x46c}, 0x400, 0x7, 0x0, 0x8, 0x553ce3ee, 0x495b8591}, r1, 0x1, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002900)={0xffffffffffffffff, 0xffffffffffffffff, 0x15}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f0000000080)=@raw=[@generic={0x2, 0x0, 0x9, 0x0, 0x1}, @ldst={0x1, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x2, 0x6, 0x9, 0x1, 0x10}], &(0x7f0000000100)='GPL\x00', 0x6, 0x62, &(0x7f00000004c0)=""/98, 0x40f00, 0x4, [], 0x0, 0x6, r2, 0x8, &(0x7f0000000180)={0x1, 0x102}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x7, 0x8, 0x5}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r4}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffff000}, 0x0) 08:17:57 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1e, 0x0, 0x9}, 0x0, 0x40000000, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'veth1_vlan\x00', @dev={[], 0x1a}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x96, 0x8}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x2}, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) close(r0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000b80)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000003080)=""/4107, 0x100b}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/181, 0xb5}, {0x0}], 0x4}, 0x0) 08:17:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x40) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc36b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0x81, 0x9, 0x91, 0x0, 0x6, 0x4008, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4dd, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x88, 0x0, 0x1ae, 0x3, 0x6, 0x80000000, 0x5}, 0xffffffffffffffff, 0x10, r0, 0x1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 08:17:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000000)="01bf13cb5c83a3"}, 0x20) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x14}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x18, 0x573f, 0x8000, 0x1, 0x21, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x40) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100), 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x131090c118133b91, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) recvmsg$kcm(0xffffffffffffffff, &(0x7f000001a8c0)={&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000740)=""/107, 0x6b}, {&(0x7f000001a4c0)=""/201, 0xc9}, {&(0x7f000001a5c0)=""/159, 0x9f}, {&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f00000007c0)=""/220, 0xdc}, {&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f00000008c0)=""/123, 0x7b}], 0x8, &(0x7f00000001c0)=""/3, 0x3}, 0x10000) 08:17:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0xfc, 0xff, 0x0, 0x0, 0x0, 0x1354a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x50622, 0x0, 0x2, 0x4, 0x456}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x100000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x7, 0xa0, 0x7, 0x140, 0xffffffffffffffff, 0x9c, [], 0x0, r2, 0x2, 0x0, 0x3}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792009000000202d8a555153"], 0x12) write$cgroup_int(r4, &(0x7f0000000200)=0x3b, 0x43408) 08:17:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000240)=""/249, 0xf9}}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40002320) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x9) 08:17:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3f) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x28, 0x5, 0x0, 0xfffff000}, {0x6}]}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x41054, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x9, 0x4, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 08:17:58 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x5, &(0x7f00000000c0), 0x10) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000003900)={&(0x7f0000000000)=@caif, 0x80, &(0x7f0000003540)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000080)="539d2ead47f1cb8de37991c231ea9a32e4cb2628a6a88c1966267ec95b5b29f98c8ca4140d9be1472d011b600b9543a25e4f21f33932a9ff283b56", 0x3b}, {&(0x7f0000001540)="92ecbb3804592bacdb60ce6b5e37113118113f340f02eab3d0a8f9f92ad675e6c27391ead36170e6893e048c050872dd2508fbb7c2ebda378905a6478ff43e1f0fcecd18a2d4d3122cdbf0fdb02e314f1d455bd173fec5e7973a62a49822fe69d2e22ddd040841b5da80f11ccd998fefdf5187d85731a98ef6dfab5844b9e4afec8d47b7e30da49dfd3fb2e9d35abce8f0f2966c0b904b78465168c62490f4f6e5bb84a6c61795fb39578c1da1f3b2ac34f2767422ac530aa05d6739a61908fc7fa04876212f6b234d1107f8b9545035f7fdde4fbe93f10794673757d4078fb0458093055f8d20248bcb1cf0c2a51ad2fde561174eca331888132037a2c4a9902bb1b939b2d31614acb71a43696c4f587a919f613b74a6c0a2fcf86c02227a2ae3fcf7fb5d6722c2a2a1f4c90af07da1e2727d3de5db2e309431d3a126c85ca7febec21bcbb66a2b244559a8cc9dcb611a6b6c9dcc9274a1b8daf16d1009a7bae4aeece668652a065911c86164ad1ed870aeab20a9d3ec945a857c406313a209c93c19c14955c40812a729b4011274130982fbd75f5a7248350f90a78fa3a15ab0a1a969da312d46c1706cb8ac2e6d34e9fde666167a7cddfc6a24fd7bf519d39b79ab4177a60aafbf09a46355ecd20a74dc352ba95a846fb66773f4f236a3a7e5d88ab6c7f23f7ecb94d2ce529710822c0ada3a4aa807935196371368f2f04251b5dee90e2934c959638ec38aeb2a4d06792fae75d2e6ce0f9f4f9581a1883093ce2fce0e8266724e86758a2f340c145cc8c81d23030fafdc09c87392664ba79a6eff2251f2761077c133ef01315ea04a5c0de30f05e8142b4d80af7d402a5e4ed5a471f6f73e500187464fa5213ac0cc24e2fce95219faae530bf338da93e04b02997e821aba75d25e128148d6f0c811c4f4dcac238d4e0eb9eeb8a8403183e1d69b9dac336d9e23260c41d6c0f3bea00b731d68a018c581231505daaa973f1616dbea6f572f575eed86f2970ae4f924225102732034018f6a61e91c399cbf98bc9319394df881ae6851464faf1e94997b449547136a86d0345bf75e468df53db0b1a151dfa440ebddb3d9071b9f2435c82a00956234d427c19c34dd92e7aaed4ef050dee1f534df169709ead1d7802e721eed62008afbd985dd4991bee45295efcd28ab43289a7af9f98a19ad38498dfc864dec850bfe2398f9d5b3abc189510396c0b7251994cb4590ea1ccd99a5f0ee37dfe69db8e04cf9f348711f4b1ebdc31f3f630c15bc9ca31c15e3b67b7653c93f7e5ab14a4ea7a6ff384aa57def86d3e0c092174fb2936761bb5674a24cef4e73672f21d4257914941c4a7d7bd86d8df2db8393a672d7498479b2f98308eec23784be5ceb8adcdb2eea063913ad353ee49b58382947a8b81f63fb904da5419394f373ab952e903e10e0eaf009ce3542e51fc7755a2cf63dec0825cc7b77f22417c71ccebda0aa0fdb2fce20ef3a9ee009a1a79f11f4ddcc25f221b09d5c86237a9aab6250ab9c530b8a3f8e78bc58b829e5dfa27f568fac532fe1a241115c702918d0b2d77931b20d627d09f089ff6be59577204e6561b15b83c1ddf8c70381b20b939ef329331adb128ba5fd2d741fbc45624c0f0667c283237d7e34a7e686e1424273bcf1c56416af7c2f5d16e452eb9171d0c1c210da950169a845c84c94b7efc67a2b7aff1417dffb81d2f02193bf6a5e6e71d5acc063393e853e48fc4f89dc2d9c8e55c5e23dbc5446d9ce0b8741b99e78d1bee8ee5c76c0f70125722a1a90bfe58637009770c7a42c142e7cdc304126e14ab9549c80e6a1ddafa9daa85f4ebfdf3adb4f0b43c7b3bc0c928ecd0f871e4c251c8e3102723ab319135df0e37dc1dca1a05e3fb5412cbd6f36181a3cb3e8a4e3fe14ed995a395e2212389d4e71f84a284f8beba3b1766f977fc20d127bf874f3c256e58b147e1c2e2552296c7bf8abf57626fee53816a888e516f4d191ec88d3d23fcb23c6e463262ba0920d1f45ed47e98b450c15e261d0ca97b3ae8c866a0e37ebbfef305cb479ea136ba0d8167ccfe45a0ab048ac2b3297cce2556f14e00ff6c090fe34ac9526c3de5973a608174ebecea009d55989a3fc0b1c8eede843582af8e2f72072d0bc2d984a059b6be9c77965e827a61b3ee688f953eaada80e97199e6252c73b4678047cf0436062fa07c3cee8b9ca641cb61c36cd84e2e166521124d385f6c036c5fa54c552cee30ad602f7bc1b08ab4e614f52418b3bb5eb2349597ea3b1d27963b0caad0db05e7ed2733d25cd844b432d58551dbc15e753761f8d77f3c87ef2e68aa4dad52e49b5159dd231155a356d57cc065ccb131b0a9fd3424cf106e8b4050f08908e7df33d346f264a5663545d1f7ee4c978edc1c444d795de74edb724732c3ac1cb7f3f5ee340e9f8226c3a4c3e7856f90017f865e13196b58e7126a4f235187eeee80d080943119ca289d9aac29ae29b9ed6f3171eb68052c486538d318982ed5fd161a4351e8f0f917450d0e6a18083db776c2cabd753fae9904f6106331db142b028d489972db5414e480e369a983c5aa2ced3d0b3843222f750a364b36cc0a9b27f6fbb17f46290da3c9a05d081967ff146b5c9bff15433dbffad73d4796cd24a203b2224e0c94547dde7a8df8dfbee3491a8372610bd0b6e61fbed0701b56b7cf5222ec52ad03ea6858a847458b461f47b6fd2a3cfd4a34f0d4e81b4bce9d98cf0bcaafe12f88d1dc457eb1e2945437621d73b495cbfa590c1776f571c323b7137e914cfc33990eb5c4fa3353a4d3cc4f332203a26740da089687291a1c374f9c3eedb08307beea51aaf89092aea10db71e1db480e356287ec00d6632df0bae4c43b01a9fb8d67a6e82358c83d307ae63b6fdb20dd7e3fee29c9bafa0d205cf2f33c1105e2044395bb81f8d2167220579137cb49282beaeee36fd115f30ce262ba1d919f548d077b81f39f70cffaae91f5d89ab3faeb8203aaf9c79d1b8732eada0d2f2ea718fb4f19e6366d2764197a59b855c0863391808d56eb25cfd15b502f996c060fc988708b181724d585984ce247335399b0c7ffdd4b84d93aab8245fe5171c960eadc4f9d6f9ed3f548248e771406047cb6a960972708b5cb37f6a2f4f44b786e2a43f0d3eecfc575d94722c4ae08a146b7010fdd42da480f0f7b867909d0f26c3bcf420ee13578ed6cd7900363c11d542182d6591fbe9299b8670318a55001936498b7e40c7fba2da5dd7ca808139788707a1fca5b50928909afb9441fb0c419ffeb793a684111f30e385457d56ea7bb70756a3aaeb71051045b2d609a7adce5cbb5c499a609b4b092e2d57ad8d312f118135b09b27c215d2fcb0f362af629c38c60d3d3919a4721f7fe9e1786e5822990a94ab02019531e6a15414ee24f8376c881d98fc4f184612a732a24ff4cf03931c1d813f0cb84e57e3717bc9d5f27b52a8b049ae21b0670b99dc8fbc810621d93c6dcfc11441840c89244ca9a38e7cdc2fd86473f0696b0b96b884a2c1a5b367a99a5ebc1f6d17ae1553d44f2743372855e879962b733fc7103f7f54bad9fc60f8bdd918f96f261c6f9c74dae62d415e23e462e443de7d8dd2f89db53efadc138f45a2e54649bed68171566bdd8d6d0195bd76e6e918bdfc6cda3ec6459d63926a075e2acf9e3d46807fc4332dd9e23a9159019c4b8e2fa61e0cc0e3be389124852a2c46f0936a46b76a7117b82ce9f59befc7e617bb952d815077f114bd4a8027a899c8e8ba7687de9f2db288bc8876d2664cca8f22fc63ec2a6791a2b77af60b6654860dae590448d2d47b69fa17d41ad42cbb2609b7e93102def56515913382d35fd617f378ea2a478d62af7b77a18e2e0c3327f6b7c5942ebfc205abf1a5f438bdd3364d6670c099b21b7332a25beea24be03e5cb56122d388478450de43a853bd21d3cf1de7eb7024866150d89a35f294c2f628c3a855571db53b2df8abe42d66d37fa091ece7f247d26cc5dd80529c848fe19da74358adbc36f5f1f8ed228391949b6a09b5b4c46adbc56c5110969ae561724e64fabf80a60055032bfa6806fb0d756529a6265f8725f3c76eeabff36af432a36dc81e71fb024120a3e1a788957cef405c3019159262fd664d4937cb4f1de9f7fb5a1d240c749d04738fdd7601384b94434216c2241f4f6114365244f0c52148b77731a08061ac891b9919cb7f548d4beca4aa24658e67f14e5730b00c798a9a02f8c41bbfebbad214823639300dc869dd6929b91cd4ca3d1879c39d250cfb7c601db362e9b6ea76d5ce696fe148a87ca4a8e2aead5e3a0fa386f3e1f1eee24acab7c47b2cb59c833a04f805c3a9047a254cdca1f0b143b80a18845891674cdaac28a56ca51988202d871aa15893fcf94bbca72cfce37a2d1a5ec59c19cd17cb2129f5241925a5b1dd59ce6fa3eec0986ad497246b8c2da6614feedafb4eebf2f2fcaec404c620dfdafe3052e8b13de179ff4964ddc88fae3249af1e7f7e95ad4cb90a57dbd8006108b74095f61eac173e8bd9d1573a5e7f3f14e8df024cc66b4a514ee7b5d247d08599507e8bf1689b9f6ee1a2b8488e968ea788d1b1870022696df522158a3ba281760fda88e533f121e187f1ce48983348e6e882f3cf30c4cdc993915abf9c453323e0182322ab4470a8f097de43a0f25ae092962b17525065e5abb1a40263db43265a53b819d25b24e4ff41dddc311434b832f438fbafcc4fc97b8c64066d355dfe41323bc7a4b35b7cc26778185c2a8c1c39569186f0b26a7e902f6481445870c2a282bdfd8c25b31c9a29ba8a868e5c134c63329a079440b02ba4e996aa1652556d45be6aef7defdafef6a6719c0e502d9ac4e2ca4ed534c2ad05abc3ba889b54dd30a31ad89f52f18d7523a14461719f4235f7786d1111ee0c7fd1bc3d7a69a71be3dc87b1e01170b0d61db9a9b6cb359ccb72ce94d663ade0dca4f979327826302e5e90d75c528283879512e088ebb9315ee862dd3f5b3f0594665b4d1bc3166cf9cb4f537406e48bb7a09a20a07b8578e0ed447b52bba25970f98adcbc9b64bc01eaa8633f05100a11400c03a23283e656dd32a3e543f8f0bf2d98be45a66af1630201557d35798288613e4385bf118b763f274414d10edfac1e629f21f8f57c2aaf3a03a55b4d1d3d8dae80f7df74a49461a04846ed7787c6df571db0935419100c37143cd11d522c662d5ea43ed6ae0eacfb459b96854794103ea1c9856adee368dfb39a91dbff99e925f0d4d750f0f6fdcad609c94825a69ad96321bb4ffee614c810c7e5a91277fc0f529eba58720722b87aa4dcc034c5ac3e8984b4fb98857ca0a01ec5ad12ce9534a7ab7c1734af9ce43e14155cea6f6f9573f9303c4f376d947a1bbb35105cdeb4da8c20bbf57f3681aaadd555cc4199f87ab649dc0404d245e01ac19d4501c978215b6424466d98fadadcacfa322f9b7bbe8528325e6f4c1133d5c6dbeacef7c5dbf73c9efdf52232c61346c90add480d8376a99f39aea8ea6bb4bdc196bdffcf54ea128b8ba731f18a798b070ec13fe179c41e39d85cae43fb6d3becb965a3006b4278c658520bbc0363f64ca9c622c362aca28018e9d651be910868fccfbc6c692dd5cec1607a59822e09220b541b3d7e719779e3bee489f099165361e0211157bf3507a321802c5c5178115dfc1ea625a4e4279e207202265a8fdbb6eb37484cd9a24fb07b4fcb85e4e162a2ce925fbd33004957e7ba7583911592c21e00a3f6f598827246afdaa59c0", 0x1000}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000000380)="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", 0xfc}], 0x5, &(0x7f00000035c0)=[{0x108, 0x3a, 0xfffffffe, "c73f96b98db6315124c24a2a0a0556a6706413c59b30c5fd483134faf2f8a07eee48bb9f2170e859948f2fef1e7f4f116138645d2b06934ba3fd7b1799d5ddd84cd9e2417888895207b9eb6efebad16d668af3ed76f7c4cbfbd846c677bb4403aee71554901f2282b33e9f9133bb2bdf51024c19b6a956c1f267fb72d63a3754a40c62e4908f40280c239ea9ff2e919ea0298898a7c9bd25900497aeade2d4225fab2f9dc6a7000a538162ead84c1cfd581b8734936b50331d301bbdaf241af82cc62df6ccfc1b1e1f3e37e8c222d441a3ac903dbdaa40209884cf348a21db3fd52da97ffc4df8d502ea53e82d3acd49f73260ce"}, {0xa8, 0x3a, 0xc17, "7a236eeb0407dd286fa2691b675aef9b9fcb4722fc14c88b56dec0f8c45d7b4b79be3a0c648026b145bd97da4c4e03e415a6d936fccb6d16ff9e61ec68b634583a077420ddc2c48e415dab62e24080640326363d3db5e04ff86d3db18648316c2c37e0eee24a72a006f63957e0669a3fbb36dceb2c4f9cbbeb8ebe8b7ece72ef77972245a1f791bbc37e063fc92ef0ac6dc9ee0e331a490b"}, {0xd0, 0x88, 0x7ff, "7574aa85c72574ac71aec44302a9096c1251845c11a25d0aa4ae50274a68208b0f7722f5ec1a7690faba0a5042cf42075de21c9c5f735d07b874132b7be73ecf22aaaf86bbbd18efddc94d10427b30534d6110d167d0edc0db5c754a6cfff83eb14c00a43a203448d44db8fae6124fccb9a77ba94066f4464b307cb7b8182510fbcf3c69e443b5bd2fcbb0e2d6e464ca089049301ddf8a8be21418811bbd99d7526c0e3dff2488f0ba6cb3e29efd7478708f212e3888ff41b2d607bffbbc"}, {0x58, 0x10e, 0x1, "072db9967ff1d310b3e093a4d501e932f85f54e2fa5a574cd485e42bebdbac3eda902fab54d5c228d8ec9b8f37da18dc1ca17bc98fae417797852203f71e02be3008ab"}, {0x68, 0x110, 0x800, "563a298f9505c2fca2d6183684005373641fc9e2d0698af15ff0b0c74f5e16b2275fd24786ef403b09738b9856153db3138f078d473ab41d696bfac40029f940e041d75358b5923352a939ddd9b590d1a093648ee56931bf"}], 0x340}, 0x44010) r4 = gettid() r5 = perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x615, 0x0, 0x3, 0x0, 0x0, 0x0, 0x500c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x23f}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r5, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0x9, 0x3, 0x6, 0x0, 0x0, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x80b0, 0x5, 0x2, 0x3, 0x8423, 0x6}, r4, 0x0, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)}, {&(0x7f0000000240)="fece1a7143496cec25458f5dd417315c4ca006695f76208e7eb50ea5a47657e741f2b7", 0x23}, {&(0x7f0000000480)="4113d928a19199d3620f4201db895a644b429fdcf136b0d20050d273eeee655869084ed2defcbe5fb773d374380b5cac1c876117818bbcf002a0776d6da2f93fc4e33ac40c51e7e169d419da982af6c34643bbe8c188c028d7c1e9144f1f3b0a7c59c7dc82dbf851d13ff54ed9edcecd70a38979c992a518970c8f420282f0a831118e9bfc69e79919c7e90ee6615e3bb1cc0e91810bf13feb4a074a191c734639", 0xa1}], 0x3}, 0x80) 08:17:58 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10020, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x41008}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r3, &(0x7f00000002c0)={&(0x7f0000000180)=@isdn={0x22, 0x5, 0x0, 0x7f, 0x1f}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="7bf3", 0x2}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000300)=@qipcrtr={0x2a, 0x4, 0x2}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="91a77a6193809f6bdf671f9108b68e34", 0x10}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f00000003c0)="47d34c4b6033843bc184febb66adf3452c2c8ec8c1b549bb4e78bf269be5f794c353472d05a942fc8464ea68575faefe5ee9b2d65a2e1734d6c727a01bb65ba0affe", 0x42}], 0x3}, 0x4008000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=0x1, r4, 0x6}, 0x10) sendmsg(r2, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850387b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000004c0)=0x3) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) [ 1455.723500][ T28] audit: type=1804 audit(1599380278.361:719): pid=1685 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir954829852/syzkaller.aZoXHg/1726/memory.events" dev="sda1" ino=16361 res=1 errno=0 08:17:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0xa, &(0x7f0000000200)='-{^%)-@#+\x00'}, 0x30) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8905, &(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) [ 1456.115031][ T28] audit: type=1804 audit(1599380278.751:720): pid=1688 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir954829852/syzkaller.aZoXHg/1726/memory.events" dev="sda1" ino=16361 res=1 errno=0 08:17:58 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000400), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000040)=""/55) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0xfc}}) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cgroup.events\x00', 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000002dc0)={&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x3, @loopback, 0x2, 0x3}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000700)="aec8e845e2dadaa2f05ee226c6cbd9a2b20b5df274e9a876053fc1cefac4e5e6d3cc7f7531ae0dc7d281eb0df26290e2a597f95a94132057a18aae83734eeff38d42e76e178c99af7c7f6a6871b1f9c8a9895cc6232b1dd9b10c5b13be483f10d5070e23c2d9c685f22c3879a2d37dd696f4010c77b66306fd0314e26271261de0c5b279516c1d4395669b9751420e48036478206000", 0x96}, {&(0x7f00000007c0)="adedcda19a99d87daf747faed2ec498827a292d5e57e020844094237b8c8ecd61cce3c0e31be1690a32a8b17efeaa8940bf4cecf38383584c213a6d089174ec58a7eb42981cd307ca90e1e1eb447fa923e8756b596c127ac1a27a014feaa3b7e39159357746112ed89ac169200053cd9203329293898d2276cdc7fc89c2556327f585a48eac885cd4884bb7785cf3822e49d67608f01fd", 0x97}, {&(0x7f0000000880)="a0e21110736935489476799f00fa8b25a301877bdf32a7d1b02b1940cb92b10aa62214c0a6e93be93b01d8fe95fd26769f2507ebacfe62faa9714fa5f641fb7ae287dd1efcc5eb53777f5dd9efbf9c1ea29e959aadbec46c6c612be133fd804e4b9ce8d11b5058f99aad8370be6096ed40809324df26117c0a2130ace686f576147be133b4ac0c00206b7d73756e064fd14987d906dedd041d35967194be8e6b6adc6226db9120ea824c71c22e7835a299ed167122f3bf28258cd0b8adaca254bdc9aa80", 0xc4}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="4bf831dc81542b36d3b352b6d4a485d7abc9ae44b034153653719f3983a178d8762e9b3abdc68d47e4140ab58c27c2265406d9cb15678c3258acfd579a23417655d3788c975fd0db70b484369aa29bb62326e540ff7a28c490b56f6fda0bca6243bf572d1e52540e4548e1096d2b07b1640e4d7d101dd3df6de8fd3840b3f65a842193055b8bf5ee109bd82993c07a975de3ceeb23da75f7efe873645b8d35622a01c25ab05080a40cab9f5072898427ae02d6e1ad71df94b85707e348e39d59ca6a136eb9967c9fd22d42ec5f290366207fd12ff591efe32640109827c977324e813e758e7827bc3a20", 0xea}, {&(0x7f0000001a80)="3104b07c74dc9087fba157e0e31e6c01d556f319b85b84b1ee9c61d5245c93a842ebe42bcb1f13cde7e6dfe00c0ccabaade45ce2c97e", 0x36}, {&(0x7f0000001ac0)="c431e96d624dc3e8b4ec6084804f390ed75a31c1cd3a0178270dd1f4dd5b1c34181e18593355d495cca69e306f99570042574daf8c4c2f57edc468e2de0f464377ae7308a0acc32ff2ea23a02541529b8a602db6c76ea220be7020876db5686783c8fb4cc0ce46e27972be95169268be91fed72eb5be133d2ac846b5112d62f6e96d3c15842a6f3b5f6e999af130aac7cbc3de5a7cf263323d9f3c7faa66b41536667df397de0afba5", 0xa9}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="8c14467901d4412a66b031a2d1d2bf2fde1842fb4a65ec10935beb08dab4474861447463149715cf37f0add496d181a8d919e7980b1c1c6f56302618fec1", 0x3e}], 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="080100001f8b5546ebba988f770000000001010000080000003c5c03b4a5002628bfa36ef16cba238af2293595f24ce36c1250c7baf857320e6383f9cd877d658d6b7f8121448565686e8707596ae1bf662340a00dd3bd0bd7fdd549ad9179a00e42834f611bb8e3e6126bd1d1cac2788d5aece2a4ffbaf1742606804344bfc0c1bb846530a6781237a77b4a91fd6d16b0eabb40e7f19c22caa2f6a2e660a46d43338e53e4a200aca2c3c09e065376ab34c33b3931ab8a676affc7e1030fa4a74b3208743810816da5513ea28118d53bfbe33d1d878b6e3708ff337ce709c0db4c51d3b101a37581e10085abcf3d5b7f908f865b42c5845468b148f05f1153414e348c04c36f4655ba3a66176267000000ec24efd1235b023ba5b45b0d071b6e3ee978d6b6c0f8f3c94f839e6ec599b7786237dddcea6eae733a8115ec5e573cccfef908e51654c94cacbe82ad5b03c30821d4bb5b5b818c7a2118cc180f9489be46fd9817"], 0x108}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) close(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)=[{0xa8, 0x10e, 0x7f, "3383050dc5592b0c4be1e9955d3f7c6a6a84b9d0a87647052e060ce8787f4eb791d0a1a3669ca272a78a42dfb102371930815a1b3da183783255b9fe3791da91d8616cdb3680fc436a89d4915417419ce3c94dc814f50ee969b2c9f59fea9d7adcede23dfa1c9c067ef0c6ec7f2d78d41a7135cf89076274d77c72eb8e32f5e1767905e57d958bb318e2344166792b50f051bb"}, {0xd8, 0x111, 0x6, "c0748c2d09f89ebadfb8fccbdfa13592ec91919f433f670ed053f52473a3d2047b37cc01d99216dca989432ba34a4d5429d8b4c635905d4de82e0000f9f12ca2dbb1da564b3588ca146c1dbd4e69e43c2f0573262d3e30e18b2eb84f1186c4f77a00a3227f5109aca0e780e359bca92e13d3affb0370c6e922ce76794bd92747a93f20a58bb901a4f62e41eb4155d9a220fbf8f8f8c5e8ef9719592abfb053db803fa0fe7437184b0951654e16b98406c8da0aaeb8ecf8be4a997d5e2822ace3c0"}], 0x180}, 0x4040) 08:17:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xb1}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000940)='!*\x00\xf0bI\xe5#\xee\x95\x91\xf7C\x1c\x9d\xeb(Xr\xc0\x8a\xb2\xdb\n\x8d\xd4\x9blG\xbcJ\x8c\xf7Y\x18\xb7\x9a\x9a0\xf8\f\xc6\x83\x7f\xb4\xae\xc9\x16F\x17|\xe8!\x17H\xb6ib@\xa0\xf3\xfa^\x85\v\xd0F\xb6K\xf1t\tP+U\xf6N\xc6/t\xf3\xdb\x8a\xc6\xf3\x8dl\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0I\x91=\x18\xf48>\x10\n\x0e\r\xfb\xcb\xec\x10\x1c\xc6\x99\xd2'}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280), 0x82c) socket$kcm(0xa, 0x3, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/209, 0xd1}], 0x1}, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="51642ed98383087d41084c3f386e29617133181c3c0e76a8e10d506a53f1634be5ad21681d713c2b6abe294efa41a35f5835446c3f638191b8c6fead2166582189f0b617db8f096bd7540dbe18128dbac8eb43bd35ac8416fc1cd402709dd50a285a7e8f090a12ce75dfae8f495594bdd357912b6e1a0cc71456971b00"], 0x8f) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @broadcast}, 0x4, 0x3, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1000000000000000120100000000000028000000000000000000000080000000fbcd2a37b565160c366c96dd128db28dbef1510637040000580000000000000000000000080000009010b232120f6ce6003d817dde81fe7d534e3d89a13ef040a1d003359d251d0003f9be3278d71e6f130fcceb36f228df3862c92d1a37f9f8150ca532861b777a368993331c608f5ed80000000000000009010000f8ffffff136ad1eb2676cacfb39d79905f197beb8f530d93eb3c4e4822776f972ba0b817d23a75cf404d5fbe5b016deb440edd1c9431bda4523928e4e75af26ba46fcdae19bdc682dc9ed0598d52f35f78872c4ff61cccd83464c32a7b9edb98140bbd716d6e416a174841e6b0b80c8bbbe47036868ee39c122978ff5fa6f4a64544da945c8db5efbabbab56f0aed26fa1bcfd4184dd9022b2f0a96d0a4dc0bb29137598ca2c76d2e81e7aa7b459b88ccf8f0d6b3b5c9eb46e06fb95f3f34fc9827eebcb1a2616100000000050000000000000002900000002000000b317e778fdcb41d489d1d3fd7b46fe2233a53ae087ee44b4f205d7ba6869bfdf54309fa5f45878d16775de719aa55bd131e8daf23141e108a1af93132af7f40018000000000000001801000000000000ba00000000000000b0000000000000000802000003000000433ab23c68588e432a637de0cafb8bf3045281705c8413abb94867da4380a4c097f53869d4c5dcb4caa263c3fd622460a0c09e4d6c0a9a6e437c13d1754e47d5cc2854bb640651445307de2aff36ea409215a00fbd888a4fbf361b4e0096cf8b68f5302da58fb4ed1629b44741d3090492669d9e13a6450fab1223b303f4897435728f6fdea35ff9b9834c0af2974994eab91d5caf3199d6b3a7fddba2000000800000000000000004010000010000807687f91a55a8f830b6f8538601da08c14070189e1fecce6ce344d61c022862e8fec3bc1c022898b9a416e1f6cafe3a115f2425ea11f68942f7d54fec25ec52f787a9415303e020f1d4129480cd511444fa5c3e0112fdd796ec3849df8aa489e53c8d0c86c8324c5cf700000000000000"], 0x300}, 0x48800) socketpair(0x0, 0x0, 0x1, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 08:17:59 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r0, 0x0, r1, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x81, 0x3f, 0xff, 0x6, 0x0, 0x3f, 0x84000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5aed, 0x2, @perf_bp={&(0x7f0000000080), 0x3}, 0x480, 0x10001, 0xffffffff, 0x0, 0x67, 0x3, 0x7ff}, r0, 0x5, 0xffffffffffffffff, 0xb) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) getpid() close(r2) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) [ 1456.851217][ T1727] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1456.868722][ T1727] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1456.908836][ T1727] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1456.975929][ T1729] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1456.984467][ T1729] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1457.030917][ T1729] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. 08:18:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') r3 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') r4 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r4, 0x107, 0x11, &(0x7f00000000c0), 0x4) r5 = socket$kcm(0x29, 0x2, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') close(r2) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r6) sendmsg$kcm(r4, &(0x7f00000004c0)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0xfffff801, @private2={0xfc, 0x2, [], 0x1}, 0x8001}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)="abe824584e4ac84d9f50c4cbb8f4fcb9a626a1b9781ff9fad5ea10c111c7c6bd6e67220c12b5d191ee7b839c6ea4196fd6e76451f8fcca003d88852ceaf300a51e663f7452bf5253009bb9a250171b92ea043ef6b683b2185103a30283b97927f5a912c7ec84601b231281625baac35791c111da7eab2584ea62e220af3d9bbece5b196cd55645353853ffc3cb250f0f9934185d29496c0341aeb9793acdb9cbcc916cc89fc654ad16a79874e9b0c5696833ae4de3585422d4474a9f7e83a6bd28db1e866c3abecf1f4a0d88e05e", 0xce}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000002c0)="bc18301d9851eb03b2d95b3e4a72e4db6937897e078c6a3ca821a2e21f87e51a598e3077d8e43c05429fbb96e7b79cc5078181103c1e7fc74741a6e65ef898f802e22b5e742fa0619fe885a0f1122ab897c04a708a88fd8b11c8e49aca43997903151823e39e8692607c0f4ff15e99eb7fd202e430ba68db92607c2f3c28df458c330b54", 0x84}, {&(0x7f0000000380)="49a9bcabbba51db6b25f66fdbe7feabedb08ca6573689fe676b44f79687e609e995d4f9db14b620d348018606d609c761f15252fa00fb775dd4d97fca358d1a6430ce58f24f7e6578e3035ca5db84aaf9f7d85f580c5dbf8d5bc4a50c23de1178d52b5524cebbe844e565d3f83bebbc0e4bcda6988e4bf7d47b5ce09ad540e7312a8d3b07e4fbbc93422152bde2f8a5698d35ec4488bdc1fd40db1ea9c47ee3a384ae5933493f573700ca348ab4e6a2f197c154cfdfbbf0c55fb23f05f9cce6f321cb7fd6f6ed413dff21a6b05cd7b1574d2514101a453", 0xd7}], 0x4}, 0x20000042) 08:18:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 08:18:00 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000700)=0xc883) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)="8eb0b466956bb81b54a89bad4d32853d92c3918753f8b0e2ec08eedce1e02e70485f7023b385b4623e264c2aefb141d50adbfcc8a0f91ac3cf04e84e6231612cacb0152495af200c59e4916cdeb3f12c674aafe9f2f7261447e203df287c254d3c0720585a8930ada546796af6425296ad2629bf04978c3a3aabccabc812fa1287de63ba59dd72f607a7533e27f2", 0x8e}, {&(0x7f0000000300)="51f6c67fc7bba166580a2c213e38632fb82a6775c30e8012d23482f03f8b7fc73a025610dbc308f545faf735a598cab7a8fc5f233e61b9fda88828c96e0b44d9fb09913999390e1de0a89548502559cc6efa68b20048b98e27ca10ab21b6f0d02b2522fea49d4adf56929f3bf65d50f9ae9bc3d18b0b9bee1b2a6d", 0x7b}, {&(0x7f0000000380)="5a2edd756e21b9b863bc0d42ba12e9694b5735fdedbf687ca122d75bf903141feb8b3f1c5475167a8124e99c5ed8498d338734284c30023065516b3d8e78da75dd88bf27af1ec2254172343dfed3e4813bfe84df871d", 0x56}, {&(0x7f0000000780)="04d3010b77da3e5d4554f462c4489e4ce2a9fe5d32a8e03f2e4c618be8b880d9f3554e65e2d8a2c99f326f5712ea00d1995751a0b8fe3ee5bcab44dcd67b59c9eee9ea22dec9e4437c4e5ec80749db2fa40488c8593cef9b20e47000d7fd95064f576d25683ca69da046b61b10706712c3597e6e712885bd91340e54425d6f5af1e1d086ea240fe2272195c059ef2518404fdf31002787f81520293ad8b073f4ae0c04d63596285a448ef18f1aad0d7ed2da79e741398d77053512a7e1999fdd144f95b1bc4209d73e014753ddf98cc14d300bd6a9b53599f526fa3b06e4e05d858d3ff57c3c09e616c005ee36f1ee212466513f7c4468038e3c26bd1ad6dd79e90ee28b31592213fe900c3280cd6ff689f3afe2eba54a86bdb577a7e778abdd732ed4ee0f737deb1a2a150285027b4fdddba4b19643054f79b556040632f659b52ac42f53aa2ba52f6c9536d3fc90a1acf1c9139e0316204a9ca6b95138f680761e6f7e0bacd29cc14aa375986438cfb21b023538634e2d7b04010ff982666eb91797a661a4e0010f88fa8d1cfefed5b2fc0ef1c523873e9a51880a83686f37ea74d2cf718ca64f32177639169bb8683aa8033a7bce61e00340ee15cd7c670a265b0242554d7e66720fc74b401aa8bdbdbde5dd02e19bd5463969f95425b31ae81840b7f85fa606c41b48f9e0a42ec0b4182d7becd98d0294b284d77a428ddc3d4ed4dd38d29e96e103ab4876d33a9a862bc8f4749aa47a49fc7dcc9bfd6e91cee5ecb2f70b90d6c5d90aedbd62facfc70f8dac379ca7051f43774504b668cdba1a691d8b0c208d0ea16475c72c73698ef3299713d4e5292a0ef4b2c3dd7e9574adfc41eedd615c743efe6a01f085d82a757ba126ecec01e922d68c2d193d2b250180e40eda2dee60eb5c13f9f95400c60ab850a5a0899cad5364d00975c8ecbf9d1fecbbaa66038cf91990535e98143c723d2c0b6027c633a3184e36aba208bfa7cd6c77216b0226b95cfe85348e2b63a5c9746bdb0a109a80630aa9b074999f8e44d00111c3c2f6dbf9c3e8793ef36ac84a41df7f58bc27ee5621a95398dcccb8ee62111534d19186429f8487c05fb7b6361617c649a4ccf3aa8ce116b04eea1cdd85377e72e27b904f5ac527bebcc2dabb95682da486fcc01411d19ec0805c060509e94082bec62532ae37f3d88c340c59e561f40faec9355e7e4ca5a55d77707e5af135e8e3b93741758032d408882390e8e639641e12ece6e6e3accef906fe638a14a4d7062cff245b8ea8681a06cab217271429a7a4b6f06346ef520a2b8a390bfad045b909428a37cd991674de89b1bdf0d1cab1a033b26bc94adf0f32abf149d8defde811d718b1b26f7a5423c2dd06d0c64fe70628c85581eca34843fb4c2b194bdc1a98940e8009a7862796ad8009f488505e147fe67d2b57b028683c98bbcd85ce8bd39d276cbd62bbd385cff26a3173f537117f9b101bec92e7bbbaf98c63952cbbb3943feba68ad46e0ccff9df66d353b91ce48aa3807942a7d40392b4f50e3369a245baf5b5005e74988a81f2e3774317704afcadf0c4d015db08e992b7ff8af1b2747ed552863f2c894065f3f595af32e03703dd72eec4a3ed74d688f377102af71cd9a448dd7b950994ab9b26bbaaf74aa3442911f77523356fe73e2348a13848082cb78fba58e0fd55224de0dffa70c7fdf44e154c2e8b22dbcaa09b512e3ff09e9eb45c4f220a84ad4c1835c4dfe70be76345caf09aa055a4a6ece1fdb4afd2623cc14ed5ec6952fb4cf1cba3e8896efc6517f5d19445c5b5993cb35a8cdd572e103adcc46ced9ba568a41bf44c022eecec5e17606a7b7a533b698b9d751cf06e7e2044a917f68c852e65676ea5c63b179ee89c1b2373fd50a0faf02a964a9415a7721dbe6cac6f1e4471344dca5a57f86764484edc2a2c87ed93071748d49db3e98135b02487cc121e015800a357e55d0160eb03d5294866c59d7168782ac33091c90430ab867da9093eb598fe0dea0c2eaa42085dd89b0e9e95dba979701c7d527c1de983a92f8e55483233f76b6ea787785d3517d0517cb01382c9c3b4a809727481e954b6afb2c3b1d9ff70402bd68581612a482909e83761bc0dcb0be63043f2ed330ba06a08bcce000aa55866c2c682b1a1df18f48c0647c1115cf1ccf83433b00c4673cf7673890e7e0b2c100999da84bbd39e988cef418319dd5dd9469e9fcd92b48e3d58590b2fda847c45b8c3ff0ce7f15af1d8b048b144883e5b4997a7902243b9217e5a94834088aaca7b92d3cacde6d5e908da11f703d89ef87f6425c6042161f91ff11e06fd4e5a5439c3046dc797e041c69e819685bc57eb2448a8eac071e1f942452b70c521940f4dd4124246d77f8a105dfe4de902a053a501e3aaa07df6631d01810c1ec0eaba192a4241edff5fb219210c48bd24a9e0ec7cd9fe9d61a010b770a6a932fba4ebace6e563458d412a853bb729ea29685d057ace5fdcbf51bdb4835e1c660416af2b5955e9635640105146df16a243ee61927a553c0a82dd6e16dae726bb8223efc146497fde98684e99160edb3cbefbcbafbef629a7c5584ce5a424066200e8453c8b688f67330a33e4443a09e48957de817a12d5f95144553dca7beb9acef63ac1618d792568086fbaba0eef101ddfd8dbb56e9736ba827a51acf5064405068be4de7c85317f9cb434897dbc7b193fc8d25a08ae85bd2465702b05f03c4bf86e890de4c30e346f329a3d36560610b6aab7bff1d0aff3479ece82914b17435a98ba094a3287cbaa7e50b0099955f35e9da49a5ff36575cc71d01a7a0dec140906e14d68dcd3c6aa06d654e10e215cbed57d75eb150ecc0bea33c4f14f27f714748bb0bcd6bdb55b605b4a5f0796d7209301a7773e6d0d86cf659a79130d0db195e80ad78a54dad45a1e2a5cb0ea6f2a2d6236c833d495471b124bf00d4b7ce9d250311f2071d0ce4083466132d26ee718882e799c9a089d13efb24445ae3df01aa5042bb3b51245d15c848b8c478c9aef6ef41199bf98377ee244c88dfb3d2ee972b5392a6bd5530f6a932f0fe3a2df4d2984ab0f39c0bdf40e40b95740f75ff78cd167efa0dfaffd15b8dd49797aa74105319e0607c855ed8c2fc077deb1da313c8a8abfb784dc4f78e0799424b63cd9fddfcf4e53e9c4c96f6eb606e7af479861a908278b45b7921052b1ffc943ff2e4f8937294eb4c0ed4c02c5a630b56b0caa8fb832ed8e561b483211da52c74ab9766e5b5d54b3187861dd567ec7809139bd44e8643eccbfa0f072e33637b7ee9e12c10874ecf4eb8bcac4d38eac8f5bd613479a0ec016bfcc57c974da36b3d9ee4c1e90fbe0c38e83c4e163c836e81e1272dd18ddf2db19ef5acfc9e7889d9e8294fa40363593805cab43ab470e6b7b5b36b874f03228e7d195f020044bf708dda768dee0f0c32138b48e99920fcce71bd99213134244f3a13948499ee198d6e0719ea76041e534ecc891a477186fb568a393abc46f0f3710a89b1ed195be89b6e7ab22c17a3aff2efc6ee7bd9a2b4221b87a6401cef09df953ed2a3220267819f269588de4b0ab27be1543ee4bc2b2893c334d465dbee75b2a8258ccb7e75f22cc9b606725352d259dd97e291eac6005c2c0a1e228fe3169296a76ab71261e36d41d384eda0a3e90ba6a80cf4a41bdcfeb7b9ddc3b96fbc1e0acd3f4eb6b65d94bfe5da9dacc01f39048199bd24b28649f09f54db13b23eace23e9f99f577c20bae91c85ea79aa7e8ad3e2d7f43a32878c6c8495110aed9e8608f496b73998de92feec49867943f91c85fd6b8134c9590ec68950b1bf03a57f15c06b01f6e5704a532eae1ce057e3547e8df7dcd1b27be49d525c7386b69171531deb03b25f245db42c6b5da68e19557028190ec3a7fc6c20d68d96ce4969c12c7dca5f79796ba563899ec18ce5ab390d446b2a7f1e04eb5958f86c94aec0e09b5fbc68f204b8bada3a540eb2ac738aebfa367d92199cad565b18ec0185a506166ea2e05a865ee5910ff4cbedc8a1d7df715e5bb9be7fdfdc44c494919d4ee36c6a4a134a6f0d5923a4ec91fc8348c3a65304aa57770f6904314a3731e74925a2236b631c049fd3fa674901cab485c724a1b17a31913965a34e5b51aa199bf16d091a8ee3d8454895e17089fc95b8635a97a126120fac252c0cad5f46459ac39060341f5b2316789fc26a133f43c786e3ddf7541f09574e6330208a35d0b2b31d6516947b53477525d388eff3e262d51d9b2c577f0e95dcd2a55f93447824097575731117a14f654a01c750b707fdf85bbe8d97479552fdb977cce3b42d1ef482ac2604006090a392ba99dda18176518513772c1e5ba74b669faa6445c3540fa8bc8ff407480048cf17d652ec2f8113edd408ce227b3ed84a93dee569e61b8e02129185d4d3b1e8376a29753fb95b64265ab50cc6d3ab40a76902aa7857aecb1c720aeb0a7a43aac96b568064578422a4cb4118c322c65f74dc90483333ddf03ed012d7996765579df12965903ad406713c545b4cb2c4c1e6711d0785be7664364f820d8beb5bab82d5e7796039d6e3dc2c327f48c0c3206eed74a6372911ea70dd7d4ed03fc3416be81b9a34b35a8596f45a50c702e0b3fabae592dd92696bcab35265f05da194c91b2cd8d73e94aa07e1f7a8da70b015ef9bb286545c8613b9c6bf847cb7dfa52b6893ad3b98819c827a88f7b67c442ef5ef2e209432f2ca6f71172a8b42b95c78d1fc50f25e18c537c2ca539c03b4211f5daea49c55f1ad91b83481478d20a262e9546aca152029d36e3c11a3d9bf0a4130d7bd23009af7c4e2c3a8107e8e867bfb78b456ece199c552ef9c04a7279a06e25858050a5d9b9046ab9b9f2107586f69a87d10d40bbd619c2ccc961947429b6286ba03de1e4170bb509fca590ce866d3031a8bce821cb73afada849a545fdccd0d1960a95f7906488f4f84e794bd87b8ee3e5abcf1368b2157aedf0aa46690c639c5b3cfa4c78fb0833d290d4a76956b44e12795f5c3026bd965759d83cda1767a721e7201250a3c0152ccf1e850d859aff2ca1be369f1b11bdf8dd30642d64cf2c87ded4c9f01980f034bfdf26a017dde2102f7070f659bc89739211f8b01d76441c816688d3baad3e2f4eb68ff22e6ad66ab994e4c6c1f4f7b16998bda192ecc0998e80aa3d5fa723d71347c51c5db0d783e9a521f0b3c0fe103b7caf425255fbd77aafb8a555546f6e405f0f7b2dc354488861e4a709915cd17ddfa51eb4d4e12642c630ecff221009f47017fadc5d7c6745e43449b25c71772769ab352687d7b7139999e8ec1260454c8451ecb334d7270e5cc0344476153714a47099a1700217237ad2f069ef9f11545614258b92cca0088d61604e30bcff0edcf31e8b273caa09ef92c1285786551d04906a288f0daabf455de513cbc49128f11573d4cffe61bdb0654466effec1e5115712bf2e6267bd772e2945be9d7052cb1ec25e60fbbb46b62d1c3b801b9f5dab6e8a72eaf3b7f5dc0706e3253ad52a500579ad56d01c332ac08132ca3cb33f63fb742acdb07a11a848c1e5df129b9b6627241f3fba2ab3164c19023669a24bd1342c62276521c9070324c20a8e3fa99260f556081d19a7934af02a41a5c5b387f5c3b3fb819278455377d0c03c5d95e5243af8483fbc70e5607275fcdd79501fc15afca1dd36753d35ff17e5d2bac7c624b01248b537cce815d4af0e3007579a2b672439410f67df50ecc336b8f0a5d88fda5df742fa91e", 0x1000}, {&(0x7f0000000400)="5483d629fcd53504ebccfe9823bab0670c5ffdffa63026d3afa151840b6d5b27e18c4030a64c980f2b8a59a30d1192759e1cdff6c3b8a53865b79af6209e0292189912e550a2465769c83750aa2e653d9d1e765678a7575f22a0cdad8182cbac6f841f9e3bf5d9b14ac7371da79b9db92e0b319f39391603347458f5edb986252e613d26ab2063ef1f15fe99b341ca5d59baa0bc4349151a2a633f69851dabdd1f029dce639849f602c62c6ae9c5a1ce521f30f6e612998a0748500131272a31ef4975f956b0171ebdfcc295192e614336", 0xd1}], 0x5, &(0x7f00000005c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x1b, [@empty, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x14}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x68, 0x0, 0x9, [0x0]}, @timestamp_prespec={0x44, 0xc, 0x44, 0x3, 0x2, [{@local, 0x4}]}]}}}], 0xb0}, 0x24004000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)={'c', ' *:* ', 'm\x00'}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001780)="cab57548ec67068ccf6401b0cad31e339c08cc85e6110037ed2e0c1e2af02b2b4160b7a15b046befd4c4fa8df20a2d13d30b261180a7fc6f0cc381fae24cc06584e8a2fc2a47004fa7b2cab91345ee39eccfaee2c90f7a264a425ff8d464b0ffb944c9ee0cbc1ac969c226feda540a160628927415b3083fdddd8e4f6fa1334a5b8b17d1ea4c6961e380b282224dce30710bbf0116f16a00fa5d1938ac47d708f7888a94d0161a822627159e11c211d083cb8a7e16b279ec2571b0ae060f60b149c71ab5a0427fc128e333323dbe40df803eb8095b12c9d211aa737742021f552e43238c1eced307", 0xe8}, {&(0x7f00000006c0)}, {&(0x7f0000000240)}, {&(0x7f0000000500)}], 0x6}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:18:00 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188b, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x4, 0x3f, 0x4, 0x9, 0x0, 0xfffffffffffffea2, 0x2100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4f, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x8, 0x1ff, 0x20, 0x3, 0x2, 0xff, 0x6}, 0x0, 0x1, r0, 0x9) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') r3 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x6a, 0x2, 0x9, 0x3f, 0x0, 0xffffffff, 0x10000, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x100, 0x81}, 0x8100, 0xf50, 0x16, 0x2, 0xfffffffffffffffc, 0x3, 0x2}, 0xffffffffffffffff, 0x4, r1, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x8, 0x2, 0x8, 0x6, 0x0, 0x100000001, 0x4, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x5, 0x7}, 0x40800, 0x5c5a, 0x8001, 0x9, 0x3, 0x8, 0x20}, 0xffffffffffffffff, 0x4, r3, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008102e00f80ecdb0ab9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fe8001c00205001203ac040e8fd67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:18:00 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) sendmsg$kcm(r0, &(0x7f0000001140)={&(0x7f0000000580)=@in6={0xa, 0x4e22, 0x6, @local, 0x7fff}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="3c9148688ec2893abd61ad28e066e4aabf56974fbd08b4a1e70b5095bd7b6c460a1eda037d1c796599", 0x29}, {&(0x7f00000006c0)="ffb267e8921b3ac12d6d7f39539559eaa4f04f0c000a11b777a6a565eb88e79feb689d", 0x23}, {&(0x7f0000000780)="47e45c0e8db4c6b251ea57e55e47be80eb5f2b910355d8fab3c986d7f89450a0c1b4e69e9c550853c19143cae6441b56b79227379cc85927195a25b64dadc7871579009efb235498b8d91f55f782058e98578842218adf59469ccf800692424ca91f28381c000000", 0x68}, {&(0x7f00000003c0)="2ab76f81aa95e103a1df47e3307563a1f903db1566bed5", 0x17}], 0x4, &(0x7f0000000780)}, 0x8000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0xb, &(0x7f0000000280)=@raw=[@jmp={0x5, 0x1, 0x7, 0xb, 0x5, 0xfffffffffffffff4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x2, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x3, 0x4, 0x1, 0x2, 0xfffffffffffffff0}, @generic={0x9, 0x5, 0xe, 0x1f, 0x7ff}, @map={0x18, 0xb}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x3, 0x1, 0x0, r2}], &(0x7f0000000300)='GPL\x00', 0x80, 0x8d, &(0x7f0000000400)=""/141, 0x6ad19b8da431b145, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x5, 0x0, 0x7f08, 0xdf}, 0x10, r4, r1}, 0x78) r5 = gettid() socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @private=0xa010102}, 0x0, 0x0, 0x3, 0x5}}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000d00)=ANY=[@ANYRESOCT=r1], 0x390}, 0x80) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, r3, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) 08:18:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x2a, 0x5, 0xfffffffd, &(0x7f0000000240)) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0xfffffff9}, {0x5, 0xf8, 0x0, 0x2}]}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0xa, 0x0, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x101, 0x6, 0x7, 0x0, r4, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x42}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r5, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) 08:18:00 executing program 1: socket$kcm(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"/1672], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000180)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 08:18:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85be000008e0ee003457c5827584c1483f000020003c46600000f2ff000045f6c60816216379194029bd54be89ee97b09a5aab38d2af1551ec5ea6f62ec400000000d1c8ed0ce3175103673134ba5428e48dfba49b0b802b21efaf983b8e89ad4e257e1a935811fe7aafd52060d1303806002a6b80d01cbc567df1f7ff72194e6ef2c0bdacdf96623df7eadbeb6d8a9798f6d6f63326abd4e1a4306bbf7d0a0631ce50f083af56e81b13e352567e7d1900000000000000000000001825a68c661f1a25ffddc9be94849531bceaeb6a192a27e30428a62be2a413d8115432b9285da0b84e1d65ada349e57209c773e5c04c39f30767616bfd05"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x7f, 0x3, 0x0, 0xff, 0x0, 0x9, 0x240, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x400, 0x0, 0x9, 0x8, 0x80000000, 0x9, 0x4}, 0x0, 0x1, r0, 0x3) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x10001, 0x101, 0x202, 0x160, r0, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) recvmsg(r0, &(0x7f00000070c0)={&(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x97, &(0x7f0000007040)=[{&(0x7f0000007000)=""/2, 0x2}], 0x1, &(0x7f0000007080)}, 0x40000100) r4 = openat$cgroup_ro(r0, &(0x7f0000007100)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r5, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(r6, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r7, @ANYRES16, @ANYRES32=r5, @ANYBLOB="ff3b1b9546afdfec7f18d8bf5c11e2bbe468477d3800000bdb73a3243db37a6b4f91771368304edb7c076ea88a109c5c409331965276a826d5af11a2665251df24c2734237668232a4738a2a9735f9d907d95eb5f171e7cb94373cb75e179fe60f3aab43f8d8130cd863070000001850e4dae53ae4b714f8fd04d33375f78891370f1bdb5424948f0526427bd8c6e29fa564b1ca733440eb7eb6d04d166758aae8bd88fbf8c8aef58688ce974416ab2a2a2e4679"], 0xb6}, 0x40004) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000071c0)={0x2, 0xa, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000000000800000000004000000dd090001ffffffff01840500feffffff851b80000000000018160000", @ANYRES32=r1, @ANYBLOB="0000182500000000000000001140f7082451b82bfa9fd00840dc4cfacd6345688381e7d847546e40eade6ea870e3c36e0f15fc416cb839e2d75626392f1a93c25ad47193438c4b93d7a8a13dd78a0b8f7580a0783db4865453db624816ff550c255eacfeeeae625143d2ab433b39cd636953679331e843ce20c1debae7efe57a8f7b170b722337fcb9a6a79e7d1d", @ANYRES32=r2, @ANYBLOB="00000000060000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0xffffffff, 0x1000, &(0x7f0000000400)=""/4096, 0x41100, 0x0, [], r3, 0x8, r4, 0x8, &(0x7f0000007140)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000007180)={0x0, 0xb, 0x2, 0x3f}, 0x10, r7, r8}, 0x78) 08:18:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@l2={0x1f, 0x4, @none, 0x9}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="3417426d801cdf64874ab9f054b6b4f89c179315d0c77f9f95a38e1c7f6b6ffcdc55c1dc695f5cd3a1c819c8b0fb0b81f3a53687bbe8fb13a3e7d0db25131598e4e9ad90dc9c00431d6d4738752d2894dc1b8a2f5f696eaec6526f65e5ece98da3a0b7f459f626f5f8aaff7eaf78f7671de0098cf74388c294f631b0a629f6b7b4cdac7c0917332571d2446452551778067f574a", 0x94}, {&(0x7f00000001c0)="22a301958debb57823da385803bd78e1ed3ac7e7ac5cdc53ba0b1819d7c39273556b2084823a59cff723370357b87ec74e2e8f8c74882fba256611d611a9aa42644291ce0c3126", 0x47}, {&(0x7f0000000280)="8965dc99da5fbaa16a745a0cc7583e975425fb075d1052926b72b7ea88d2e7fced0b6d02d5aefdc2f49a4e", 0x2b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="26e1636e0472a5ea8b9b06dc808823207fcbe7e42ca8490f6d6eab5dd8d32fc7f17010a2f9740efb1c9d1f53d84c717777139b96af5678068dd37260b4813987e4a10974b58b10c4d659d206aa0950b91052148326a66c2cf35f54a1148c55a7dafee8c3aa466d362e9195c83774513b7e62950bfbdb05506524d776a5741a94127430365304d2658208ca6b13b95086733048e1bf51ee93ae5760821f935ebfc6e0d729a2001bea47a2583f437459ff4fd639fd88fe819245393d75c35f964c76e604515a9bc68ffa791f04f50a6ce05092a56f5da7f2cac6cb1969619c0a644d182b22b302e088d8a40ed243bba3c4eacd07bc93fd06b6a1befa92f20f34320174f35a0eb63b07fb16a581ce232395956afc0d9a18d8af3bae543aedeb4adc0707f22c552578e90c5186f77e8182c2aa1bbbd08c989e86052d2523707f60e01c25d1ff1a838079fb2cc62881d01bf4a9b03dd618b350ed606fb9f88eba9dfc241449818d367a5d3c8a8dfb0b03266c9e01b042da7932c6c19a518927726bdb4e9870658b6944a8c7833ed1360f3cbb6606f94aa53a804cc6f0fb2db244598ab6b796c6b7edf0bd98a171e76613327622eb4e617c19b5928352024c3a39698fd60571a042aee83754a7c933ed34e2e1445fb9736cb0987eec01badeab3b95bfd058397a5d2c27c951f64f67f7c5c400eea0c314f744685c79afbaecb5306756f56bbf7ce839a3e86e8ed1f71d3724fadb7abfe57808e948340849e3aed62bc5fd46a2493b439b6259c55e07b43e68fbdb3c43a0d05d349609b20ac7bfe4973fb03b9b20812514dcd4686a7274282d4d6eb55d4c02b759da86d3a37f93c65f42d50d1f4149bd9edc88664c3981b2da1cc80bf97629d645e7cbe7e765ce3bca18ddafa3aab7e8744e63e1ed2ad599eae2eee92e20bc0370d27b39e4f3527097215c707aafd6b6ff57a698f7a63602fd69dccb3bbc6d2319e41dec438674bbbb0c740aaff8a8e950e323191b39c08b75e7f16c106c7b47fe4d5c2c1d6ea707c8f55674960d773f151b87b76dcd98fbc108ef1939f9cc4cbfd621b2796ffa55848be0c5ca6515122eb0fed1effd610e2fb62c2e69487a69cce921ab049456b3849ae0dfcb1a813e97e3c1540d3fee1bb67c58a2b600f02d0e612e732fbfa3bfa2b614075ff6a2b0e60c3a17844d8363a9820cb8f72f1d87dcb59bcefa5c81a95a2ec161106c023dbe55f02c5471a3b65cf5acd21ab95a216dda8adca03924cb8ee224bb374e9ca2bf523852de66e750fd7533997f3043556f7a7c89055da935790608c0e849a33c7d6cff416166c36e6440d19a47936227a35fc65f908661d4ff217e264cc8f3e780566faae74f899a28590e254d8971dab0127d74a243ac2c66c38062d29cd6c0efc5d19afd547ee4c22efb4fbf3c47f78cdc0c82e42011f18578bf86dff0e7bd0958789299df832dcca7772f27477fcaa4b202001e2937ca9d06bc9dcfabf662a02090ebdff1c83994c8fa9a5238cb19bd84e57c33b87a83da87d4921d142c18f75f587eda268568bf9156d71b563a0b0d60bcf4043a7eeaba9eedcc34e069c1704a446dc61794a5a336a881468874eb85f35d3a100347cf7c593b4f1b55fdf584c79fe9e455778dc66a1e675b08acd038c904421a9e4b7e8fadb1cfb90156573244e3e6fb7986d682e7bc650cea00fd16043fa2c1f52c23b03a4df0db905101032bc5139811383bf0c82d779c759e39ce4c3d5710b68a54b20608b1cf0572e62814f36b9e78dd960f55acaf828ea046926bffb58d50c415051f9e76ff95f2464e327403291b230f5b6243fa434c1401a12645bc180d9b3e3941b12628cf30cfadc7cb1e3adfb5adb28f73cc0a4af3f5affc4cae5a86f9902feb3d90a7ca77e135443b5349cbb43c8ccaa00e8ce960ecee1812d1edd57c0af4a057213d316969bb0c32abf26648ada1e6cd5715ae4935aa92f648011ccb18408315749bc8c70ccf47486b79ff1efd4bd5fcf2500c830b56b23acea988141a43db717d5efeb892dd72e089909e02f4009c66a8ffd789320dce13dd437d22e0044449ccd10e28bf520730941364ab88185d0c67aa36b2bedb8d08664cbddcc71d158364c539175e8c079f1cbdf70787c9e69f88e2125ae261a59df8c847ae569d171595f826cb1eb392ac601b50bf2856d6b9e50961bc95a6159104898aef2331da8990c33634945710d12d0ba1a8c4984766ffb099a9e1e12b3c6e62e60b1c7032f14569e00be3ba80974a02d86abbbf2a3afccdefc104bd41c720735bbd3ab44c507fff73a66a4567aaacb1710248b16bd07e68bcfb0d1bbe0c51d52a30e6b45d849c020b11ea563b7dd539ca5660e03b1e68ac66e28490b4c37b24f382f9851f6719067d247a6baf3114f42ef1d4ac9ab38dd4990ac5f39a67e5c30e89bc93ee689a896898f97c513bd9f5d723c616adc5905445faaeb3b04140975b3328e254ad27bda82b37857b77ecbbc44aa3313c7cdf6c720a5027904ababa087597357ab6588a386a8d26448c99724f1d313e597c2280f923e122f3346d5648746f62a3c795765b63bfc06b282a16c2c6e0eb5e512606616f02e09467e1e395f55bcaa1f936042280d2f5d596dae63f7d1b721de274d309279d4eba36249ac6ee6fdb5ea13991bf3610363145f13c966b199df84793cc137448918a23c3ba4daf3c896392f84d998ca9d5e6dd47308ad7e376272a8ee7f601c0e7a3e9d85c325b854b1dccc632244717c9cc070d46d92f0fc4252ef303676a13937d801fe97139e57504bbf0be3d02c6d126465a4b0cbc2aa360457e48d39e438c73993df6c0ef634a2c2160581b51c9f6fb1bba3fb6587efdde47fe3440b382e9c0492075d0df8d7ea3b9dbde2504e8c2081adb58bdfd76339b23b630136a775c3a21cf17942f227587254e31a9b876e8528748d201d18ccd6e0b72cb29193e4dc8d275e7f28ae4f56fc3175f1ebffb0a7fb125d9eb1dbf42692adb485e04e27793cd5f2295951a3288b3da9a9f27da2ffa1b517559ee44469544ab9b4e54dc25c836cf7c2cb99cf327890aca00a7cb5862b72e6462114884f0624292f77a6ed41255402e3ca74816686d936ff2d9bc417eeeebb0c6ee1ab0861a99b5f428055991ed7b680413e45b15a52d67aad1af7a3d2a3290ecb9ea51458223adb94b1e85de771b857cf3718727fc488a5abdf57e0a48d2074d20d09f6895cec73aa0e27eb9763faec2afdd9e65f84d7c58bb1e311bd53e4f66a58b2731308d74e8ebf8822aeddee9e17990649c36ac1ec80de7c8981416a63a5b46cf3a177a932b586b262a931ea3062ab3e17a96c81af7609fbac4b58e393296bb20724e3089696ee68c54396b2e4e82523af9c2b414b3ec2b26032d3fae40c6d474afaa33d4be8049cd64687199e9c951e80e2bbb06ff0d15484ef24c92420ca5fb444d8f6b39038860bf449bc35abedbe97d26666412c970436bec3c7fab571965f8dc419d9690277677a389b19f36c97951c0ab58ec045f379f822911d41db1dda3a87240dbf262399d00e47f4028434de33ed0bc396220056326a8a65c606998b2b6e43e8b1aa59967e2a50562d26cee6b2ec8f20f526aaf85c7bd18ded27403cc59fbb5e66c4e9cb23abeb0884b1a8fe322eeca77afbd1ec88439eaa60b1cf1a91a7f80bd0b995b62d50bd7969ea572f09b6f96e5f54e6742e4d3d5fc8528922879ca09cd7a4a5f03e52a5e18c0155fda4d2d568e5131eea72f92282bc5b5ee5eaff2c77f2a486548d344d4de623c5b9afddbdd8d34699c55ac3b726b7696c0f381f7e4203e5bde1ac3da3f1c270214bf5cacad2b350e0711e51d86e01a004513596fc569f5400410cb0fd115c68aa218d377e0c471c02291c919e3a0e37d5fbdfc5bfaadc92a276d6ffe55cb7110d866ad7273e7a74bc5f1cc65469188ac33b026d0c737a737335aa354e44da576d1054525d617475c248752936bf37d82f20804e4bc1b14abfb9c0030c12cc22e89a8f9c0a68696e68cc7e5caab69739d5f1206cfa81595349c96e309b6dd179343eef1a4d93eb389a3a334dc58f8673d0d08be62aa36c87308dd82929685da238d8b76f523c5ecab653542349003a4e8478f67c2164287d45bdc851973a2bc2952240bcebbd466f3e0795f797e2f2432767314910635f95b93307450419d1e581156bc9bee44bff82094a8fc0cd6d8477463f0e5161c12c162417d136c083354f908c76d22b1941b443150794f98e93a394c4ca835610e3f248b026203acf2cb8c8a78035a08c212781aba014162706d5526f619ac766f070b098c90c0056d722a5a168ae390a8eba31f9622003c670a6fad46e2bb663fbed4c8100432a2bdf6d4b2b45dd1c07b4b4b7dc61204dedea0d1321a3a9b99e9cf848dab650ad3adc1809de2c3090a369a98c23e89661647b045f9d2302ff4e34cf185493a3f2b6456a83cd0b172fca177f9cf9b9a7168f9ddf0e6872bdc8f13895e9ff4f2bddc1d34cb697d3239c5ffa69ce01570bf7fbeadd36ca38b8bc66dc255b68536101dd4972312e3ab77fc83609d7804494cc6c5b1808a21c669698e1ffb06be0715cdeb3722c2904674684d016892d3a63f31be22b2a9fa8fec4dfafa6417762457b2d445d5372729356acaab94d1c675ce7943b2bf0d815d239963a12d3bf5fa1d6865852cb1d3a445e1847719f0261371da05b28583c9dbf4d8d1acfb6e2e6837c7c70923432527a72c26614f9de1f3a515201db3d00eaf0a9aeaa3b9ba7c1bde75efb7077fa48d2142e4afc151f2f2f6937fe171a66eaafbb04269f43b1723d70b8d18b68b1fa847775008d44319b42dbcad565ead218ccd86a89c14faff5cc734978286eaa62db272769f50436a9f5c30797d47d2392548cffa9c3c80eacb4ed713029bc5117dc93f5011668a93dd2e785ae29fe2748de23f6f8b3d1f0b9ace26ea523cf680458b5615f4543e3b4f0abab532c68984a689fb3ca8ddeeab4748fb5a1047be77b5635340db74c391f5547ce44bb8e9c82e5f2ec55edb08210712ecd155097ca870a1e3918435d63802d0f5b0d9e81d97e9c057a3e7b99603921ca52fffba4df1eb8d88f415de4ce87e002102015670eb5a88b66b4bec5100e4a097e1aca72cd469b7cdad63be73bbbe7e4fe245ddfd985104914aefb84ee1b2f76305a93b8731513aa39be6898b5d175f3f16fcc6fd6eda0f863524d0e4484b57ebb38208130af24d48d2f31ada0d033ba5d468b4a12442c69c42fb2cfca874720af2fa1b2a9642307f6a925e7b0a51e2958859fc6ef54171ac8b4197afc4d20893ce031e6f93e78983b7685bd8ba7c03c804da39c3225cd59ee073934830f82b28ee809b44bcbe6c88a1d889f35f6bc707a92e7deb49037cd1169691f9faa2122813075d9b94402be28e62d7e0526ecdd89e52df2a4212da30028c8af4dd4ecfbb2cd29b79640c510d580c798d3d43c4dac7e2a8b5dcde388883582c54704030d566d7387d9a20c45261001db3c7ce5ee34aa1b92989f7021b6eda9eb36ed926e3d40ff7b0a1dd32890864e0df61528dfc168b2d0463252a0b4f9755b8f395de27483a40eb24150736e885c1b1d8ed617808675316c3148d38eb8bae96f6eb792b5ddbe7592e4685ab4b034c1fee9f08f1eb63a089d491f373e95fcd759ee25d6fae3ee41b173db8c1b45f85b064f28fb6e92db03ffb616d321fcb625a3581b09a4a8ac5dff1d4ce4b3e31b7fee88d29a5a63653d46a058d6624de5973bfad43db0a45f38e", 0x1000}, {&(0x7f00000002c0)="cde37c2025d6291a6c0ab2e9d228767f9a6ecc82e27a2094b72adb486070ce68ef2457cbc543e80884eef35c201fed088db636fb25d5863e1feb0ea01f6b40327963", 0x42}], 0x6}, 0x10008000) [ 1458.879266][ T1805] IPv6: sit2: Disabled Multicast RS 08:18:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea43123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd0300000000000000a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e3888ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f0300f41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e418ef96c15b9a914dd1f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc00"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='[{][%\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r3, &(0x7f00000001c0)=0x7, 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x24002) 08:18:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x34, 0xfe, 0x0, 0x95, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x20200, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x21ff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76793a"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_int(r4, &(0x7f0000000200)=0x43, 0x40001) write$cgroup_int(r4, &(0x7f0000000080)=0x5, 0x12) 08:18:01 executing program 1: socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_devices(r1, &(0x7f0000001780)={'a', ' *:* ', 'wm\x00'}, 0x9) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'tunl0\x00'}) sendmsg$tipc(r0, 0x0, 0x4400f7c3fe1be3d2) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$sock(r2, &(0x7f0000000400)={&(0x7f0000000200)=@generic={0x4, "2ffb5dc89482a649bba53de623b560f447f56c5991b46fee9c8c0d714e796d174bace25981788b37a1e1de3363e5b9e7d3775be2ad43633e68d25c5a8981cbdf02afcd549c7ebd6d564f83fb00fa7bf57f3904cbee79b4473b4ec7d0c37d3258eb104be12fa11d0c22b5b58bc6520251f2e970cad309447e5a415bfae542"}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000280)="a9c352cd4cdebe6ae3afebff882561ec1dcb5e2d3a07d2514534e3e316213e8206cba63bc7ab3f72d22018370864f7832c33efa685ac7f36fb053b6de7cd2ab2a18daa9f58db874fe41dd0a9690b5dd8addec5c00984bf211d39249da8727469be44b835a67a032820302122fee66b0cc69546eff69df7e6d105901e97fcd9df5dba26f582221c8ceb2dd14eaa70fd7f7712", 0x92}, {&(0x7f0000000340)="84008d20994a31886b7284ce914e56f45e179e1ee1e75fa2180da70921ba5f0560ca14ec77ac2fccf869120d7d7f54633f9338526186b897614ecc8053094206dc39005b9d4eb88787c6a4", 0x4b}, {&(0x7f0000000000)="5d750e13d6", 0x5}, {&(0x7f00000003c0)="3912287b92467da9d41a9f0a4963bd69c8b5df5c88f137d0b20785adb1172020ac216a15300db1972707434f8a3c6ff429b11901693c6b1223b66325849f", 0x3e}, {&(0x7f0000001480)="e7b08aec49e6b269de3df49bdb11c162591cd8d7d8d9483a4d5f8867a344b8e4243bab7821459ff7774e470fc607985ec336374a11bcdf3a83c97a9335a61ac3d6c25d03cab21c089f5e44257b5d910c23c5f6b1d4ab809cbd9ea2c753227af1bc0e4e4ebeb731ffc29f8f9f85c4109334ac67dcad7db56b3355243a561f06a51d78c7295644edaa4a95b8a24a2cd7c2030b580e79c777c89283f23a0a5a889fc0568981da08328e2911bb67212babf4bd371f773860cc5318988c09c989e7142fea7eb7a89a7955f66b85f5e2facb69895cb90b3025ca3ee4c8d14db79900be5e574e6104a2fc1ea3758a14ac1a27f34f873a75af104cec9c0dd2", 0xfb}], 0x6, &(0x7f0000001600)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x179bdb2e}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xa4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0xc0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x12000005f) perf_event_open(&(0x7f0000001700)={0x5, 0x70, 0x0, 0x4, 0x7f, 0x64, 0x0, 0x583, 0x441, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000016c0), 0x7}, 0x80, 0x1, 0x41a03a56, 0x3, 0x5871de49, 0x5}, 0xffffffffffffffff, 0xc, r0, 0x18) 08:18:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000500)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000000040)}, 0xe17f59c35b47657c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x401c5820, 0x7ffcc25bb003) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) r4 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 08:18:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffe, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000014008501040000000000002e0a0a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 08:18:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x2, 0xff, 0x0, 0x0, 0x1e00, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x5, 0x0, 0x80000000000, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x7, 0xc1, 0x2, 0x0, 0x7fffffff, 0x40000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xec, 0x2, @perf_bp, 0xcb96ad00854cf7d7, 0xdd, 0x1fe, 0x0, 0x4, 0xebce, 0x40}, r1, 0xb, r0, 0x1) unlink(&(0x7f0000000280)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r2, &(0x7f0000000100)='freezer.state\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) 08:18:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x40, 0xc0, 0x0, 0x1, 0x0, 0x1, 0x400, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10030, 0xfffffffffffffc32, 0x8, 0x8, 0xffff, 0x1, 0x8}, 0x0, 0x1, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0xe, 0x0, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) unlink(0x0) socketpair(0xb, 0x3, 0x1, &(0x7f0000000440)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e28, 0x1, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000480)="8207faaeffd100000058", &(0x7f0000000140)=""/130}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x7a05, 0x1700) socketpair(0x26, 0x5, 0xfffffffa, &(0x7f0000000500)) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x24, 0x80000, 0x97, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xfffffffffffffffe) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r3, &(0x7f00000005c0)="9021f8692ac1eb42e7031e62100a5d7ba541354dcbd074a063e5b8cd751e0f20dbab55ebd5d38fd57c03fb04108408b02314aa3c8a7c0fc1d5281f691d950bfc74c58f3ec20fe984554f202a553572b52422c063ad864bb849f59fe723cdb8417e313e0e6fbad201444cb87cdc0e65f63f429fc17f326a5f7156191797aeab516e5129f4f7", &(0x7f0000000280)=""/203}, 0x20) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 08:18:02 executing program 3: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="74d2525b480a188c9437487b06ba707db05f5de4869e737b7772f4c4ae0a900eb330731319fbc9e5def27c8da0a1174f451e832b55deaab4e84b290a3aa4c8d99bd43a20177deb12e41642e5481d22ee0e0e29a9dfdd57e166144d10e039c5b5e45166cc635e06"], 0xda00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r5, 0x10e, 0x2, 0x0, 0x0) [ 1459.535173][ T28] audit: type=1804 audit(1599380282.171:721): pid=1863 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1205/memory.events" dev="sda1" ino=16352 res=1 errno=0 08:18:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0xffffffffffffff94) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x20000040) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="d141020004f24700cb42c0ff04000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x4e, &(0x7f0000000280)=""/78, 0x41100, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xc, 0x46d, 0xffff7fff}, 0x10}, 0x78) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x4100, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x2, 0x0, 0x21, 0x0, 0x1000000000009, 0x120, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0x1f}, 0x18000, 0x2, 0x7, 0x0, 0x0, 0x800003ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x7) socket$kcm(0xa, 0x5, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0x0, 0x9, 0x6, 0x8000, 0xfffffffc, 0x683e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) [ 1459.764208][ T1869] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 1459.808373][ T28] audit: type=1804 audit(1599380282.451:722): pid=1863 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1205/memory.events" dev="sda1" ino=16352 res=1 errno=0 [ 1459.849689][ T1869] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1459.958415][ T28] audit: type=1804 audit(1599380282.481:723): pid=1867 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir519688155/syzkaller.lClS1X/1205/memory.events" dev="sda1" ino=16352 res=1 errno=0 08:18:02 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0xce, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x4044, 0x8000000000, 0x3f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000440)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r3}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x89, &(0x7f0000000280)=""/137, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xce) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6%\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 08:18:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x7a8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x249000) 08:18:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000510000009500000000000000516e8c715875be3cf219b8434a36f3fbf7ec77d609e81093f64e67027583382da8cb104484acd7689efb61b2f4437ee16c7c10a45b5894908b0bc0e2da03a309e665da878681"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@jmp={0x5, 0x1, 0x4, 0x6, 0x6, 0x1, 0x10}, @call={0x85, 0x0, 0x0, 0x7f}]}, &(0x7f0000000040)='syzkaller\x00', 0x101, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x8, 0xb368, 0x3ff}, 0x10, 0xffffffffffffffff}, 0x78) [ 1460.166320][ T28] audit: type=1800 audit(1599380282.481:724): pid=1863 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16352 res=0 errno=0 [ 1460.191541][ T1884] device wlan1 entered promiscuous mode 08:18:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) [ 1460.236425][ T1895] device wlan1 left promiscuous mode [ 1460.288572][ T1869] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 1460.326821][ T28] audit: type=1804 audit(1599380282.541:725): pid=1873 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir756887422/syzkaller.c89krs/771/memory.events" dev="sda1" ino=16356 res=1 errno=0 [ 1460.359661][ T1869] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1460.515549][ T28] audit: type=1804 audit(1599380282.631:726): pid=1875 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir756887422/syzkaller.c89krs/771/memory.events" dev="sda1" ino=16356 res=1 errno=0 08:18:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x414c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map=r0, r0, 0x5, 0x5, r0}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg(0xffffffffffffffff, &(0x7f0000010f00)={&(0x7f0000010d00)=@xdp, 0x80, &(0x7f0000010e00), 0x0, &(0x7f0000010e40)=""/167, 0xa7}, 0x40010000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) close(r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0x5002}, {0x6}]}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000700)="4aa606d3b704b2225678d5582407141e397750d0346f9ebccc6adea0a575e4918534b6f8bdd0cd42abe8baaf814b2b53917bb191be9645ac30281d2df181f8a2ffd8a2121f93d2c97d48d288307c172223298bc2b0cea01a51f750a9e914e838be89b299732cc56cb027ff564d0c8e6ed681772786471174bc3690492b8371538400ab12878ab3b830d04496bf9063671dc69002581383866cb33a0f79847b6d716cfb3f17fef7dee63a323c42", 0xad}], 0x2, &(0x7f0000000ec0)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x92, 0x1, 0xa, [{@dev={0xac, 0x14, 0x14, 0x33}, 0x7fff}, {@rand_addr=0x64010101}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x40}, {@empty, 0x101}]}, @lsrr={0x83, 0xf, 0x79, [@remote, @private=0xa010101, @broadcast]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x130}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000240)="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", 0x7fd}, {0x0}, {&(0x7f0000001300)="099b42738ea5545bedcfb7de61125db44f2ac998178f79ca5479998f7d2f20692ae1b6940639f931f1a5adb5c9a62929fe013def11bf1f1788cad0c646a10f65546b8a3e31da16cc8778ad5d3fdad2a59ce05778df68bf17bf25c34660874b60be9b1165dfcf2670ec6b447611d9a08ef2236425091f84228511150edcd86f974fdb79beb86e1bb23dc0ee8c18405b329f4d1af6f28bc9ad4aa52d28ef8f634886a2d2081ddba6af5b8591a50d3e30bfc1", 0xb1}, {&(0x7f0000001540)="5abd689ab82e09b2b2287ff6c8c1ca49b07046f94dc3714751dc2d15ceb40dd2da39d34374930e5c8573042e054d8c6e0e5e794907c940af6c4d8432cf5adf9b4a385fdb9782aeb41ef4fc6466af818c24a3c4d0a224a05e37e69ed5ecc53c5fccfb31ab398ca4f4418ade65fac2533f968d9fbd64f6453a4be7bb8d1d38a1190782bfebd7d99488856acb85a48f898a13c71c74fa454f8161b62345541130933aff252f407d9d2f222123400ddd5b02a530e9155d9580c606f264ee3c677fc6eb12e1", 0xc3}, {&(0x7f0000001640)}, {&(0x7f00000013c0)="b3f23319f60dcb55ade169a99b6a5d1f9282e18bed261cee6dd674d18ed512b8ded6988beea8b8547521f76c8a553bf69f", 0x31}], 0x6, &(0x7f0000001740)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8d0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x80}, 0x8800) 08:18:03 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'netdevsim0\x00', 0x400}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 1460.933403][ T1886] device wlan1 entered promiscuous mode [ 1460.943252][ T1901] device wlan1 entered promiscuous mode 08:18:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x2, 0x33, 0x7, 0x0, 0x6, 0x87298, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xa}, 0xa, 0x80000001, 0x1f, 0x1, 0x3, 0x20, 0x1}, r3, 0xe, r1, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) [ 1461.036101][ T1896] device wlan1 left promiscuous mode 08:18:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x200000000000001, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x63, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x20}}], 0x18, 0x5}, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='syzkaller\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x70, 0x5, 0x4d, 0x1, 0x0, 0x0, 0x6, 0x808, 0xe, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x7fff, 0x2}, 0x42, 0x9, 0x80000001, 0x3, 0x1, 0x800, 0xffff}) socket$kcm(0x11, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r4 = getpid() socketpair(0xf, 0x0, 0x4, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xff, 0xf5, 0x0, 0x0, 0x0, 0x0, 0xc1401, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x504, 0x0, 0x6966, 0x0, 0xe845, 0x8, 0xfffe}, r4, 0xe, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/uts\x00') setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0xd99) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x40000}, 0x10}, 0x78) 08:18:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x0, 0xb1, 0x6, 0x0, 0x100000000, 0x100, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x4}, 0x9f5547c5c9dc6618, 0x688, 0x9, 0x5, 0xb316, 0x8000, 0x80}, 0xffffffffffffffff, 0x1, r2, 0x3) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:18:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000640)=@llc={0x1a, 0x206, 0xbc, 0x0, 0x3, 0x5}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001040)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x401}}], 0x48}, 0x84) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x1, 0x0, 0x4, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="677f3215e33b90e620193aef8b76b9ad0f5a7feba97ee2fce1155827e9cabe961b0783281e1802a3f38d8028d3366e20d95fcdb9061cdbbf21f07b0fce23414f1147a54b49e5d34ed194bc3f1280e656b51511305eac8a52b8bc207638ff913d4ca17a358892eb58aef1bff3eb", &(0x7f0000000200)=""/76, &(0x7f0000001100)="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", &(0x7f0000000280)="10bd7b8d392b4ce24174095ef28f38752086e1e7799bc9b154a082f1013900d83858ea86aa5afd6da563204e2612e5", 0x9, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000010c0)={&(0x7f0000000e40)="c6039391b0b5c0", &(0x7f0000000e80)=""/164, &(0x7f0000000f40)="e612e00ef4e016849ab7355aa6d716a0df8138042b2badae843764e863374dc364d8b962e6d2bd4686df4e6313ac8a1d0773ce5fbae2347ae2b3c5463bc817e65bdbe18ca9c0498cf1a9c09ce2d8b9c5d39517123d12c07c73677a2d9a09e1a8121845b778fbddec2ba6f20d77e9311ddd9ef338f5aca13120c7e1217903f464fc33b5ffc3bcdc58b0fd581dd99abc8866af5b93d9e4bf44f5bb03fbd997e725882ce9a0260e48b79bf7691693fc3e5ded6a4819a54b0f97f36a4fe16fd92651d8c07066b40bda3d4629415d8a3e1aabb3b5acdfbfb329416c05bf917b17dfcafe30a913f5d5fad1a06535ac2fe59c453c523401ad2b8125ad", &(0x7f0000002100)="058f9272070be3c03a9e6881bac751edea1e3d4f3d953b6e8a927e41442016cc6cea26a1e0dfbd98c6e194e0bbc3d4aee07562af1c455ff9778ae61cf396ea63ae7580fcc164114b885cc9ffdfbb21108d44ec05646faaec3db6718cf9d8343d9a04fa806e9c33ff96e4dfd2bb913691da81e1c4dad8300096f19ccc4f71e9ce312f499f42c090f7a7592dd972a1ed88a50af29a01612824", 0x8, r0}, 0x38) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x26, &(0x7f0000000000)=[{&(0x7f0000000100)="5e0000002d00050ad2279664be0000000124fc0010000b400c4162200000b83d9f63db54c67eb78a77764cb7414098f26de9036968f244ee72cf2588f2b8e348d2c2e75c", 0x86}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000038c0)={&(0x7f00000021c0)=@isdn={0x22, 0x7, 0x75, 0x0, 0xff}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002240)="a5492ee420c52e806b8347c4c5f1cd73a29eee55c6951cf2ca6a69abe5d44707b27b884323867cbc98ce980e7f2c8f820d19cd62a5b6", 0x36}, {&(0x7f0000002280)="f3647397daeb8019c08dc19d1897a697e5966afe149d8f1e13bdce060e888c54cfeb89ac49730b504fc39db1a13c58b51681d6ca67a3d1e0ca16386c2745385c996b75448e13b529ad25c82a14de190d7ec0817fc5c5e43dd217457d9f", 0x5d}, {&(0x7f0000002300)="0b432f33da14b1a4da01a7a05e2b4393640a1f7a9ac92745459d933b17d2533722ac9dd4fc7bbc4c5112111f4adadbd30f8d38e82950bcf14d75e2", 0x3b}, {&(0x7f0000002340)="158845fb4ef7d88550d051a5c5e85fbf4eb6e1de30551ce9832b05804619f6742afdd386c2315915b1339ba3cf25f4fb332b8144f82a8362489aa17de3e3e4810bd91c81a0e29e8b8afb094e49e89f7adc37bf266ca6bf6c2f2d3aa772e44a95c47333c602241329cddffb83157c4b0121e0515eb35507b312d1f181fe28522472e4dd0ed8c78952b83bd1c86aadc5c2b1cec0d4aa1a286052d64e7f6db0a676372a557cb682fa4d40161d1c4b391953c65e0a26db0d491da52831b8088865b3479bc745126f69e302337b6853b407314b967f2c5afba0c43a5284babf3f6740bf234e27", 0xe4}, {&(0x7f0000002440)="102bd6618bfc8cb2a1b8702bb896008372fbb80eb6245ca8a7a3dbb3cbaf49766d3dc256bd20cf2b8755a2821e308b92dc80d03fedd8c57e439f20717315c12f9eca4806deb147afe810f74c446f9162885e50755b34c7cc4d28", 0x5a}, {&(0x7f00000024c0)="3181d08e54e29b03a507b0e0d55d6776774d78a90999aadf6ff675d9e853ede8a84c48", 0x23}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="992e15bed5fe4011ca873acf18ff76d38903637665ccd142c9a51c29d82f6164ae8e228e38ed", 0x26}, {&(0x7f0000003540)="150aad0b8925bda0d562690a487c0311781215fefbe1738c33fabd08f2a63ecdb38499a02b072af95c3b5de86d46ae68fd3caf5ac11c2918ed7ede3710dee98efa6a0d9e8f9627b061369b72d2d6eb2b6838f49541aed18e1b237ccf4e64bd15c2", 0x61}], 0x9, &(0x7f0000003680)=[{0xe8, 0x90, 0x9, "fa052e08571811992878dabb8cd7283ca65fccd3c89a6e1b70faed1e84654a48e652cf08f7b274e36ab59d18ae3b8282c8c322d1b9fcad724ef6384aca33518582dbf3d3bd848ecfc84d0ff4f772551d354987f9321ce9fd7f0c4f90ff4e8b8964ac8eac5a92f8dddee90b68b216607880c175ca5714edd2fa4859bcf6ab5cf56a124b20c89f3a456c1aa0b8989a0aa72b60393f08d4e51df4c5e7b32c0029d7026028c567541e7ed3f6e7cc8112690f7d40e72e41fb895ac1dd673d895db78085d3a12829dbde4488c0be5cc306291546006386bfd22f"}, {0xe8, 0x11f, 0x27, "e22338797609e669a3d229d0a03247356ad48c241aa14d980d1e33b94ceaf61dbe452db2ba2204a8cd0f297011b9288f461168a71569b0c9de482800d9d7e2a7b92c771b3832b84f3aa499f5ecdb18b4712e66d71e76025cae03edced70370623c9a4640db78920e76c283d95701b9c5fe7a737b858ed87a3a539768aa677f45ac7a7d67c98fa27838bbfc7d6415796046d37eefb7dca68e59500514e390959f6ec376da0d925257629cff9bb6148eb43adb63f2427910528cd14ca82a0e84843e4258ace9eb0183333da9f427de4b99a3de95405e02ca"}, {0x70, 0x119, 0x40, "02038dd86901d2c1ae08a4241b34c3518988435fa7915b4b767036eee821f70d132655c5b89b68750ce6a262065c7bc46380a10343a401ba97164f9b44711a2f4e4143b93b16eb5643973578f188cce4bc48e1d265de6882fc46fde490"}], 0x240}, 0x8080) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003bc0)={&(0x7f0000003900)="f7773a742d3dbfbbb9ade1d7b9ca7e6cff44e128eb47f0f4728497475d42c84e98f3892b36ef9c3f652e29f56b5d4747431ffcf3ea3441b5ec10b1c72bfe49865e7b0385e2ed58152ca098fc280af550a8b48a18dc50884fde17e21a214ab649979121221fb0acf393286aabea83625c245e630ed19921dca7", &(0x7f0000003980)=""/14, &(0x7f00000039c0)="04077ce3df621d4812a73e3fc31a64545f9773ef9df9352ae3a0e3db486ee7f57dcaa2c71dd61b737946a2afcb4695fd91915d297d9c5743fea37160c6eb821fd27b7b74448c924f418df80b71839c63f3a57c2a5e058268f82074061cc945bb58781c22fec3d7aab2079d5f8e37882f6a7b1b11c4a60c5cb6d9b60cc69ee07f88e3db87a339069b7b0cb86fcec81070ba83dee0dd47560e5fee00e24cab46ee990e4dddee471e013cde68a1568d8af483709d9c563b605faef88dbe7007d4055cb0f3e9db3c13351a8ccfb76bf4a21a81", &(0x7f0000003ac0)="3e2a7ce345f04554092a8fe114c6ab10391bc91e60534e791eb5678b91c22a9f97e5a38903f44ced68265dffe7eafdd89d626901cc4426be468866529a94a9f51b9a5e9bad27209e859798540b3c3e0149edff490e7436824a0be5c102101df92abad5b62a8dd556eaa7a9873f0aa2afb64fe9ff6d0d28f69e08432e09be7cfea88136877720d992af5019dcc2f5707b172f2c2ca0777378dbc62648bee5508523d18585b2572cb893518912b8aedac2a220f183cdedc89f2dbeabf3a6dea894230bae13811d6fbfcb4a8c", 0xffffff39}, 0x38) setsockopt$sock_attach_bpf(r2, 0x107, 0x11, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000003c00)) sendmsg(r2, &(0x7f0000000e00)={&(0x7f0000000340)=@tipc=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000003c0)="30b0452e007087a430fb186fe0810b9f34b1db70c76f0104dcb02363021aef70a590258275649ece0356d11fb6ceeb110f5ccb7aa57542d520ee993ae66d709dc42250251cab257a18d0a9c73387285f3dd3efbac31b497939b6421cfb103438449eb2dcdc3734bf0fcafc5bfe6a45a5433964fb2da72724e91651d927e6f7a9efa92c7bca45fe20ec0ed28c1547b22ef62e1b0da74cadedfe47a96f71cc0c5d1bed5f6fd7459fe59a6c89763115861635855643b57a9a178d61c9ee3a987159a8965a423f406434843c40a0ec6159a8297432d91d011e9895bb6cd2e165ea2f7745ba", 0xe3}, {&(0x7f00000004c0)="6970d2c032ca1358ac2134935cbb416ad81929fe199f3366e36033d33a6d947f6ef04ad86dd08dfe93d3c7cd236922709790c8070e7ab183bf015959988caf1b038d4296e48810813f5a9655fd13ff8512bf99d8294e61bfceafe03865f46f5e1aa0d08c865676e1c282fdd443c52b50fcbd5ccb0e0398947074611a6e187f93acf4003a616a1e034c8ffbf569bbedde512cba8020d777fb7f208d6989c0e438cd3c42da", 0xa4}, {&(0x7f00000006c0)="2ca20a4ccf49056bb92fa8c0c186543f5c462f080a9b077c29091125a798e8b93263f0cca078fd2743f371a5d6ab9ac61ca01c24488befa47b867597fe813b0811d56c37187c45b9c42c29c71148a514f53a099d46653da9e63de61aeecc1d6c5d4cb2b345e95d4007bb9223b7db16e08b7e24e6b07f45cc1fc324a026b9d5c6771fdf7a929c7b86d75070d4825196c05042d6d424432e573056697bc9c87bab23cafd775d542e3bf030ebb8ec29113d20b9648a6879244d5920f6dac2d6da9b239708f7d4b4714263ea8335a06576e99dc4f23342034335b2f42cb8", 0xdc}, {&(0x7f00000007c0)="84a433a5263c8a3688819788a5249d64840e74f2202078df208cad54838ca0d7a6630c8f7d59e42f35270eee2bdb1487db4cca662d9cf466b1903448796988b9db67bb8403f8c55f23c5a242c768c493f8ee6aa88e7f7d55345c03023ba232aa050cc2e4558844b896cb9f708be8d8a82200bbc5166493468bb7e41937999e5decc6233038b9540d8a57d33b2dc45d3de978bb68a013b5c0a2dfed56fead2d0c2b66a2b3a93cf434bf663650866915f46d38d0c876d4d5dbbbeb0bd4ac15233df81af96b4b06fd612f75c9ec25e89ca9e1965241433289f9d3a46003aceab73c6aea41edf8e723bb8f25724af5f462", 0xef}, {&(0x7f0000000580)="84cadc324248f0b154345ba270f3757d718cc056ac25b4cd43bd33c7efec7244a58dffbec93a518c0fd91f8aacaee5c4690b471e347864324b472dacdb01967412edc7e24d548d50c7df7bb2328b699ecfc73a706220b6ad4e9013886c214e4cdc1d9e711044f3cfbaa27c29d2e397457e659ef83a6a348588be835c79aa", 0x7e}, {&(0x7f00000008c0)="4f4edf4928f16408e24b2b57b4d4c40a0794606aff00ba60a4dabdeeddba33f62c3ad4c0d1369368f9e3c6ac", 0x2c}, {&(0x7f0000000900)="6988091811dc049551932ca948f428cc83c6fc342b98af46dbce4e07a51d0542a508e1f21a8e9fe814d3e6f4ba3732322496b2b044a7476d5ce3daf10509072d4906872d8fca018e3784ba8700", 0x4d}], 0x7, &(0x7f0000000a00)=[{0x28, 0x10d, 0x7, "70aec92882615dfe5d78adc820412128b7ac39"}, {0x68, 0x10b, 0x6, "0b37be87fc439b103c421cea53ed042a8277c8c6489ceace9e29f373c14281d18528250a048676252d7d0ac27b5490b878d3fc7fe0291b292e90030a3db497d3abd907054e77f1c581f2035a28a899c68a585fc71a"}, {0x70, 0xff, 0x3, "f7e1da0b4b2333200db214a9a8320e7e50ff5233bd60b333009f2b37a488c61b903502d90e6377c94476b7fa24ff33e496d9d63061a75aa505daf5f807866e463808988d355f544d00eab0d84f41ecc2644fb766b726afc71dc107"}, {0xb8, 0x29, 0x3, "fd55625c4f06bdcefe1ba989a7372fef81c396e91a3ced32aaefe43531e7932cff6a9cb86492acec5611a2d07d85a236615229d4d3325369b42b15cd3ddae9314a3c249e4dae65b47a1ef75ca724a52432637e864e744cc0a98b8523b37e8406d4108c21da977cd1a743cf1d196c0ec8f5a9f8593c04c445410cad2e9fefd39e989bbb5059b663696416680dcef53be9366a0ff1c12462f925d56477e973c8731b5a177ebdba8e"}, {0xa8, 0x0, 0x6, "20a0dc8cf6879ccf17dfcde6efeb1dd1d06665a806a97dc8dec516627b84c5162193556c354426b4517c5359338bf2ea833f93f042f1a2ccc1c61beaaf09fad22d3afeb7986ade266c3102920fda848c28c89c1bd6733960a629dd0a5b610ddaf4819d3110d7f36267148d50534e9f3ceb4b9f012b18f2c8fb8211df79dbbcf8823099ec8f2b5c3231e0f1d823a3a879065a0ac6"}, {0x78, 0x102, 0x401, "6ed3d64e9156ac22d602d14eac2dad527b6a06b3de3e4e4fe00f40abb4164cefe3382b9807865623f15640cce395912953a855d1eacde486633464dbd9201656ebe16c54debbb8749bd5f00912904c267987f944af298d7c9d9d2bbf855e9612444e8b40"}, {0xb0, 0x111, 0x2, "4af8112a6258e1863f14a3145fad0f0b154b62d371a35c9e7c28a2e6cb65d96d4a470824ee7d14ce0ab10cb0436de78a7cfe2122c6a9c89de883a6cc113f1ecf17ace7d7e231c617bade78a0ef624642db23b75f6d25e2f1046e638038418125a68391eea69c65f46ecd39977535aaf8547931e353256f7151fa6089b77033c7dca7a95a80dbd9528fabea98971888ebc16981c1c77fff9406785416"}, {0x68, 0xc49c6a7fd39d21f2, 0x9a8a, "c8cb60a9097e9caf70e9648442a111e83d331641273ee015b68c9b9cbe44f3dc68c6c2d4c66e1af6e352277c87255381109b31723ec50b6a537b892e1ab99235d76bf87c14af37c2b0a500d66e9070d21901c151"}], 0x3f0}, 0x8000) 08:18:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x8, 0x0, 0x2, 0xff, 0x0, 0xb35, 0x250, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080), 0xf}, 0x4000, 0xd69d, 0x5d, 0x9, 0x1, 0x4, 0x401}) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r2) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) 08:18:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x11, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@llc={0x1a, 0x30b, 0x3, 0xf9, 0x7f, 0x2, @remote}, 0x80, &(0x7f0000001540)=[{&(0x7f00000002c0)="dc3c214c7c8f1829359850f419291f6eb5ec2aeb62c154b607197ab8138daee5e2168dafe24b4d518ccf944ba7ccc9aca62f2b253ba86613196ebcf83479d8bfd103e7b3aada67785cbb78f0d058ef42fb2c1ce381fd2250f71a6ba3f6543dc07c4735590067266dd501fd211748ac19c15dcf02241941c01f7877f2ea19da410a53787b03fc", 0x86}, {&(0x7f0000000000)="e7e5d41e8da2e78dd07afdc6370b198597393339866b42", 0x17}, {&(0x7f0000000100)="570d2f67591632f8604992fb675d411a55b58036a2e2277425950d54e977551ebd4067f2be846970599f602e62f9fbe224", 0x31}, {&(0x7f0000000380)="634dd9e6fa6bc370a1c3b855d289c168582e1621fe4152cfe72d01ad9cf835b650c4ea5ddb4ffa43ef021a56bd5b91762d7fc58ae81662b0149614eca21b387036e7cfcf596bb5ec3ac186d907007c268d6a52308db260ed1d2d6b3f7e4b4f0aaf3133c2e140da254c208c82dc44e08a224d93ea062b270b76774188b170019399ef1cdf1093be69df8184b3cf9627e9c4", 0x91}, {&(0x7f0000000440)="97ae988b7b70242a88e77e38b820c043c6d7a4bc35368c0949db2bd9c4f115dd9ed35487609435f34da7103a00a55fce1db6f5c5797fc1bc87f32b8bedad3de99d6ccda4aefd24ea971b6697d3259bd7ba0d9df00b69ab392201ccdfabb4b477d7694824e780f46a6c7913d2a93e3bdf7124265d4daf0b168e9e9ed85da8a04b7481511c9a81b48fede0bf5f9963a1c224b04b14bbde0627f46232005e72ed42d2e3c9406b59c661c7eaba9341f738acac67c1a859abc8460e6bfe72b6ac6224242e2511f0f90dd4e048d3c49be5e29556703e601b088dde3d089489b3b7b90e1a2f87ab334512", 0xe7}, {&(0x7f0000000540)="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", 0x1000}], 0x6, &(0x7f00000015c0)=[{0xe8, 0x104, 0x3, "1b36c327f962b763a9ca47c5ee2edfaf0a30299e9fea184f22f57f9a9aff5b19b0eac9de64c808c73f98850385ac6fde01c78ff91f9d8e5d75cf42bada00e50eb4526e730b59ea5269cb3373695aa2299a31120ce5554c108d095cdc51020e4b506824370756def3a8b2a0670c756ba6ab0f7f419c8393e83b4ae7bbaa6a6fa445a30421ca95266c32a74548ca96451ca533185570303018d3500c2106d24ee20f2771fabc5f7567ee4f23a07212cadcbf26c6b00a1a89846b0877accc9ce515932f637b0c291ff19b82aa7c46505ace83a307"}, {0xc8, 0x116, 0x8e8, "2f44f7b7d6eca4f14d0e3f80baf8bd0373dfaa209b7efb709003d71678964c11d1c0ffa7303214571faece0776ba221c7a03054acbfe48adc3568820c42d6a31546d0d5e426cb29f9ac7e5d0268e6ecf425c0d71ffef343ce12cc5cc715c941fbbe49a994ee8782f65bd07471e18386ac48db432b9813570ffb794aca94f22ea7760aeb37e21f3e837a4bf7c188180afcf39879cbe7202e13ff4c65be49f3da6dfdc491d7a3732efc0b47091a645bb55c2"}, {0x1010, 0x0, 0x4, "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"}, {0x60, 0x0, 0x6, "5aadef187a96f756a30dd7ad212afecd079562c885c788bdaf5dd73965460d90163a0201f601ecd36562ef57985cae11c836dbac964288f4ad836ad8f822d2185c751529f9f7e1630ef4086ea2b3f9"}, {0xc8, 0x107, 0x2, "690f9176081fc1a595cfd260d7234b44279d6725ad6dd56a30e1b5d0b506bdee4868bd06d710b292b15e6527afc99bc32cbd80067e8c33f7e4a7c0946ea74f1b08b54992152e237b00b57df2072952285996e401b7cb891754e0b966d14ac1d3b1c82437ce56a0f15f351fc302bae38e8df555f08d6eebc763879e3c4431869fd2c3c32217884d16f8667764fc6e29bace91a989b291e141c98c405f75098137f0d48c2997964141810aaa48613c65d06f7830a84771"}], 0x12e8}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000040), 0x12) 08:18:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e000000290005ab02d6c4648c633540080002000210000037153e370a00088004000000d1bdbbd0406ef9a5f46d", 0x2e}], 0x1}, 0x0) 08:18:04 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000090) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000180)=""/55, 0x37}], 0x2, &(0x7f0000000200)=""/87, 0x57}, 0x10000) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x2}}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000480)=[{0x18, 0x84, 0x7, 'x'}, {0x18, 0x84, 0x7, 'x'}], 0x30}, 0x20008000) 08:18:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa357", 0xbc}, {&(0x7f0000000740)}], 0x4, &(0x7f0000000880)=ANY=[], 0x120}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socketpair(0x26, 0x800, 0x0, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000780)=r1, 0x4) socket$kcm(0x29, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000740)={&(0x7f00000002c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)="d5d1979fcbdb025f81367c376e31815d70813a16c28e9525eb1ad38a3b7f55da991f17eabb0c48c813e094450430ae81cf91836a54636b692454b86e046cb9d09b94a349c64f40f969b5e57ad667efb0a4ec0a3653fa777e606be61c7b9ba12a861c03a1dbfb3da76c52fba0cb08f52ea0f942352919939121ca0209ab6da8fbb523f85f9f0a35d915445f1d408ccc85d0375f5d4374da7252275cbd02ddfd95922c9a89ca9377e8c8a6", 0xaa}, {&(0x7f0000000400)="131fdea3fbb6b64bf2cbbd205b8c77a1d4da6cc14445671d2246f291ed0c754e7a6be07a60afded087e5", 0x2a}, {&(0x7f0000000440)="5b44cfccc829727a45d7407f538e49688e3e403a4ce0e99f1b30a97bca056b0bb5f433751920d83bc9c438656ba76acd907e062b3fbd2f5153c0fafb94", 0x3d}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000000480)="2eb06f661e29064b00a372c416aa688fd9e29a7df4a541048d1788a0b29b06fe7ae125b5f3b13974c68be95f3f39590c25b14ac89a05d991cb5a6a50e4e414b232a8bb8a5939b623dcd2ba3364e21ff16612bd72f948539ea90b619e3e82bd1c78c4a43c2cab4cd792842820b0ff54331ae4b52d8c2fa3e140b0d408f5e40085", 0x80}, {&(0x7f0000000500)="c572fc9d67088ce4aa35da68634386f645a8490d9c494be9adbb0c810e73e193321c2d0ff397eccd8ad13ee47a6669b0e56d1eb4a03eef7ada983c07ccdc19538814b6727825cb67b20578b0abc6b51cd23cd15b96a8ef09d2e739b571db054cf7851930d7e34526953de8a6f710a1d8bf9e56", 0x73}, {&(0x7f0000000640)="fd085746acb3382bfeb985b7335229225c65", 0x12}, {&(0x7f0000000680)="2aa057df4aece0c1b9dcbeed21d0504b91ff15657b6082629f0f0a9aef1cdd1854b2da8cbd53a00306904645ee9a3c2a7e", 0x31}], 0x8}, 0x24000040) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xee4d, 0x0, @perf_config_ext={0xffffffffffffffff, 0x5}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r4, 0x107, 0x11, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000007c0)=r1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x4c00, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 1461.613811][ T1956] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 08:18:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040)}, 0xc0) [ 1461.674080][ T1959] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 08:18:04 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6, 0x0, 0xfc, 0x0, 0x0, 0x248000007, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x1, 0x7d, 0x0, 0x6, 0x800}, 0x0, 0x6, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)}, {0x0}], 0x2}, 0x0) write$cgroup_int(r0, &(0x7f0000000940), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0xf5c}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x4, &(0x7f0000000280)=[{0x5, 0x5, 0x0, 0x3}, {0x0, 0x0, 0x9, 0x10000}, {0x8000, 0x0, 0x40, 0x7198}, {0x15fb, 0x0, 0xc0, 0x9}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="400358832fc680a47a3eaea2bd090dabe480cefaae34825e5aa54a480a1fa513"], 0x1438}, 0xf5) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xff, 0x4, 0x7, 0x7, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6af0ff2c, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x100, 0x9, 0x2799, 0x0, 0x0, 0x7fffffff, 0x3}, 0x0, 0xb, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 08:18:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'macvtap0\x00', @multicast}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x322) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/731], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153ffda0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x10}, 0x10) recvmsg(r0, &(0x7f0000003b80)={&(0x7f00000026c0)=@can, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002740)=""/123, 0x7b}, {&(0x7f00000027c0)=""/226, 0xe2}, {&(0x7f00000028c0)=""/81, 0x51}, {&(0x7f0000002940)=""/105, 0x69}, {&(0x7f00000029c0)=""/243, 0xf3}, {&(0x7f0000002ac0)=""/10, 0xa}], 0x6, &(0x7f0000002b80)=""/4096, 0x1000}, 0x2000) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000003bc0), 0x8) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000100)=@l2={0x1f, 0x9, @none, 0x1f, 0x1}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)="ebc44327b10ee16905499fa3948aa0f82453fce9463ab696af4eec3dfc358a5d9dea3685bfc99c1cc0d7bd4c3cb55616fcafd63b48e3c10f443ce6f059a12f9661175ed04516c2caee53dbafe55d27a41024a5db129730887a78c064947fa7363623adba7030fa5642dfc752e7013a7fc9ad182668e205b184a2ba0430d77f", 0x7f}, {&(0x7f0000000400)="1e70d16a205c9b6dc17fe384f70de1df2aa9f4977a283e378990ca9e4bc5823d16dee5efa3a9929141016ab08e650b800cdf4aa7711db70810a51077bfc4543ecce4d034b4ff3cff60f3453787008e089e0753caa01626e93602a4d09de530598511f6bcf6e5bf2b5c8cee5c5e4277647ebdbe07048b0b6cb8ab6639", 0x7c}, {&(0x7f0000000480)="d0f2b89dc4114baf0f916d3965b960c76d82251116cbceb9bb211f594051de4e93aec4c6721ef0bd5464d1d90c2e7224347304bccd880e287df60920369e3b2bf9e3d1615253de9c42c0e2", 0x4b}, {&(0x7f0000000500)="fa69a7a439631aabb8a26801b120d5c7348331c8eb784d28a1a35634c9c01f2ef0e461309320db5f2b05e61c287b195e90d7e24ea99159c1f1daecd5033858ddd69a3dbc04323f4f71be389c4b5e9e7b508270a35572a6ab8ae76413f5767dfd6fb9dc6b11c7970a26af368e61a8f946faa2", 0x72}, {&(0x7f0000000300)="4ccbab6303ca16226b0ed21be593239f1997b0de63eb850c2dd7253cbddf04fc8d9b6fa16cc45632671e93c33eb7587a9b78cf4be6ffc3", 0x37}], 0x5, &(0x7f0000000600)=[{0xf0, 0x10e, 0x1, "2277304d5131086ed57b3c0615ed6b1b3851e9b88f0587f2ac9be0d369bbf9fd0c1593a0a1544cba8b31b473d0cffd94c4696168cdef87efd232288b580c75f78c69bb3c63ad0b904f1da27fb32c2651bf8eac2c942d4a5dbfacce55484484b101410c953cc1cdec88801b0e262fe4d7f08f9331ff4a7cccdb1ae7f05dbcf82002c23359ded22f5b3fae1d968d5369052ec1dc2fa467ef3feef90e021bf50a3dc499e881a886438b75274bb5eca32e2603a7c8a7751db433936797dc41c2ed4d0676897663e37910a7ba60f01a527c2f05bdce46faeabaf9980403f50939f44b"}], 0xf0}, 0x8010) 08:18:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001940)={0x7, 0x70, 0xb3, 0x9, 0x41, 0x2, 0x0, 0x1, 0x600, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0x2}, 0x3808, 0x0, 0x3, 0x6, 0x3ff, 0x9, 0x374}, 0xffffffffffffffff, 0x6, r0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/4096, 0x46, 0x1000, 0x1}, 0x20) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$kcm(r2, &(0x7f0000001900)={&(0x7f0000000180)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x2}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)="90b3c8cfb8bd312991c61f", 0xb}, {&(0x7f00000012c0)="e0b8ad5aa38789a9772e2e222a451f437a875f094c9cfe9a8fae55abf0d395d8d6ec1308f769741085d6ea8675c5c9cc8c90fa3e4d4bb4021577c652fa81a08157305e88b594aaea3efb48a15eb00ad4f025b67181289811ee3b5ae4c9c0855110ce6a62667b21ebb70c1eefaf13372c739861c2a2a1d5692822c98b12e39713651ff5a2fb62506c9138a86c7ee59c2231fab5ab08d8a3bd8c5f4ca188ba", 0x9e}, {&(0x7f0000001380)="240ce374e96040ae4bbfb8112019f95b35c438183f4a8da8d8b7bce7a8f1ca2a429a72494cfae9d374a0a3cc3cd672ec53b0196db641b20145f7560d160ddcafa5bcc2f91b7aad641a416e4ab6080c86264636c0050aff61ee6c156e7b51d4306f3445eb3e11e95ba53eb9fc88f94e39f9aaa4ba6281681942bc33e47f3e5b9d064c60f780a6d6a76ce3182895bc23c439517ea0635fc1d436fe8808dc0302fe4eda6ccb5fff7a47db731f741c94d8d167e30211ea923562eee3f9b0acad9c252d3ee7e0115bbe69f54cb949f877a81e477150004e04229f", 0xd8}, {&(0x7f0000000240)="bae37c0d764ada4c79a5111c09a66ca9db0f2f5916c5", 0x16}, {&(0x7f0000000280)="b5faff1c236bcd1dafc8b0", 0xb}, {&(0x7f0000001480)="c1642203277338c3548ce3aaef6ca872eff27950ca1846910ab8edea83f5e03a48972aeec4ffd4c8fb864d8c8ef420cf78a316a13db88fa8be08d1c6348ade2c7d8b8b0968e99e993dbc1d0078626deb45e5121ea5092d0b4c89aa5ffc0761e5cbe0916a99a104abb1c7cf2076c3c5987ea207aeed40086fb363038b875d831441b4777cb5c6e54889f0bffdbbed2f0f1e65ab8d1000f7f99d5e9f02b309b7c316b81165560bad95f1445eaa950e8f01a33b841d30a4d8a19305e9ba74917fc186899b93096390110d3ed0ef272385368a83dfacea6cbea03c8dded04e", 0xdd}, {&(0x7f0000001580)="69b9755f8af88abf0cdc84b0099e708927982da82793cff9672a7b91878a754da992b59f38fb65c5ca7d2884b8d5fb9d5eeafd34f162ce1c8d141235bbbdd70bd96a136407d73635411ef0195d1c57", 0x4f}], 0x7, &(0x7f0000001680)=[{0x78, 0x10b, 0x6, "f1aee9c2cadaf382337560fb27a3a4f3f72e3f8935562f4996c7354022f77b22d99c6f515f2f4652ccf1c9e61d6da2a4ba31cc9afd0a2a1f137159c19259b99a4bb95e37e1cb9cf08262e0ab3bf0397678db0d9d82f7f6297dfabd3b56a0fd9bac"}, {0x58, 0x108, 0x6, "65435466ac88da4fee831bc210c74577c2046c9632da0443d4ede14d6d78d6e2929d1bfe38f46e3b237ce80b03ad4c1fc3f58d7c2c8d2e70e52e0a2ab5535750d6"}, {0xe0, 0x10b, 0x8, "183633c0f713c7e8df87ae5778dc548697a8ef0206ef6d83bf5462ee6d775f9324ea0126de5e76762ac4aae514e37d7045bb9de6af8766858cbb53032f270b276f3504406e4df0259afd8fa8f6a41c82fa899dbd54723aeb0e7878b6a2e7cd80d5f39e57e12e19d66c5438230b01ed575956bccf8b8acd05a16a8f810f5e43d97f116b1282d39e0a57259a9b6b143228f9ef1ee83a5548e0e5488f6b88d6daf86dd9a9110b9fb40cb66d0056088b290e015e131c93fbf874a075fe1a4cefd71a5784621f368eefedb462b4eabf"}, {0xa0, 0x107, 0x100, "0df69f9cc276f4903bae804596f5a1a7869678837dd8f364c0c99295a9b4b58b3819bc3d8e4bd9983ab54a50ee3568d5fd0c4d4afc6802326f41e156e858259374963e591c18d9a3c84cc8a399f4563e34e5e2aff301fa272e4e9138ec9d466552e82f1c9f665c1c30275b87ec154556da50855398e08186fa2e8fff7b2975d5a49b00311e3c4a2a211d6db7bb"}, {0x10, 0x11, 0x3f}], 0x260}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x400c000) perf_event_open(&(0x7f00000019c0)={0x3, 0x70, 0x1f, 0xfc, 0x6, 0xff, 0x0, 0x9, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0x4, 0x3116}, 0x208, 0xfff, 0x16, 0x4, 0x98e8, 0x2, 0x10}, 0xffffffffffffffff, 0x2, r1, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:18:04 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$sock(r1, &(0x7f0000000600)={&(0x7f0000000280)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)="cae5fba40290354b99a8c89c44e5fde391323a20923e58af66af459a560ec880fba2b6eacf52385b3bbaa0381e37f5c88daf891c0da7d364d12d019b12c155b684c0dd52b9a75073d34b9a2dc4cfa35d01c45ae56cc490e419509bcd84a0c20bf249f54e6850b8", 0x67}], 0x1, &(0x7f0000000580)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x30}, 0x20040000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={0xffffffffffffffff, r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x32, 0x80, 0x2, 0x5, 0x0, 0x40, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7fffffff}, 0x0, 0x0, 0xffffffff, 0x6, 0x2, 0xd29}, 0x0, 0x0, r0, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000440)) 08:18:04 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006f00)={&(0x7f0000005800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005880)=""/123, 0x7b}, {&(0x7f0000005900)=""/242, 0xf2}, {&(0x7f0000005a00)=""/2, 0x2}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/121, 0x79}, {0x0}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/203, 0xcb}, {&(0x7f0000006cc0)=""/235, 0xeb}, {&(0x7f0000006dc0)=""/61, 0x3d}], 0xa, &(0x7f0000006ec0)=""/44, 0x2c}, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006f40)=r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x8, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x4d}, @jmp={0x5, 0x1, 0x0, 0x0, 0x7, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x6e}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x7, 0x0, 0xd, 0x0, 0xa, 0x30}, @map={0x18, 0x9, 0x1, 0x0, r2}], &(0x7f0000000240)='syzkaller\x00', 0xffffbb6f, 0xc3, &(0x7f0000000280)=""/195, 0x40f00, 0x3, [], r3, 0x19, r4, 0x8, &(0x7f0000000380)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x6, 0x7, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRESDEC=r1, @ANYBLOB="00001000fa9f000000000000", @ANYRESHEX=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0x2b, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(r5, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10126) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 1462.352830][ T1968] 8021q: adding VLAN 0 to HW filter on device @þ 08:18:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x35a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000440)}, 0x20000001) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x2f3b0786, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x28, &(0x7f00000003c0)}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x4000}) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x6, 0x8, 0x0, 0x6, 0x0, 0x0, 0x80009, 0x15, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0xa400, 0x65, 0x1000, 0x8, 0xa3e3, 0x3, 0x2}, r1, 0x2, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e6353e00003c84d9c75cd570f8d5969d77ef60b9a0", 0x15}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000300)='gre0\x00') openat$cgroup_ro(r1, &(0x7f0000000340)='memory.events\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x38, 0x3, 0x81e2, &(0x7f0000000180)) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="690200003c00052fd25a80648c63940d0224fc60100002400a000200051a82c137153e670502018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 08:18:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r5, 0x10, &(0x7f00000001c0)={&(0x7f0000000380)=""/247, 0xf7}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='memory.events\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 08:18:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x21}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 08:18:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000280)="d8b8"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='/dev/net/tun\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='/dev/net/tun\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x81, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x3201f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0xc5b}, 0x0, 0x800000000, 0x8000, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@hci={0x1f, 0x2, 0x1}, 0x80, 0x0}, 0x20000814) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 08:18:05 executing program 3: close(0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)={r1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x3f, 0x12) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r4, 0x107, 0x11, &(0x7f00000000c0), 0x4) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)=0xffffffff) close(r5) 08:18:05 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x10, 0x3a, 0x0, 0x6, 0x0, 0x9, 0x40200, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x14000, 0x3, 0x2, 0x9, 0x3cb5, 0x6}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r2) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x28, 0x5, 0x0, 0xfffff000}, {0x6}]}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40808, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x2, 0x0, 0x9, 0x4, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 08:18:05 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="1b0000004a000502d25a80648c63940d0a00606d05356ac137153e", 0x1b}], 0x1}, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x7, 0x0, 0x2, 0x40, 0x0, 0x800, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x408, 0x102, 0x7, 0x4, 0xc, 0x3, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xc169) 08:18:05 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) 08:18:05 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000180)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0, 0x39}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)="0500000023002c0000068908ac14140de20000093c31b47d0510c147885b6e765e30637ec921f6", 0x27}, {&(0x7f0000000440)='b', 0x300}], 0x2, 0x0, 0x0, 0x50}, 0x0) 08:18:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x249000) [ 1463.218683][ T2026] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) 08:18:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e5195bf81a0c2f4, @perf_config_ext={0x8003, 0x48}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) perf_event_open(&(0x7f0000001900)={0x0, 0x70, 0xff, 0x81, 0x2, 0x8, 0x0, 0x10000, 0x8085, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000001480), 0x4}, 0x0, 0x1, 0x7, 0x6, 0x7, 0x4, 0x4}, 0xffffffffffffffff, 0xe, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000013c0)={r4, 0x10, &(0x7f0000001380)={&(0x7f0000001300)=""/85, 0x55, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x7, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x41, &(0x7f0000001200)=""/65, 0x41000, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000012c0)={0x1, 0x6, 0x7ff, 0x1ff}, 0x10, r5, r3}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001840)='syz0\x00', 0x1ff) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001800)={&(0x7f00000014c0)="ee8af15b06d5d1b2566315e8348692455f39fa9eaaf0233bc8c8b1ab554f706959baa81775e0c317ac5094f3e08a5c9cfe9111e1dea73f5a17ff6807619d1ea8f557aba1e48e6ac329dc7c84fcc071b2f0af2ce6ce932936b72ece089e7692caa86a7381b57f4058e73d7a2f090d07f784e7a2277e6dd6224098b1a9388bdd1cf446b352b2290a5dbc6d85022e701cad359aa412f2ac99e8d20c781ca783b2f791e671b08c8f98f465db3e45348c7b79935eb149a69aaff7f4a8a3bd753e2db5b11d148a4774640d7bd0d32a8bc2e4", &(0x7f00000015c0)=""/245, &(0x7f0000000140)="3ad35bda8bbd9ca288dd7e93d54e08e96cb63e8a452e18cf1c54a82326976d26d69d88842e5e4723f2bb6979a8dc5abbc6d701b5466aa9ef1ddab29845", &(0x7f00000016c0)="6c8edbee8de59b87fd89537c02c3c1fc036fe0e046b303fce398374805cbf6b53c1b896512b763493c9df6a5061bf8dd6d36b701a876cadd265a09f150c023536c1b29908fa36720e28d419f22515577080d6c59ac65b22461b5d5e9e6e54e2a0ae4b3ff7f4c3ccc65dde13a0ddb6efad9f3b1034167accf7156cd3e8ed0193f4aaf62f434b3481199796f4137b883ea8d4d622b7abecf5059aacfc2ac658d489a11bbe2e60171fd6e791be282dbba69968b887709410bd2c0c6e4fa4ab39c9d4042d26b2b6b53b4d5c8ef76be0256cd67d5409880c1f49a", 0xfffffffd, r7, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000001880)={0x2, 0x70, 0xfe, 0x3f, 0x7, 0x2b, 0x0, 0xffffffff80000000, 0x1201, 0xeb7244ec7c0729ce, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x3, 0x6}, 0x40408, 0x6, 0x9, 0x3, 0x7f, 0x2, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='memory.events\x00') 08:18:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0_to_team\x00', 0x8000}) [ 1463.287971][ T2026] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 08:18:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xcbd965894f5407a2}, 0x68, 0x6, 0xa, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 08:18:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x5}, 0x62, 0x18, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(r1, 0x0, 0x40010027) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="850000000535ffe1000000000029490040000000000000000000d16a75a3828d06000000db10d151262724d1fc9c1d4c9bd5e634700e61d017c51001ee6585aa1689b27082d878ea685eb5be6ccdccf2cf0f878f0bb81649a5173e5b74d522d553f590c217dff63a171b77d61b63d9965a071294251e7e48e7001f3b7245ae1f5a6307c955dbfb63cbb9524791b0683330cd44089d5e7fc38ccb6df012ef7e1913ca291be6d7587552592b46517f1e02a1bf14e753be0306000000000000000ec34a5fad322e5c831e6562a5e417df087b885584fe9a67e580ba38fdde212b5dae56721d630a2257de6a00000000000000000000000000000000000000000000000000000000009c7a83ebfe842b392391710c74e6faca72a9ed7b0ffe05c2425aa7aa1ec641d1d16ed847f5622cbac2ea968f8a94f3330ffe943e9c5f28a4df23217eee365923d531f497dc597e13483971ba760be4752973c4ad5de408d2e7459b25cd20e486def207c155787ecda766e1a36594d054a6b436a91753c2fd1b718f100b1ebef02e6b251dd394048bfab74ee7182fd7578ef01b498290e71094b4df322ecd35a0261b2457a9ab214d78ba6ec6024cc5705125d0858902d6564bd5e32e158e0b78920c02244fffffe523a31f25b8cf08f6446384cf6630500a951f6cf0a5db81d5718338f6cb0f853c7b25606b0e6892c15ab130db2aec9cc2b34af41ec0b4640f4781e8930b0c6a9d1109f6d8d42267d69c19d8a84bc984eda66879b13357db9e479bc692967b33dd99265ec74729ea5571383e2f04fad4296cb92d6d5a6e3725af75daf1889509570d20bab074ec618e2fbaccade638028673ce7d782ffe2720fafbdbfd2727b6a2de33b2003ea8e5f9dfdaa155bc33493e00cd566c5739c2125d01190f61e83e4c4ffbdbe4445bd0f822d0cd1bdf26c90a765de03b4d707745d75b646902ef5af65daccfd08264972a64beb3c6eb6eb7b27c805dad34b8090c5d620aca72fbc8a25baddf1be7803aace7953eff9652b9c0978c6e840aa09744a4ecababfdafe23765924da53a56978e3d535c4a52575e9f93aa0082e7bd316f03f322ae9fb0646c9cb2db88b5a439b901a9bc46a742b5eda5c6770afa194b80d29533939ad9563cfb5a89cc5b5446b2318f340d86cff4233cb32f33f8bbddc6a1545593a71328219b9d0c584bb2b4cad876b6be32fc0701c20f12f3c4710a5e080c470ec4576efe77fff78b32bba8a967b6bddb97cde46edea76ccaff3132bc097cb99540b359c11088dfa82cfb8f33751ad0862d475b2c3091c00fd90100"/947], &(0x7f0000000140)='GPL\x00', 0x20000000, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xb5, 0x0, &(0x7f0000000540)="0f0cef879e767507d2073ff24d4facb52f00ee917bc44d6b03dbb0b22bfbad6d1e9a11d005a55e92971f892851e3d4722dc2ca94103c836b2f5297c9fb3f020000003ceb78a1eee686d86c907f1704e3a5e92cb0f358a8009164a58a5fb1a9b804000000bf643c2af815e51b3ea87cda2fb1c473bde51b35fd085b97e459033730056253e02b2af6c7c3395461589137ac1cb125c827a06b77c50aaf6c32d17b6f08becd69ce702e77257234011b6d4e57604e5bf3", 0x0, 0x8000}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup=r0, r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r3}) openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) 08:18:06 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x97, 0x7, 0x0, 0x0, 0x0, 0x9, 0x4091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r2, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x7600, 0x400c00) [ 1463.624413][ T2026] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) [ 1463.665187][ C0] ================================================================== [ 1463.673559][ C0] BUG: KASAN: slab-out-of-bounds in tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.681798][ C0] Read of size 8 at addr ffff88805db22450 by task syz-executor.4/2057 [ 1463.689935][ C0] [ 1463.692271][ C0] CPU: 0 PID: 2057 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 1463.700955][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1463.711010][ C0] Call Trace: [ 1463.714290][ C0] [ 1463.717151][ C0] dump_stack+0x18f/0x20d [ 1463.721488][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.727036][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.732587][ C0] print_address_description.constprop.0.cold+0xae/0x497 [ 1463.739612][ C0] ? __lock_acquire+0x16cb/0x5640 [ 1463.744643][ C0] ? vprintk_func+0x97/0x1a6 [ 1463.749237][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.754780][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.760464][ C0] kasan_report.cold+0x1f/0x37 [ 1463.765230][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.770778][ C0] tcp_retransmit_timer+0x2d4c/0x3240 [ 1463.776161][ C0] ? mark_held_locks+0x9f/0xe0 [ 1463.780936][ C0] ? tcp_delack_timer+0x370/0x370 [ 1463.785959][ C0] ? read_seqcount_t_begin.constprop.0+0xd9/0x1f0 [ 1463.792377][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 1463.798356][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 1463.803464][ C0] ? lockdep_hardirqs_on+0x76/0xf0 [ 1463.808581][ C0] ? read_seqcount_t_begin.constprop.0+0x139/0x1f0 [ 1463.815084][ C0] ? ktime_get+0xd8/0x120 [ 1463.819565][ C0] tcp_write_timer_handler+0x79b/0xa60 [ 1463.825037][ C0] tcp_write_timer+0xa2/0x2b0 [ 1463.829714][ C0] call_timer_fn+0x1ac/0x760 [ 1463.834307][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 1463.839936][ C0] ? msleep_interruptible+0x130/0x130 [ 1463.845363][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 1463.850558][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 1463.856529][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 1463.861546][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 1463.867175][ C0] __run_timers.part.0+0x67c/0xaa0 [ 1463.872288][ C0] ? call_timer_fn+0x760/0x760 [ 1463.877056][ C0] ? mark_held_locks+0x9f/0xe0 [ 1463.881810][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 1463.886656][ C0] run_timer_softirq+0xae/0x1a0 [ 1463.891502][ C0] __do_softirq+0x2de/0xa24 [ 1463.896014][ C0] asm_call_on_stack+0xf/0x20 [ 1463.900685][ C0] [ 1463.903626][ C0] do_softirq_own_stack+0x9d/0xd0 [ 1463.908752][ C0] irq_exit_rcu+0x1f3/0x230 [ 1463.913250][ C0] sysvec_apic_timer_interrupt+0x51/0xf0 [ 1463.918873][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1463.924844][ C0] RIP: 0010:lock_acquire+0x296/0xad0 [ 1463.930121][ C0] Code: 08 00 0f 84 a6 05 00 00 48 8b 7c 24 08 57 9d 0f 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 03 44 24 10 48 c7 00 00 00 00 00 <48> c7 40 08 00 00 00 00 48 8b 84 24 b8 00 00 00 65 48 2b 04 25 28 [ 1463.949712][ C0] RSP: 0018:ffffc900060d7608 EFLAGS: 00000286 [ 1463.955768][ C0] RAX: fffff52000c1aec5 RBX: ffff888060a84040 RCX: 00000000207dde82 [ 1463.963767][ C0] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: 0000000000000286 [ 1463.971826][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8c5f39e7 [ 1463.979786][ C0] R10: fffffbfff18be73c R11: 0000000000000000 R12: 0000000000000002 [ 1463.987756][ C0] R13: ffffffff89bd6900 R14: 0000000000000000 R15: ffff888060a84040 [ 1463.995831][ C0] ? lock_release+0x8e0/0x8e0 [ 1464.000499][ C0] ? lock_acquire+0x1f1/0xad0 [ 1464.005166][ C0] ? unmap_page_range+0xa74/0x2b20 [ 1464.010276][ C0] ? find_held_lock+0x2d/0x110 [ 1464.015118][ C0] ? unlock_page_memcg+0x9f/0x160 [ 1464.020133][ C0] lock_page_memcg+0x63/0x260 [ 1464.024915][ C0] ? lock_page_memcg+0x30/0x260 [ 1464.029757][ C0] page_remove_rmap+0x25/0x1690 [ 1464.034599][ C0] unmap_page_range+0xf3c/0x2b20 [ 1464.039546][ C0] ? vm_normal_page_pmd+0x5b0/0x5b0 [ 1464.044738][ C0] ? lock_downgrade+0x830/0x830 [ 1464.049575][ C0] ? uprobe_munmap+0x1c/0x560 [ 1464.054244][ C0] unmap_single_vma+0x198/0x300 [ 1464.059088][ C0] unmap_vmas+0x168/0x2e0 [ 1464.063404][ C0] ? zap_vma_ptes+0x100/0x100 [ 1464.068084][ C0] exit_mmap+0x2b1/0x530 [ 1464.072315][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 1464.078282][ C0] ? lockdep_hardirqs_off+0x89/0xc0 [ 1464.083476][ C0] ? __khugepaged_exit+0x2b8/0x3f0 [ 1464.088580][ C0] ? kmem_cache_free.part.0+0x1c4/0x1f0 [ 1464.094111][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 1464.099216][ C0] __mmput+0x122/0x470 [ 1464.103285][ C0] mmput+0x53/0x60 [ 1464.107015][ C0] do_exit+0xa8b/0x29f0 [ 1464.111163][ C0] ? lock_acquire+0x1f1/0xad0 [ 1464.115831][ C0] ? find_held_lock+0x2d/0x110 [ 1464.120582][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 1464.125941][ C0] ? get_signal+0x34f/0x1f00 [ 1464.130518][ C0] ? lock_downgrade+0x830/0x830 [ 1464.135444][ C0] ? lock_is_held_type+0xbb/0xf0 [ 1464.140372][ C0] do_group_exit+0x125/0x310 [ 1464.144965][ C0] get_signal+0x428/0x1f00 [ 1464.149413][ C0] ? lock_downgrade+0x830/0x830 [ 1464.154255][ C0] arch_do_signal+0x82/0x2520 [ 1464.158922][ C0] ? __might_fault+0x190/0x1d0 [ 1464.163675][ C0] ? _copy_to_user+0x126/0x160 [ 1464.168427][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 1464.173791][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 1464.178723][ C0] ? exit_to_user_mode_prepare+0xb9/0x1c0 [ 1464.184530][ C0] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 1464.190502][ C0] exit_to_user_mode_prepare+0x15d/0x1c0 [ 1464.196149][ C0] syscall_exit_to_user_mode+0x59/0x2b0 [ 1464.201688][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1464.207675][ C0] RIP: 0033:0x45d5b9 [ 1464.211548][ C0] Code: Bad RIP value. [ 1464.215598][ C0] RSP: 002b:00007ff18c062cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1464.224009][ C0] RAX: fffffffffffffe00 RBX: 000000000118d088 RCX: 000000000045d5b9 [ 1464.231969][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118d088 [ 1464.239930][ C0] RBP: 000000000118d080 R08: 0000000000000000 R09: 0000000000000000 [ 1464.247891][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 1464.255848][ C0] R13: 00007ffc3c224d8f R14: 00007ff18c0639c0 R15: 000000000118d08c [ 1464.263822][ C0] [ 1464.266147][ C0] Allocated by task 3908: [ 1464.270485][ C0] kasan_save_stack+0x1b/0x40 [ 1464.275150][ C0] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1464.280865][ C0] kmem_cache_alloc+0x138/0x3a0 [ 1464.285700][ C0] getname_flags.part.0+0x50/0x4f0 [ 1464.290794][ C0] user_path_at_empty+0xa1/0x100 [ 1464.295715][ C0] do_faccessat+0x129/0x820 [ 1464.300204][ C0] do_syscall_64+0x2d/0x70 [ 1464.304609][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1464.310490][ C0] [ 1464.312834][ C0] Freed by task 3908: [ 1464.316803][ C0] kasan_save_stack+0x1b/0x40 [ 1464.321465][ C0] kasan_set_track+0x1c/0x30 [ 1464.326053][ C0] kasan_set_free_info+0x1b/0x30 [ 1464.331065][ C0] __kasan_slab_free+0xd8/0x120 [ 1464.335900][ C0] kmem_cache_free.part.0+0x67/0x1f0 [ 1464.341166][ C0] putname+0xe1/0x120 [ 1464.345136][ C0] filename_lookup+0x3b1/0x560 [ 1464.349971][ C0] do_faccessat+0x129/0x820 [ 1464.354466][ C0] do_syscall_64+0x2d/0x70 [ 1464.358885][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1464.364763][ C0] [ 1464.367084][ C0] The buggy address belongs to the object at ffff88805db22a40 [ 1464.367084][ C0] which belongs to the cache names_cache of size 4096 [ 1464.381234][ C0] The buggy address is located 1520 bytes to the left of [ 1464.381234][ C0] 4096-byte region [ffff88805db22a40, ffff88805db23a40) [ 1464.395093][ C0] The buggy address belongs to the page: [ 1464.400740][ C0] page:0000000067328a29 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5db22 [ 1464.410868][ C0] head:0000000067328a29 order:1 compound_mapcount:0 [ 1464.417450][ C0] flags: 0xfffe0000010200(slab|head) [ 1464.422727][ C0] raw: 00fffe0000010200 ffffea0002436888 ffffea000286db88 ffff88821bc47a00 [ 1464.431302][ C0] raw: 0000000000000000 ffff88805db22a40 0000000100000001 0000000000000000 [ 1464.439864][ C0] page dumped because: kasan: bad access detected [ 1464.446263][ C0] [ 1464.448588][ C0] Memory state around the buggy address: [ 1464.454205][ C0] ffff88805db22300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1464.462270][ C0] ffff88805db22380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1464.470316][ C0] >ffff88805db22400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1464.478358][ C0] ^ [ 1464.485015][ C0] ffff88805db22480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1464.493065][ C0] ffff88805db22500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1464.501108][ C0] ================================================================== [ 1464.509149][ C0] Disabling lock debugging due to kernel taint [ 1464.515367][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 1464.521952][ C0] CPU: 0 PID: 2057 Comm: syz-executor.4 Tainted: G B 5.9.0-rc1-syzkaller #0 [ 1464.531920][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1464.541965][ C0] Call Trace: [ 1464.545238][ C0] [ 1464.548117][ C0] dump_stack+0x18f/0x20d [ 1464.552442][ C0] ? tcp_retransmit_timer+0x2cb0/0x3240 [ 1464.557988][ C0] panic+0x2e3/0x75c [ 1464.561877][ C0] ? __warn_printk+0xf3/0xf3 [ 1464.566464][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1464.572010][ C0] ? trace_hardirqs_on+0x55/0x220 [ 1464.577033][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1464.582568][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1464.588109][ C0] end_report+0x4d/0x53 [ 1464.592258][ C0] kasan_report.cold+0xd/0x37 [ 1464.596931][ C0] ? tcp_retransmit_timer+0x2d4c/0x3240 [ 1464.602468][ C0] tcp_retransmit_timer+0x2d4c/0x3240 [ 1464.607847][ C0] ? mark_held_locks+0x9f/0xe0 [ 1464.612606][ C0] ? tcp_delack_timer+0x370/0x370 [ 1464.617628][ C0] ? read_seqcount_t_begin.constprop.0+0xd9/0x1f0 [ 1464.624172][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 1464.630180][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 1464.635371][ C0] ? lockdep_hardirqs_on+0x76/0xf0 [ 1464.640489][ C0] ? read_seqcount_t_begin.constprop.0+0x139/0x1f0 [ 1464.647090][ C0] ? ktime_get+0xd8/0x120 [ 1464.651567][ C0] tcp_write_timer_handler+0x79b/0xa60 [ 1464.657050][ C0] tcp_write_timer+0xa2/0x2b0 [ 1464.661721][ C0] call_timer_fn+0x1ac/0x760 [ 1464.666322][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 1464.671945][ C0] ? msleep_interruptible+0x130/0x130 [ 1464.677314][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 1464.682507][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 1464.688483][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 1464.693586][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 1464.699213][ C0] __run_timers.part.0+0x67c/0xaa0 [ 1464.704321][ C0] ? call_timer_fn+0x760/0x760 [ 1464.709087][ C0] ? mark_held_locks+0x9f/0xe0 [ 1464.713840][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 1464.718683][ C0] run_timer_softirq+0xae/0x1a0 [ 1464.723528][ C0] __do_softirq+0x2de/0xa24 [ 1464.728031][ C0] asm_call_on_stack+0xf/0x20 [ 1464.732693][ C0] [ 1464.735735][ C0] do_softirq_own_stack+0x9d/0xd0 [ 1464.740756][ C0] irq_exit_rcu+0x1f3/0x230 [ 1464.745257][ C0] sysvec_apic_timer_interrupt+0x51/0xf0 [ 1464.750886][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1464.756863][ C0] RIP: 0010:lock_acquire+0x296/0xad0 [ 1464.762142][ C0] Code: 08 00 0f 84 a6 05 00 00 48 8b 7c 24 08 57 9d 0f 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 03 44 24 10 48 c7 00 00 00 00 00 <48> c7 40 08 00 00 00 00 48 8b 84 24 b8 00 00 00 65 48 2b 04 25 28 [ 1464.781748][ C0] RSP: 0018:ffffc900060d7608 EFLAGS: 00000286 [ 1464.787807][ C0] RAX: fffff52000c1aec5 RBX: ffff888060a84040 RCX: 00000000207dde82 [ 1464.795774][ C0] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: 0000000000000286 [ 1464.803739][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8c5f39e7 [ 1464.811706][ C0] R10: fffffbfff18be73c R11: 0000000000000000 R12: 0000000000000002 [ 1464.819671][ C0] R13: ffffffff89bd6900 R14: 0000000000000000 R15: ffff888060a84040 [ 1464.827672][ C0] ? lock_release+0x8e0/0x8e0 [ 1464.832354][ C0] ? lock_acquire+0x1f1/0xad0 [ 1464.837027][ C0] ? unmap_page_range+0xa74/0x2b20 [ 1464.842132][ C0] ? find_held_lock+0x2d/0x110 [ 1464.846889][ C0] ? unlock_page_memcg+0x9f/0x160 [ 1464.851908][ C0] lock_page_memcg+0x63/0x260 [ 1464.856612][ C0] ? lock_page_memcg+0x30/0x260 [ 1464.861546][ C0] page_remove_rmap+0x25/0x1690 [ 1464.866404][ C0] unmap_page_range+0xf3c/0x2b20 [ 1464.871390][ C0] ? vm_normal_page_pmd+0x5b0/0x5b0 [ 1464.876590][ C0] ? lock_downgrade+0x830/0x830 [ 1464.881433][ C0] ? uprobe_munmap+0x1c/0x560 [ 1464.886117][ C0] unmap_single_vma+0x198/0x300 [ 1464.890965][ C0] unmap_vmas+0x168/0x2e0 [ 1464.895291][ C0] ? zap_vma_ptes+0x100/0x100 [ 1464.900004][ C0] exit_mmap+0x2b1/0x530 [ 1464.904239][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 1464.910214][ C0] ? lockdep_hardirqs_off+0x89/0xc0 [ 1464.915408][ C0] ? __khugepaged_exit+0x2b8/0x3f0 [ 1464.920509][ C0] ? kmem_cache_free.part.0+0x1c4/0x1f0 [ 1464.926048][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 1464.931164][ C0] __mmput+0x122/0x470 [ 1464.935228][ C0] mmput+0x53/0x60 [ 1464.938944][ C0] do_exit+0xa8b/0x29f0 [ 1464.943089][ C0] ? lock_acquire+0x1f1/0xad0 [ 1464.947751][ C0] ? find_held_lock+0x2d/0x110 [ 1464.952491][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 1464.957840][ C0] ? get_signal+0x34f/0x1f00 [ 1464.962411][ C0] ? lock_downgrade+0x830/0x830 [ 1464.967242][ C0] ? lock_is_held_type+0xbb/0xf0 [ 1464.972160][ C0] do_group_exit+0x125/0x310 [ 1464.976732][ C0] get_signal+0x428/0x1f00 [ 1464.981131][ C0] ? lock_downgrade+0x830/0x830 [ 1464.985963][ C0] arch_do_signal+0x82/0x2520 [ 1464.990674][ C0] ? __might_fault+0x190/0x1d0 [ 1464.995418][ C0] ? _copy_to_user+0x126/0x160 [ 1465.000161][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 1465.005519][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 1465.010441][ C0] ? exit_to_user_mode_prepare+0xb9/0x1c0 [ 1465.016145][ C0] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 1465.022112][ C0] exit_to_user_mode_prepare+0x15d/0x1c0 [ 1465.027726][ C0] syscall_exit_to_user_mode+0x59/0x2b0 [ 1465.033254][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.039125][ C0] RIP: 0033:0x45d5b9 [ 1465.042996][ C0] Code: Bad RIP value. [ 1465.047041][ C0] RSP: 002b:00007ff18c062cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1465.055435][ C0] RAX: fffffffffffffe00 RBX: 000000000118d088 RCX: 000000000045d5b9 [ 1465.063495][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118d088 [ 1465.071563][ C0] RBP: 000000000118d080 R08: 0000000000000000 R09: 0000000000000000 [ 1465.079519][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 1465.087470][ C0] R13: 00007ffc3c224d8f R14: 00007ff18c0639c0 R15: 000000000118d08c [ 1465.096705][ C0] Kernel Offset: disabled [ 1465.101026][ C0] Rebooting in 86400 seconds..