70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x3, 0x45, 0x8, 0x0, 0x6, 0x8104, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x9, 0x4}, 0x40000, 0x10001, 0x2, 0x4, 0x2, 0x800, 0x8, 0x0, 0x860f, 0x0, 0x5}, 0xffffffffffffffff, 0xa, r0, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:56:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x3, 0x45, 0x8, 0x0, 0x6, 0x8104, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x9, 0x4}, 0x40000, 0x10001, 0x2, 0x4, 0x2, 0x800, 0x8, 0x0, 0x860f, 0x0, 0x5}, 0xffffffffffffffff, 0xa, r0, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:56:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x970000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:56:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x3, 0x45, 0x8, 0x0, 0x6, 0x8104, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x9, 0x4}, 0x40000, 0x10001, 0x2, 0x4, 0x2, 0x800, 0x8, 0x0, 0x860f, 0x0, 0x5}, 0xffffffffffffffff, 0xa, r0, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:56:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r0, &(0x7f0000000040), 0x43) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030031000505d25a80308c63940d0f24fc60100002400a000a00053582c137153e37040c078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:56:40 executing program 5: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x58, 0x7f, 0x6, 0x7f, 0x0, 0xdb05, 0x6001, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x34a, 0x2, @perf_config_ext={0x40}, 0x8, 0x1, 0x9, 0x5, 0x80, 0x2, 0x5, 0x0, 0x3, 0x0, 0x675d}, r0, 0xf, r1, 0x6) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)) 16:56:40 executing program 0: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x9) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x9, 0x4, 0x0, 0x0, 0xf3f, 0x1100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x356, 0x2, 0x0, 0x4000, 0x5, 0x5a6, 0x0, 0x800, 0x200, 0x14}, 0x0, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x96, 0xff, 0x3, 0x0, 0x0, 0x80000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12000, 0x3, 0x6, 0x7, 0x5, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x18) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xb4, 0x2, 0x2, 0x2, 0x0, 0x3, 0x1119, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, 0x0, 0x30, 0x0, 0x9, 0x0, 0x3, 0x3, 0x7}, r4, 0x1, 0xffffffffffffffff, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0xb6, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1001, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x4000, 0x1, 0xfff, 0x3, 0x0, 0xffff, 0xc6, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x1, r5, 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x0, 0x6, 0x2, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x14400, 0x0, 0x8, 0x6, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x0) 16:56:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x3, 0x45, 0x8, 0x0, 0x6, 0x8104, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x9, 0x4}, 0x40000, 0x10001, 0x2, 0x4, 0x2, 0x800, 0x8, 0x0, 0x860f, 0x0, 0x5}, 0xffffffffffffffff, 0xa, r0, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:56:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085001000a000f3ff95"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r3, 0x1, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x80, 0x6, 0xf9, 0x20, 0x0, 0x4, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000100), 0xf}, 0x1200, 0x100000000, 0x82a, 0x1, 0x3, 0x3ff, 0x7, 0x0, 0x5, 0x0, 0x6}, r3, 0xa, r4, 0xa) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000040)=@raw=[@alu={0x7, 0x0, 0x0, 0x3, 0x8, 0x4, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x3, 0xb, 0x6, 0xffffffffffffffef}, @map, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xf, '\x00', 0x0, 0x11, r5, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400)={0x3, 0xe, 0x5c, 0x71807ce}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 16:56:40 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)="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", 0xfff}, {0x0}, {&(0x7f0000000580)}], 0x3, &(0x7f0000002ac0)=ANY=[@ANYBLOB], 0x60}, 0x4008010) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x30, 0x3f, 0x8, 0x3, 0x0, 0x6, 0x3aa21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x6feb2b670d7715b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002d40)=@sco, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002dc0)="f11e6062157c56c7ae557dd50c296326c848b2dbcae8076ad2edfba93e06ee6fe218a322026f809c002855e49b58d5a4e1fe594b72949cc0d18804344c5057864558fcf119023dbf9c78b31e7c7cc4151dc43a6093cd0e3ba06dabf154dc7ea0b33ed1079a52b95fae9efa264b52d06a75ef285e1c6cd3d8d1fb8283e01ea4c132abfe0a9d42012e22558dfa870af75ca99898c3e5ef2d1a8c65fea296", 0x9d}], 0x1, &(0x7f0000002ec0)=[{0x78, 0x113, 0x3, "12467547bbc5047dd69e735053aacecd2f523edf043cc6b4d79e6d880f04296a2db7da7bb1a1690b92d3905b7006fd746a026fc7de002ad9ec76e88038a095fd78732d1bc426de05aa8941848eeed3026bce301ebad52044040869db4ef766f4bf"}], 0x78}, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x6000, &(0x7f0000000040)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000480), 0x4) sendmsg$kcm(r1, &(0x7f0000001a00)={&(0x7f0000000700)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000300)="a3aa4113517a", 0x6}, {&(0x7f0000000440)="ebd987c9", 0x4}, {&(0x7f0000002ac0)="b83f073b83fd1f1a713f1d533b5fa04f8983589c992d94fa6fd5646058698ed6ddcb644dd6cddcb12fb2204915b98d1e40ef176521c1bcb2648de29ac3727d78b5aaf5789cf43f6902cc1e8402a4a07eee1faeb2d4b245efcad1f7dfd735f42601cfbe84dfddb03ffe402111619894f08df4ac40c1b05764d8a2ab4c4545e872d6dd9158b25f0f4bfe8fae6fb4c378f10764e716bc004cad35a9cceb7d73fc659c82c116709d20", 0xa7}, {&(0x7f0000000940)="8b1b4639cba56f1e6435415a494be5c702297b26cfdd616d42be8dbd931cd89c3b7eedf5a29ed759d2838591521d54ad14f4968aa5b5f516", 0x38}], 0x4, &(0x7f0000002b80)=[{0xf8, 0x112, 0x6, "98a4f26046c9fa507d707c73491476da20937c9253d47687ec2a9373089c1907d3e381e4d7ef2aabfb6ac84d546fe4ec517751e24bc59c105b754d47af5c5d2664393ec33864326726ba1cffa231c7f309e05ff3c313033d3f912c6a67c541f52e5fb45694aa2f9d11fac5efb836a2515235197b63799cd5b57b9dba760a644f73d115d4cb276da0c425065bf3fefed89052a2a027e1c11891f6248986282a01cda6fbef44cfe03c4c9220a801733fb7b3c0170fea5702538e6a35a521d38854ae17884a8675884a71bab9876ed5e15f06fdfd443e187d3f0177b5293bb38e517752"}, {0x58, 0x104, 0xb, "e0809f4d3593563a972252252d84cac236db305d660b27f5ef4702d57786d470fbfe8c8c1e9b245768580a0470d6938fd13d8de48cc512d658168b229d7fdd36322328b05c98126e"}, {0x70, 0x116, 0x5, "76336714b7f200afbd5c53de2938f4c10c424f75c8e63bb5ccf7dec41658cdce96b32272453e1852422b6ab43aa2fbe9ae6d67efd991ca4a0f5118192b17d7f2dbd58eb514900d96448be0fe12df993b2c3e3662ab99031fcf77454f70ac8c"}], 0x1c0}, 0x4000095) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000080)=""/35, 0x23}, {&(0x7f00000004c0)=""/202, 0xca}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000640)=""/166, 0xa6}, {&(0x7f0000000780)=""/111, 0x6f}, {&(0x7f0000000800)=""/126, 0x7e}, {&(0x7f0000000880)=""/181, 0xb5}], 0x7}, 0x22) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@can={0x1d, r2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)=ANY=[]) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x18}, 0x10) 16:56:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000240)=@hci, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="327339d2e66ad250114f066b912681d9278805d6d857bc069d213f68d045dc9409c4702f68b54123c2d594d6f79350a68699a5fabc557d7ca0596d00482eb179ab3592", 0x43}, {&(0x7f0000000340)="41e569166eed5fe254804b0a9fb656da6d036a154441715a0c60d388d1761f909dc8860cfa7dc4bfba847df1ef543be2ad62edf66c00ff0e2cda7b53174326befa1ba1e2cf1edd4e4326da83e50bb00acb85bd4c2c8034d08a2c103c0d898d9e0eea98bbd64a9387e565d8036b7dd5302b7afe164a7d0caa892b046de18caf89aa531fe7850f1de483d347414792f91dda7a", 0x92}, {&(0x7f0000000480)="b03060b0bc120720f456ed1e97bd1ff8abe65b779e64fbb0d6f2fc74bc74e8ac3a8ff86ca2076609d8db73388d89a3fe085318310224b08b967df313f4dce6672f817309797b9a1a45fe2ba66ec1294ff55e7f28fb552274948f2c5c880ef0bbd264893c9a48b2a89e47977cc6ae4a78aa43b461fcded6f8f3d05c615809474d713063d40d50647c371132b9e8186e6f37b8a1e774786b954537148279e2d65a3e44ebf24906edbfcba0fa9d7446b9e25bd1e9", 0xb3}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18003400000000000f0114bc0b3200003ea9230000000000500000000000c867e6cf8e04664e82a58f931f20bced302074140b45d2400bb082276f5aa99a5c9e0000000000000000da000000000000000000000087e1e59f4479cf341e0d0575c595823ade2f615d4ef73f9cae691dd31ec6362bef0db0312e68a99eba105d441b59313354cff531938b1488f7e83680940a409499007b5395adadb60000000000"], 0x68}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x3fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640)}, 0x40c, 0x0, 0x200000}, 0x0, 0x6, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) socketpair$tipc(0x1e, 0x1adbe3e5cc54e73e, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb01001800000002000000140000001400000002000000000000000100000804001b0000007b3cd6458fb1c207e240e552000000dc73c8a1b14d132f5a0a8ed9f67c7de5084ca84c5379ed17b7cca0885ac841e36b166dc2d490a370e0a8ae14f0118e225eb75ea04059d7eceb2675a0db2dd798d0c780862e2e3c444566371a29fa160697d4bfda4343e33f0a6c36889a47fece3731976d28cf509cb1a1a6d72d2c0a882b53eafd3d0e518836ba85fcaf072add1491037faa23d11432efc5c700dc1ebe8a47a1bbcfa3ce861520fc94c66b3e4b60dc671bc47702dd24f1fe9f3465838c242abef25881b37830f9450a2951f7db76f4e7023daf15e22aefd67cb3587e435bd363df0449016ee76f13b89a10856fd0d7756d84fc61ffae79ba18c2df871093ff00fd9cb4482b00cd262339b66bcac38cf26ae524985be22739f6dfcfd41f0b0bd8c82c2d65fe4ddc83e1eae6f85f45fd8a1568c23fcd526763f049e071085d812880e7dd2aa018bd5a68cd09015efd1b12af4dabb6e75940fc3980411829ac2417bd734a2e3b33fdd4c821aec64968036100000000000000000000000000000000000000000000177867ce2fd2f045e8b2ab22666a29318acef4ed2c970307e82162b771ee5ad43cba9416cebd861ea7237dc818c46fe993d64569e79ea62a34ad0f49d2e80593e9f1002ab03618390513ec117e1cfe08db279a0ffcfa29133f74527a9b39107ba2103b61ced240d87506bed737a4181f8155160e7cafa64896288b7c0c8843c3e4c5e322b5d71bf3d2fafd4bff22a848f049d310bc7e6e591148489d2181176d75c741b9d9b5cc716e7bdc452a614a3eec6786ee63ba160000ced6ee684c7b943945c3cb3c9b69e408f117234c077fdda744c69c75ce53dc31ade93eef18732d83efa141e7878e7a194b516cfc83857ecdeda583b1bc542348c6b4e1241b4d050de46f6490760b673021be7b93fbe794b9b924"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) 16:56:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000c905236fb78a1569025d00000000850000007d0000009e000000230000009500000000000000c66b6ee4160e0576eae420d00fe5540ca8493c38e21f8d221136b5adad1d47e2fa9eed043eed9cc8f0832290bde1937b725a0c51f75d3f977bebf64b17449c5048a47cb11c69f8f74e618b81ae695061194dcd1b3efd876351d0b5c8ee0b71931aa1ef37e78f03d9468d278b74164cdbf7a44547b8deee35869e2cd0a1916b751bad94c2a003552771b6ab37046c32aab5c7231d411683bbe74af2fa739ce0e7d5c470f205815d24ba4c985505d44398c5aeb356c7e51248e1e46dd3b2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 295.191439][T13573] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 295.262123][T13573] team0: Device ipvlan0 failed to register rx_handler 16:56:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000025) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x8, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x2000, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0x7ea1}, 0x8201, 0x5, 0x5, 0x5, 0x800, 0x1ff, 0x7, 0x0, 0x7, 0x0, 0x5}, r0, 0xf, r1, 0x1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x80, 0x2, 0x6, 0x7f, 0x9, 0x0, 0x401, 0x18000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000400)}, 0x28d8, 0x8, 0x1, 0x5, 0x0, 0x1, 0xcfc, 0x0, 0x4, 0x0, 0x8e39}, r4, 0x0, 0xffffffffffffffff, 0xf) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200), 0x4) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000380)=@ipx={0x4, 0xfffa, 0x6, "189b63519658", 0x9d}, 0x80, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000740)=[{0xe8, 0x10c, 0x4, "bb438881facfdfed1204a4684466c7e35c768047ddd727c4319b3dcd482101249078829f55aecea670366bbc608bbe1bc9a7434ecd2a29972e522032372f7fac4292d7e17f9f94e3d1eb1cc121aa37c610e7c69c730c3636d6d9fb40669bf6aa277e5546ea6f38ffe4020c98d6f5fdb62424df27df575676258e75f72f15565f8508a7b11e3953076be78368c41b097fbebd8aa4c497bad0344032f0d6920f9b89b9f95f3f87694c0e4f4b0f3238592266f590f3c31f999ab76ccc4d53106470b68b2b6454e3eb724e6bdd10782609d39483f16fe750930b"}, {0x48, 0x0, 0x6, "6734526d45ecb225f051fb685ae4c087c3b9635b6319bab699d3a01eb125b4a3534965f81a10d792e588f27aa544f5574d7e67"}, {0xa8, 0x6, 0x2, "c3903d031ab21971e83023f94e2f83a8160e1c64033e555d4b55c40fefc6f9501050bfa4184272e511a128d1ffbb7ccce03f7daf2c9f5b46de9e0406d688b7646c9b349cb035753c1e468ccd6d1e74ad3ca2699b854406ee4889e2a41c730e5a5d6f9282b2b0caba743a1bc1eabd00e8aff0401f1f290a4c73c33fdaa23f28e95028de61fd46ab47ad71baeea5fd85111fc67c"}, {0x38, 0x117, 0x4, "0e7da52ac50c50861055b5abb74feb2438ce4f0da37a359eab29dc6a3c297d66285da2"}, {0x70, 0x88, 0x5, "8940e20ee68e4fac3a1ef62e0512f22ea8ad412403adcf18d20439125197296ceed01355127640ecd45f5fbf5643d0ca294a8d4cb77eac860d5959d59ff986f7ef9998fd37e63ee3bdcb12452edac4f751e3c3b0ed1d8cc71fcc6f41b3196ea1"}, {0xf0, 0x1, 0x5, "f16fcb4ca0552aaaccce9b69dfe4e3e5f392673fa3541f4be4aeb07b9607d902e5d23799cd96c82b231bed1a1e720e26fb100221b8efcd3171479da588af8fc5b9e22f76fd0612fc418952e4b99a0d0241c960d05c5a8adc4eaf755fbf2a231fc7993d556f2cc600d9143584f522d2141820f7f334844b80ce7b65f3cbb83b04809b66b53ab35e00095e8cd5bbf427e2fab9b4a89b27c6cd42fee22dd75f9f9a31fb817482ac59e9806977339c9ef749502f872878e7bf9b7160bd9d653be520574a77c14eb5975224f74084c5accae4d886c829d853bc9932dddf"}], 0x370}, 0x880) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000000000840010000800000003e330e044443a3b06c576110100000000000000568dd36879234380aef582e3575d5ee743a5e6ba6a153da2935f0fa05be3bdf0b1daca66319e776b246e13deae78fac9121a544a27532f"], 0x20, 0xfe80}, 0xfc) [ 295.711366][T13593] BPF:Unsupported section found 16:56:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$kcm(r1, &(0x7f0000001640)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="ee7c2388569a5089dab910fab0952d78bab56e45284ce3bc562106c309cbef188f90e5a771d2e7ce1bb75e59f22a84803a9a1ba7405fb3bf259a71ea11dc7ff55c8150e91827173da1a05f3b7abbe8c20bd1776fd5a748c3f0e9475af112572fa44b608c3fd96912109e4d6867ebe0a947a968d18605263c0a6c4961f51b8ae938bcf9f2250cc637fbaeeb2ac74fa11e23d5244191e7ac2e247c7f8a70416f940946cc7f4dec4e5d7f807e7c8836ab17149e8cc3947e3bea1659f15d40a8cff29bc8133ef23512f8ca30772d3b0973a130bff6f6abb28224fd8dd485c16beab2801405de3304ab8844769af44be2", 0xee}, {&(0x7f00000001c0)="4174c5a9f3049a3a280cbff668b796b30100000000000000e2def63ec5f88e9a68d318d8315845304f979d3ca35041e446b8440514afdd8873109c1a39be00db1102964a9c99be3701a2efd3e1d758c62c128f623a69664e8d1ee40dc4", 0x69}, {&(0x7f0000000240)="e8a0ffd010476153f67757a845f6f0a32e4a394e316d71c2f486172f5780480655ef1e96058afc4df95f338d01c989f9710781344f0095436eb042e81817e32216b02c9fd13e75a2ab347a49637907eec212255cf7523e13678e3e9467108255cfc4d2a37ab4d89f8b238132cf37e092c747fbc23d597eb40ee3a6ba6a34cc54adc01ed8342b29a16179a5413fa45740a9b5ddadf3b0e5c509c91b7b4af8f8e9e20d43048a51", 0xa6}, {&(0x7f0000000300)="a2b8f0020e1f07d74d246975a7cfef5fbcb34ba5d9ba83ed5b612b6258563a6920e0f4ab48ecbe66320765343b11ce0ddeb500b38334f25920df0dc6e213c0d08561c0e57781cafce4463102dd04a67b2765158d82914c011a010c86c2bf009f17f89e1dbeabbbd4615ab53e566f", 0xfeff}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1248}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8901, 0xfffffffffffffffc) socket$kcm(0x29, 0x5, 0x0) 16:56:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b80)="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", 0x1000}, {0x0}, {&(0x7f0000000040)="f836085ff96e0dab2322ab84a3ce93a4242f", 0x12}, {&(0x7f00000002c0)="c7005ce36594f451f4aebc4ecc6d194c010d4019d5f637ce717bd4f776f6628e790b98a1d6ec7ae105fa102ce8f68baa114050d5d30cda925c9e1930567db37e8dee1885e73d1c4d709ad46873d8064b37ace771595ce944dc44503764da7915bc6c1d524e4e2238949416ec98005715529773c8b7407c01075fd95114", 0x7d}], 0x4, &(0x7f0000003080)=[{0x1010, 0x3a, 0x1000, "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"}, {0x48, 0x113, 0x5, "5b454dc2d5d5b2f8d025ac0a3f5da13319ac588510fa2c3c585be071e2a482b53a251233c7dcfec39f1f0e2515955bf4f4"}, {0x108, 0x10e, 0x6, "236e5e3240a3ee41ffba79f057670aa65f378cb270c02d2d081762fe28d98c3ef1f9800ea99396ba400eeded96e1a6e41e8587ad8cbc3309034458c782f8b7bfa1490f44677cdfb13673abe17d0f180afaa494c5ecd1b9e65bd9c25c76f526bb00e7367a1ffc15673940ae904e19895b936f00ea9a6978e82d64bf79131fbe6886d1a745abc48cfbeda825299e7e04e2661d4f375d80293a86ca75fc0ef099d4856efca69fb4cd8a082889f404567a1a00bff9f64e3cb04efb86505ade877fd707f1b1b0ad2f922a5f3fdccc4767ac674d2fe4b6c8103e9015fb61bcdffde01f729a27b99a49d978ebdd8c9d83f49efc28ed68"}, {0x68, 0x105, 0x2, "95b1d6b0fc088932d96d2c269d8cec42802803fb00e5cd7369ff0afdb5333bb9cc244f03316539f1e8bf7b58bc00a4a838bf9a9ac7199838f3dd6f4c184598b35fb8197aeeb75b84e1ae935038ca4ebdc87b9d1447c96e"}], 0x11c8}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r3, &(0x7f0000000040), 0x43) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000340)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xa, 0x7, 0x9, 0xfffffffffffffff4}, @exit], &(0x7f0000000380)='GPL\x00', 0x2, 0xb3, &(0x7f00000003c0)=""/179, 0x0, 0x12, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000500)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x8a6, 0x2}, 0x10}, 0x78) 16:56:42 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x72, 0xf9, 0x10, 0x3, 0x0, 0xc9, 0x80080, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x6, 0x1, 0xed, 0x80, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x2502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173", 0x410}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) sendmsg$tipc(r2, &(0x7f0000000300)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 296.279182][T13610] BPF:Unsupported section found 16:56:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) 16:56:42 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r0, &(0x7f0000000040), 0x43) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0x4, &(0x7f00000000c0)=@raw=[@alu={0x4, 0x0, 0x2, 0xa, 0x2, 0x20, 0x10}, @alu={0x0, 0x1, 0x7, 0x0, 0x9, 0x50, 0xffffffffffffffff}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfff}], &(0x7f0000000100)='syzkaller\x00', 0xffffffff, 0x54, &(0x7f0000000140)=""/84, 0x41100, 0x1, '\x00', r2, 0xf, r3, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x5, 0x2, 0x1}, 0x10}, 0x78) [ 296.807683][T13576] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 296.830383][T13576] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 296.864465][T13581] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 296.895240][T13581] bridge0: port 3(team0) entered blocking state [ 296.932744][T13581] bridge0: port 3(team0) entered disabled state [ 296.973186][T13581] device team0 entered promiscuous mode [ 296.979837][T13581] device team_slave_1 entered promiscuous mode [ 296.986846][T13581] bridge0: port 3(team0) entered blocking state [ 296.993306][T13581] bridge0: port 3(team0) entered forwarding state [ 297.011899][T13577] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 297.026502][T13577] team0: Device ipvlan0 failed to register rx_handler 16:56:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x3, 0x45, 0x8, 0x0, 0x6, 0x8104, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x9, 0x4}, 0x40000, 0x10001, 0x2, 0x4, 0x2, 0x800, 0x8, 0x0, 0x860f, 0x0, 0x5}, 0xffffffffffffffff, 0xa, r0, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:56:43 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x48641, 0x0) 16:56:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'batadv_slave_0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x80a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) [ 297.512408][T13589] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 297.533699][T13589] device team0 left promiscuous mode [ 297.546596][T13589] device team_slave_1 left promiscuous mode [ 297.586215][T13589] bridge0: port 3(team0) entered disabled state [ 297.707770][T13589] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 297.740707][T13586] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 297.770984][T13586] bridge0: port 3(team0) entered blocking state [ 297.793810][T13586] bridge0: port 3(team0) entered disabled state [ 297.806473][T13586] device team0 entered promiscuous mode [ 297.831953][T13586] device team_slave_1 entered promiscuous mode [ 297.854321][T13586] bridge0: port 3(team0) entered blocking state [ 297.860696][T13586] bridge0: port 3(team0) entered forwarding state 16:56:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x203, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000b00)='T\x00') r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x5, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000007f7eff7a0af0fffcffffff79a402ff00000000b7060000ffffffff2d640000000000010000040001001f000404000001007d60b7030000080000006a0a00fe0000000085000000009500002fa5000000c72305c8e34049fc5600000000553358380b3a1f59916ffc9bf0bdf81509cf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e52b404ea09b24ca0d251271a557ca990aa48a1845ec6e39f403ff065f94e72aae80000000000000400f90000005e69aa79f603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342060000003a9425c67455000000000000000000ecffffff6d429d6bef2f6d5abea12af3fb424ee10bd601e2a09be0e8cf3313f20837644c53781e3016d91ab5c61457d983d56079dd00"/331], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000ac0)=0xfffffffffffffff8) sendmsg$kcm(r2, &(0x7f0000000a80)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)="905e918cdc378633121a5733b73a6280c1c71dfac9f5ebbabc34f7172217678caab7fc7bb4dd5414181af43d7a36998ef819a51998b87c089fedba09a567428658", 0x41}, {&(0x7f0000000300)="51f82d10377fc770a3cc25b4c369a3d031fb08f71ac8a35a95eceb5834dfeddd19e2fcdf0b65c0ae22de161ff30f5e27e10e66f1fca9e916758744abe4d8635debe80512610d35251756b3fbe7732ba0b75aaf896e5d869e639d144b8b5ecdbb599b791ad6cc8617c7bce16371ef3e23a19599baeec0ccd1f016129f0dcab70a77e7b837d9d93566e20f5206f714838b33dbe0f59b9de9585f6469d402aa10654bc57e1874bbcc", 0xa7}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f00000004c0)="13254c16ca7a54ac2bed39865b3bba60c8a445d3ed007028ea2b6f713e9dff6984419bbf379c95f04c2e426d1b6b99a71a3d900b605416cbbc6058a63bbcfa8d4f6e90f35ce9b19fbd8f62989a015e088892ca563d7950d8b8a048e93b4426f951b2e6b1658a884e007c4822dc03444e57f7809874163c598895285433fc0e0962c7b87c271d78ef0195b27fdcfb1c2f5b0bc77dbdaeb8f312ad3a6f8707dc3386ae93b3fc92f99f2ecc3f58645b6be906fe44537b38ded92f18de5ec9f93402ff684371bd900cb2fb833c9c09e9274741e642abf37d16", 0xd7}, {&(0x7f00000005c0)="8f783481669e5d8760f2a803222f2b882be757562390b05f0091266b3959287cbe410d14cd54685f93fff9a1c2f8fe21314ccb56025b6272f2077065f36e83f873504d171d1dd1b7e26975839a2b16abf7406254af9f764ef9a5371f55ccca2663a94f2abda09f2fc01b3f3b340c66594ab006a025cf8ffa7ef53f2268c914785cf250987743fb128ea10a498f5900250114333dffe58717b22b408a9d5ae56eb74632500f43d9ecf3fb3157a74bca7c0e74f91da3411938cd6eda1156dc0e06bb4a503da3ad1b425e86abda958a5a84997aee4982aa6079eed206044ebb5890d418ce712204d81196230aa1", 0xec}, {&(0x7f0000000800)="5194a00a5299349d82c56bfff2d46d6d633e2051ad9a7a1343ee130fd278a9bcf3f960bbd90ffb8bf6eb3a6f3f9301b47a461f10ba0476315c884042ef63d27016a3ea505a50ccf309eb2703b4827d9041962e87ba6308b0304c8d21071c7b3c4d0917a0cc8195209c7dd825b3b2786ce78dc61f4820373baa897cd97ee6c455e61b21c3a8aba907fe70072daecbf8b714c1039e167739f4dc10497093ce94b64dfeb72e0bf83fe740e5", 0xaa}, {&(0x7f00000008c0)="71798470973fb133a7832723d7eac8d57bea8928dbd3b1cbf72a806af8534f482263ac22234a31f3aaf3b0aa2c29588bb1146c709e554bae452b3fe5989c00fbb24e2ba36dd5bf1442d45d472a545c8e524f38a1b2b01c13bf79fc59a90a3947fb36eed3a6c89d185bfcfc55ffed8978e2d60220e21a1b6dddf585", 0x7b}, {&(0x7f0000000940)="c1c7c68a56f6628068970c96aa1eaae7cc68dfc1cdf4d3ab7a7ca40a7576b0037821c892ea4f746de3845d4f34377ba8b80f667d01cddea017ae02a5eff3db3f0b387dde67ccc63e99076ade1c818e25dc47e2de0197cfe51d43d8d0963c3cb0e713d80e401427283591fc13099afd69a8f0a6ca1ae8618d59a071daace6e480ae6301528c299d4bcf4b29c9f7caaa5aff3ca688257bb1fa9461d21dd121c90e091ea24610ecd12afd6f6b", 0xab}], 0x8}, 0x20044000) r5 = gettid() r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xe0, 0x0, 0xfc, 0xf9, 0x0, 0x800000000, 0x2, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4c883, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r6, 0x1) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x7, 0x1a, 0x6, 0x3, 0x0, 0x7f, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x5, 0x6, 0x5, 0x6}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r8 = gettid() perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x40, 0x7f, 0x0, 0x0, 0x80000000, 0x2200, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, 0x0, 0x4088, 0x7, 0x9, 0x1, 0x19a}, r8, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000b80)={0x7, 0x80, 0xef, 0xd8, 0x8, 0x21, 0x0, 0x20, 0x20000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000b40), 0x2}, 0x39288, 0x6, 0x3, 0x1, 0xff, 0x3ff8000, 0xaec5, 0x0, 0x3f, 0x0, 0x3f}, 0x0, 0xb, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r5, 0xa, r6, 0x1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 297.885692][T13615] device wlan1 left promiscuous mode 16:56:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) r1 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x20) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x3f, 0xff, 0x5, 0x0, 0x6, 0x20, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x80, 0x9, 0x1ff, 0x5, 0x6, 0x80, 0x8001, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x8, r3, 0x0) [ 298.388472][T13616] device wlan1 entered promiscuous mode [ 298.399862][T13630] device wlan1 left promiscuous mode [ 298.462143][ T36] Bluetooth: hci2: command 0x0406 tx timeout [ 298.468224][ T36] Bluetooth: hci5: command 0x0406 tx timeout [ 298.529037][ T36] Bluetooth: hci0: command 0x0406 tx timeout [ 298.536464][ T36] Bluetooth: hci1: command 0x0406 tx timeout [ 298.558784][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 298.572825][ T36] Bluetooth: hci4: command 0x0406 tx timeout [ 298.579870][T13632] device wlan1 entered promiscuous mode 16:56:44 executing program 0: r0 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x8, 0x9, 0x3f, 0x0, 0x8, 0x52020, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000080)}, 0x4000, 0x9, 0x3, 0x3, 0xffffffff, 0x200, 0x6f73, 0x0, 0x200, 0x0, 0x4}, 0xffffffffffffffff, 0x7, r0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x1) 16:56:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x2, @mcast1, 0xea7, 0x4}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)="ac53ae1e8836ed9af94f31e89bfc4131f5642b41190256e0ede8fa50cb04f5ae6a6a273fe40ad6423a4db1565fbd638c0ac80beeb24006a38cc449bcf4c0ae872ae41944bbde28f828d3fabbad5c56171c8b7b4fa885a72920d6190cc85195805413ddc3af64f08a014e6c50d20b23c397462e287b0e1aee2f791e8d0ec8f8e3ee42ab6dfa4214aa3ea8a0b2ba827b4e6f18ce603da8c63581b32ef1e6cc2e05ba9a99ef87bb01931e6ed3", 0xab}, {&(0x7f0000000200)="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", 0xfe}, {&(0x7f0000000300)="f1385e7febf8b55e63354ee578e9f3206dd1d487a4a6ab62f6b3aac81168e7529ed2d0484dda276d98660ff70fb9a8058b391e036dfa00fd8982e81e0f00987d02875237605dde05473253ff2cdd20dd542e810e706c7b2784e69b5dc2605bfe8ad53c6429ff22039d038364d0eceaa7742863eee7a9dc655932", 0x7a}, {&(0x7f0000000380)="eaa2d3d4be1f1757102d4d2b15b3d443a3bf9f74e7252b623eb215b9a95b907641aafde601eec152de73cce5e2dc8709ba63175c243ef35dca503cacf0bf912cf81317b3b9b17b485254c2f968f225e1f3a089873e94cceefbd2a346db7e12c7c9851d200803c9056c2b28b8387ee14feacd69b4bcd0d93dc4f7743079166d73563b6470d91395a8a97e325a38304c50293673ce0415222e4fe8405fb1a29fb7830cb7b7b3fffd02b2c099916fd137d6", 0xb0}], 0x4, &(0x7f0000000480)=[{0x50, 0x10f, 0x1, "06c2b19135f774a3087f4115c1367f3cb0d904db2e9d389c2142bf1b5f7224b605547f2b9ff73ec60236020a801c1e437d915d28bbc1fed082c26ef00631b125"}, {0x10, 0x10e, 0x7ff}, {0x10, 0x103, 0x10001}, {0x100, 0x116, 0x1, "58014498befd91bd57b86dbe615908b2458c3d1c94050f1d50fdb25715bcbafbea27278e729b19256b723d5b20c319acab7734550b0922568fc4c1ba0d4e601c267ffa0603c093539604063ae19cd444ba21121138049611e6e83887857f28a3ffbb9a9ff98991633cdf769802d909123e591391eaaa08629289b5fe2b304f1ff72b470be05c0e061d8f5a760d1c1aaec047994cae92052b2187de35ceb7cafb57b8643881d562630cbe9794ee5e0600a8fde5828fbaa42c554a4f244cbec4887af75520d5971b0c3a7479c2a7729c7e3e734c0cc8134ea7dcad6d76cfc80c8ff9457a5a93ce18d09c955d9e97c1"}, {0x50, 0x29, 0x4, "a179fe7ad17909791bacf3a9fc118806792061e30b5422afcc78df99c63f0c0229d2e0f1a5fcb6ca12a18ac7f1d06a381d7301505a99208be8d4cf9bb7"}], 0x1c0}, 0x4048000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000027000505d25a80648c63940d0324fc07100003400a00981c053582c137156b370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 16:56:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) gettid() setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@phonet={0x23, 0xf7, 0x0, 0xb5}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000380)="bc9672529212ba473c57d30f46c2d14da750cd6dbba0de08d61ad0870f4571e711e1d207561ea0d78c1ae71f77fb49485ed505170bf545235455e68e1b506aa7ce109d5b19c005df630a2fe701a3a7c2bc16de6970bdff12aa88947327b17bc3495affdf38b486e22fe0e4415db935f920730ac4be2954f3d82f3cfe2fd28f7add55df55255dacbe832c10b2bcd202820e26fade81afb4f2536a6ea170483615ab112ce2d7ae98e3aefa0371fd6cb7ccab754a764eb61126cc3409b05e179710c59272ccb8eabdc31be68f3f3b325692618e98ae61972ad8", 0xd8}, {&(0x7f0000000540)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd", 0xb4}, {&(0x7f0000000480)="e71e2547fc6a0baf08a8d8b29220a7e6917560dba535ccac58de0b786ae013e1e1bc1fcec5a32e6adfdeaa43e0032d65993acd7f5bf12579da2e1aae380c8eed12d2ecddbe2582571d4808fbfaf5b65a7bb10a5c596d99949ffe9ab850", 0x5d}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27da19d035f9f37a056822ba663d542e2213001c7705575fdd637d23ef8b7ceb71c4e9061663", 0x46}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000740)="d836a045d06b949d256b56feca0cae6081d162f88ad2f9dd5be2043f3e6d4f05ad0d78f3c52b62c87a6993a5b41da45b8b7ed97fc3a774e102984a43c28904a9da3b2565dac9af1b5361470547586154bebada846e81323b0eec5cab3dcd17dbdc92d98a6258bed3b6d980de3300f51318235eb116832598b146beebc861ef95e013d79da7320c0f9b72699b66fe90915d1b893b45472d83ad94bbc18a0dfd08b8a160899cbf27aaf6909c3575f65429454aacaa0b75acbb", 0xb8}], 0x6}, 0x400d0) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000200)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)="bbdca3b51a5404787c408209b962e75fc0eaf07ec0cd163bbbd03d014eeac8c8264bd8bd6a03d88d218fb97ee4b07c34be2ff79514ae1e4a8437d1540c84030169c8047fd81b268c6442b3cf0b678cd2edfde404e27fa8e172432b6e26198ed49dc653dcf103969822a3430a85d04d1d75b62f1381634bac92de990d75512d498f5b249be48b03efeeb5f2328caf0e526f1d9ad7c9a8a461b967c2f2828d", 0x9e}], 0x1}, 0x804) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="180000b400000f00000000000002000004090010ff01", @ANYRES32, @ANYBLOB="0000110004000002000000000080"], &(0x7f0000000380)='syzkaller\x00', 0x49710, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000ec0)={0x0, 0xd, 0x10001, 0x2}, 0x10}, 0x78) [ 298.741470][T13661] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 298.790850][T13661] __nla_validate_parse: 4 callbacks suppressed [ 298.790869][T13661] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.4'. 16:56:44 executing program 4: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socketpair(0xb, 0x5, 0x3f, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="647791a1d2c6a67d6873f5b22a04f44dbe98b72c", 0x14}], 0x1}, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d0b24fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000800)="667cc634cc15eaadf6e9dc7aee7bfc6d087bba70ab13443ecc0d18faac7bfa7c849f04692bc7d4537be463fd9ed8a276c55993e98cd886ad45007d5b5e74bf7051824c43338f795fa5ca44cd91a9d7c844c10511a9e43de77025ed6cd66ac296bccb874c3588b4ef0942e924e809cbaec35698f1000aa6b437b7d50986775e513084ad7d02ec", 0x86}, {&(0x7f00000006c0)="508246b3113e3c64637da6f6212740ef633df1a096ae18ed27544c3d6e0197627847ab0d9c84c283bf3aa94935e3f346b7a9ab389050623ee0", 0x39}, {&(0x7f00000008c0)="58af7f0cdc02b0f31f4e410011b1c41dcbe5957205c6150954425e224a4f95a3a5a568cdb9e00880e24303a02a74c1a6961ac4f1c4fa50501536d60fd29a3492075427c0f08abc25634a35541d2900c4f9", 0x51}, {&(0x7f0000000940)="67076c8338b26a05ace086d0dcab4cbc56a94139a1ac5d758e3de6671a84815eed4b7877ed77f82fbdbb69e1eace1824437ad2abf02a250c91da687ec6ffc94d8906d1c12aaeb1b8bbaa38818638ba00b5f762297438917f2c", 0x59}], 0x4, &(0x7f00000009c0)=[@ip_retopts={{0x90, 0x0, 0x7, {[@ra={0x94, 0x4}, @end, @cipso={0x86, 0x1a, 0x3, [{0x0, 0x7, "44c08ece28"}, {0x7, 0xd, "9612ce53953136468e0f1c"}]}, @ssrr={0x89, 0xf, 0xa, [@empty, @local, @private=0xa010102]}, @timestamp_addr={0x44, 0x24, 0xca, 0x1, 0x4, [{@empty, 0xf6}, {@loopback, 0x6}, {@private=0xa010102, 0x9}, {@private=0xa010102, 0x4}]}, @timestamp_addr={0x44, 0x14, 0x3f, 0x1, 0x5, [{@multicast1, 0x9df0}, {@broadcast, 0x400000}]}, @ssrr={0x89, 0x17, 0x8b, [@multicast1, @loopback, @rand_addr=0x64010102, @multicast2, @remote]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xd8}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@phonet={0x23, 0xf7, 0x0, 0xb5}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000380)="bc9672529212ba473c57d30f46c2d14da750cd6dbba0de08d61ad0870f4571e711e1d207561ea0d78c1ae71f77fb49485ed505170bf545235455e68e1b506aa7ce109d5b19c005df630a2fe701a3a7c2bc16de6970bdff12aa88947327b17bc3495affdf38b486e22fe0e4415db935f920730ac4be2954f3d82f3cfe2fd28f7add55df55255dacbe832c10b2bcd202820e26fade81afb4f2536a6ea170483615ab112ce2d7ae98e3aefa0371fd6cb7ccab754a764eb61126cc3409b05e179710c59272ccb8eabdc31be68f3f3b325692618e98ae61972ad8", 0xd8}, {&(0x7f0000000540)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd", 0xb4}, {&(0x7f0000000480)="e71e2547fc6a0baf08a8d8b29220a7e6917560dba535ccac58de0b786ae013e1e1bc1fcec5a32e6adfdeaa43e0032d65993acd7f5bf12579da2e1aae380c8eed12d2ecddbe2582571d4808fbfaf5b65a7bb10a5c596d99949ffe9ab850", 0x5d}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27da19d035f9f37a056822ba663d542e2213001c7705575fdd637d23ef8b7ceb71c4e9061663", 0x46}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000740)="d836a045d06b949d256b56feca0cae6081d162f88ad2f9dd5be2043f3e6d4f05ad0d78f3c52b62c87a6993a5b41da45b8b7ed97fc3a774e102984a43c28904a9da3b2565dac9af1b5361470547586154bebada846e81323b0eec5cab3dcd17dbdc92d98a6258bed3b6d980de3300f51318235eb116832598b146beebc861ef95e013d79da7320c0f9b72699b66fe90915d1b893b45472d83ad94bbc18a0dfd08b8a160899cbf27aaf6909c3575f65429454aacaa0b75acbb", 0xb8}], 0x6}, 0x400d0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="1f5c103286d1ec2d87cf5eb7cb895d52f8d0cb5a7a32c8a2cb7b6381fae2e85dc4033cae3b7cbc101ea9f8a8db68756e00544ab5f930c926bbf20df89fd31d14da0695109ab723d593e884a273984765c39fc301676eb7351b110a28891c2a261953cec503d8dff5ab3375da547bec3156320bac8c37b90b649b113e6bf16fe1650445a7557d9871be274f9dfe852c51a5562f800aecf6cebcf26444675439fdbe75b2525bc4f1f936ecfc265af34ff31dd0f37a081279b4eb373b81f2628ad35b51a8447e6a5fdfe7bc23a913f03a359e6a9417b3c6dd36afe2c3e8e21c65667b8ef3749c843b86051b9ffd32ce5d507d8a7d", 0xf3}, {&(0x7f00000000c0)="93ecd99ac7899854f176087c95edc0d0e4843854a9b3a539deb7a56a7f3d93bd434cb6fc73", 0x25}, {&(0x7f0000000280)}, {&(0x7f0000000300)="c751b465f643fe16eeabc6ec4ffdc335efb6aadfb6e6555cf05fba41d54feef55288572515ea3ce35b2ed7a875415692e1efa65e6b5f0c7158e6d62a816fa10a51420688326852ba847e321933f37bea0cb0bdbedb72aeaace81a3d576df6f7d62503a5a84d384f526c48aec68f3af162af474f9ae198799ed95b1ee08d504a1cbf8c2e0d3627890ffb5d9063ddfb6cf1cf916ddb75f3ef03b25d4b22362c656296b263d8612626717e4a14784363b1274e615d6dd2fbded", 0xb8}], 0x4, &(0x7f0000000400)=[{0xc0, 0x1, 0x5, "5c526e30554894d12afa6296c12e4afaf0ebcd002420af0f4cae7320f68869e47a3f81ab48d78c9c7b0b75741dc588fd6c1c5a283b8de9d2b43f246edbc4417f0d33caed0d4f5d0174fd12c81c7ae3efe3e4295c8993b792fb70fa73021464495126e7612a8133982fe3a775f804387021b67c74c64e45876960b2a21476784b99e7dcd010b25f87d36872d6acbd3950d533ce1e0578140191b77e27bbeb3a7aeb9058a2765c0b4ae5dfc3c81849"}, {0xc8, 0x3a, 0xdbf, "ac3a8f2c1c84ac701e90094a366e98a365cc603198087d8a9b283ff53163f90a9ee1fdeebdad0a7266157a4f9e55b8f861d5f75df69276fd79555092b6659b40571c3b936f4feee43c8df49804daef77e93270dc547d1844d274bc9dcdcfe86f15e91cf33cf427d7c9267f13ff036a7e669aff9be2986677bd2d3b39166fd75c1db99b2fe8dc53d87ed14e7e240852aab9868f8a1eb6bd168ed5f06cc268f08b063db9fe1e75e9ffc859bb6114e378fb78a0c139f735"}, {0x78, 0x105, 0x40, "b9d51df5590b25286c87243e0fcb31dfa733bb9850e35039aca3ef158c30c38a12b37d4feb2279e4f2c712c4c6a634d19aa220d04780b75cb8325b39da324c1f3e5e55608eeaa4d9c7d8a05f0fafa65399fb8b29f60557f4bb8abad879e9e66c549399"}], 0x200}, 0x20) 16:56:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="89000000120081ae08060c28559b00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a2093b837dc6cc01e32ef5680277bec00120c0001000a990c00bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) 16:56:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000035) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 16:56:45 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'hsr0\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) 16:56:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2", 0x3f}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000680)='syz1\x00') r4 = openat$cgroup(r2, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg(r5, &(0x7f0000000500)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x1, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)="edc475a136a62cae50", 0x9}, {&(0x7f0000000300)="4291d5de2b471f6d74eb6877f335a461654b64dd4112aefe6a264ccb17b2d9d10c1c6dfa9974b7e8e2de225edd01c47384da124a5bc4a262cc", 0x39}, {&(0x7f0000000340)="7e7195fba3d7c8621ccb99a24886438446e5031eb24e08fbb97e3e25e850521643d91a9931d576be34a5fe38f3920337ebadfbe9336d984d9be50374ebef475b4b94c29c46d0f6a7708bb026466cd4165ffe2a5c45a2221715d2deda50d2de0502d19c71d6abbb5b4eb2afa9a305dd090b399e78aa1c15a10f38a9d1d67daf4aa2248c6aa763df1a0ad9ec266766894b9145d878971d68441f", 0x99}, {&(0x7f0000000400)="7d1f06bbbf421819b41446731bf19a2dd4f74bec37ebb82399c7636ca9c930d29f595be4f3124929b8c0d896d108f1ac9fb6a15353d8467e9f7c4b08acfe7ece292780e28e3dbfa6c8696206fb7e1136449b90a20fcaf7b63fcfaeaf32491858386f1021e9425f72dff0785cbf6b1107dd5dcb5fdc9ae013e2e5d344c3355c9c89e6653a679d026fb8bb308ba82d8aa87de86b5a2b1d0535ebd5a82d1998dddebb12d203fe3ea525c913d80757e7ce447fd4f4b6798495a48dd750ed1e35f063bed52426e5b59b90ee0aa624f0de614459aa9e13dcc97e4afdcb7476e5c67a6e6faa614520219c", 0xe7}, {&(0x7f0000000580)="4266fcce6c7f7e173825e5ad4f5f21ee73a3597c438d4f56809140e759c0e1068ea6563ca1f42e3dcd67d9478acbce76b5e9fdae4deb70b1cff5afee2a26cbde6e7ca553ace07e0cb3c10bd6d7b96055068a95cc6c50832a033ebd96bee5798d", 0x60}], 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x80) openat$cgroup_ro(r4, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) 16:56:46 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000007c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x80640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0xfffe, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0xc081) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x3e) sendmsg$inet(0xffffffffffffffff, 0x0, 0x2c004891) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x40091) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="8335538e6ad8419ea34a212f8509b0", 0xf}, {&(0x7f0000000440)="7aba3051409300aaa18d1b741fef7c2c32e653f8095723bb594f655ffe0e4dd8fcaf884574aecdf55c2434cfe2727119e2f05a9f03a5c385bd565510bd8ea98784ff7896e72599ccbedadf598bd5581686e909e83438507a8d9ad079a5f2a286e988e65e46d3c46563adcdbd135dcab98a1218e260cd3e7f78fbadc8edf41f7860e309684aec0b1ec2868bdddf5009f2eccb5cb7d7419fb3e1669de072d4092859de033b1307d6e1cd3aabf8b4b68cd0202586ee6e2079a379e46224a4a91dc4d8980fe693be0eeadb371c719c2c2898bf77e157d4ba65d690178780db53f6256663bd", 0xe3}, {&(0x7f0000000880)="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", 0x1000}], 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="28000000000000008200000001000080c50cf9de2e05c86af221dc379b43e87e8829176e43005500"], 0x28}, 0x40040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee,\x1f\xb9\xf2-\xda,C\xfd?\x03\x00\x00\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\xdb\xb2\a\xde\xbb\xc18Z\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebr\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00') 16:56:46 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0x2, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000040)={'veth1\x00', @link_local}) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x80, 0xdf, 0xd7, 0xdf, 0x1, 0x0, 0xfffffffffffffffb, 0x13830, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x2c00, 0x8, 0xfffffffe, 0x0, 0x80000000, 0x4, 0x6, 0x0, 0xae6e, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x9) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) [ 300.472556][ T37] audit: type=1800 audit(1620233806.290:13): pid=13685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=14503 res=0 errno=0 16:56:46 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="f53b7c3b4d55e0da7b05c28f864b006b357faeac8f20c95cde6320fd1c539f1bf8a715777d0b8bc721b5ba594658c11edfae69ca404db98784bd04fbaf928b4339c5897f88232553bd3863ef07898f40b91547be56d7f15e791e02ef47"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) r0 = getpid() perf_event_open(&(0x7f0000001bc0)={0x3, 0x70, 0x40, 0xff, 0x1, 0x1, 0x0, 0x8, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x812ecb6c04033c33, 0x0, 0x10c2, 0xdb, 0x0, 0x1, 0x0, 0x7, 0x2}, r0, 0x3, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r1, &(0x7f0000001f40)={&(0x7f0000001cc0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d40)="da1a7046f12b7ca1cc044e687a31fc570076b39e3ff08a430beff36511bd3517c30a24f925d59895b1bd799cfecdce0ca04edc89f87a4bf4b1dd3a7904c077ecd3b7181e71547fffb854093870167d01232a8bcd0fbb1a83ef53486f033453d7251c00b9f0c42b1f40a819e9c6ea95ec957cf0363342c8b583166f12ba6602418f7112e04bf53b738f4f04ff5d9524025c92cc4f2ea9e6425fcd77915fc86b1f0b147a2d1eeb388ad48ac616df4b3d260dce14b8a97efd60aad21b79cad4c659ca57aac51541aaf86c0e85638127c242728730da89bbe50cc80df52da58636cd2eec9674e3e5ba95831c8a22eb114a70c8609941c9f8f7", 0xf7}, {&(0x7f0000000280)="b2ed11b9cd0fe0ca6a652dda926d938f469260909f7aca597fc58ac6c989eb273a", 0x21}, {&(0x7f0000001e40)="7bc783350f54a7aba581a975a2ef56f7a84782b8745462374d39df381e625cf64e96fbccf4c8965814f31c7503f89929064f2e20d31268c237529f9edfaf77bf41de04ab7b09aa0a6f2b5011cfc5a36a55c957fa7a6079f7e48a2fb5208436cb3ce90e6855e1e9569113a7e651aeaee6eda35b53fbd8d42026124666d8d6ea3f065c1d0d63cb964299092e40194278897565ed4295dffa2170bf86bafb4d3d021f3e1f3bbb20672894d44f7662", 0xad}, {&(0x7f0000001b80)="6c083c4d4f76314a0692e98934f0f9b917387025", 0x14}], 0x4}, 0x84) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000001c40)={0x2, 0x70, 0x45, 0x9d, 0x1, 0x2, 0x0, 0x3f4, 0x1008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x2, 0x0, 0x4000, 0x2, 0x9, 0x4, 0x5, 0x30000}, r2, 0xb, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x7, 0x0) r3 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r3, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xd2, 0x7, 0x4, 0x20, 0x0, 0x0, 0x8, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_config_ext={0x3f, 0x100000001}, 0xd320, 0xffffffff00000000, 0x9c7, 0x2, 0x1f, 0x6, 0x401, 0x0, 0x4, 0x0, 0xb78a}, r3, 0x9, 0xffffffffffffffff, 0x8) recvmsg(r1, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 16:56:46 executing program 3: r0 = gettid() perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x7, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1001a, 0x6, 0x0, 0x3, 0x8, 0x0, 0x100, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x5, 0x12a1, 0xf4dda4fe39f9b0b7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x8, 0xff, 0x1, 0x8, 0x2, 0x4, 0x2, 0x0, 0x2, 0x0, 0xeaa}, r0, 0x9, r1, 0x1) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9, 0x1, 0x4, 0x4, 0x0, 0x12a, 0xf802, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x1e}, 0x0, 0x69723922, 0x1, 0x4, 0x100000000, 0x3ff, 0x9c44, 0x0, 0xc6, 0x0, 0x3}, r0, 0x0, r2, 0x9) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb9100a4803003f000000e8bd741d42c814000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 16:56:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0xa4b8, 0xafe1, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0xffff8001, 0x7, 0x900, 0x244, r0, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x40) 16:56:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="e00603002900055ad25a80648c63940d0424fc600c0011400a000000013582c137153e370848018000f01700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x7}, 0x0) [ 300.577357][T13709] device wlan1 left promiscuous mode [ 300.605952][ T318] wlan1: Trigger new scan to find an IBSS to join 16:56:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'cpu'}]}, 0x35) perf_event_open(&(0x7f0000000800)={0x3, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x20}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x20) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000240)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x3, 0x2, 0x2, 0x0, 0x5, 0x1000, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x40882, 0x0, 0x140000, 0xf63e57e14acc4e57, 0xc1, 0x4, 0x0, 0x0, 0x2000000, 0x0, 0x2}, 0xffffffffffffffff, 0xd, r1, 0x2) 16:56:46 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f74}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) close(r0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@phonet={0x23, 0xf7, 0x0, 0xb5}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000380)="bc9672529212ba473c57d30f46c2d14da750cd6dbba0de08d61ad0870f4571e711e1d207561ea0d78c1ae71f77fb49485ed505170bf545235455e68e1b506aa7ce109d5b19c005df630a2fe701a3a7c2bc16de6970bdff12aa88947327b17bc3495affdf38b486e22fe0e4415db935f920730ac4be2954f3d82f3cfe2fd28f7add55df55255dacbe832c10b2bcd202820e26fade81afb4f2536a6ea170483615ab112ce2d7ae98e3aefa0371fd6cb7ccab754a764eb61126cc3409b05e179710c59272ccb8eabdc31be68f3f3b325692618e98ae61972ad8", 0xd8}, {&(0x7f0000000540)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd", 0xb4}, {&(0x7f0000000480)="e71e2547fc6a0baf08a8d8b29220a7e6917560dba535ccac58de0b786ae013e1e1bc1fcec5a32e6adfdeaa43e0032d65993acd7f5bf12579da2e1aae380c8eed12d2ecddbe2582571d4808fbfaf5b65a7bb10a5c596d99949ffe9ab850", 0x5d}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27da19d035f9f37a056822ba663d542e2213001c7705575fdd637d23ef8b7ceb71c4e9061663", 0x46}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000740)="d836a045d06b949d256b56feca0cae6081d162f88ad2f9dd5be2043f3e6d4f05ad0d78f3c52b62c87a6993a5b41da45b8b7ed97fc3a774e102984a43c28904a9da3b2565dac9af1b5361470547586154bebada846e81323b0eec5cab3dcd17dbdc92d98a6258bed3b6d980de3300f51318235eb116832598b146beebc861ef95e013d79da7320c0f9b72699b66fe90915d1b893b45472d83ad94bbc18a0dfd08b8a160899cbf27aaf6909c3575f65429454aacaa0b75acbb", 0xb8}], 0x6}, 0x400d0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000004100)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x3f, 0xb, "f8547082028a73171a607e502fe7207cc93f5934a79701a464cd468df0186587ce70ce8af0c8815f85344532c55e89eb3d00", 0x10}, 0x80, &(0x7f0000000400)=[{&(0x7f0000004180)="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", 0x1a2}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000004340)="000000005f494e741443f411fe273bd933656f13f959d15e56358fefb9951f83be5b01fc344c80901ef219528b98be20b7d4df3bc8cad3573096ae6f767ae8b8fd6fd8c99924ab587a761e7efebaf872fbce712a97906e46bda632eaa689f01dbf7ab36a178f4afc2eea9f5ca756e083d2cc16cc36e4eefb55fe52c1933ec44362c6f9eb24ee50986320560d83f4660f8983af39f17b6c73", 0x98}, {&(0x7f00000047c0)="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", 0x1000}, {&(0x7f0000000380)="1b3f63e5f047bbdd9a150482e1d494b4cc4107d5b736623686ef798f3cd7152a5a1e3e420508aa5410f951ca3235b7972fbd244b1aa22b257a0754f2c3c830a44a718dfafe20d8905f3c22cf338b6a5ae1cd1f98242a87e16add9ccdb089936d09", 0x61}], 0x5, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], 0x13c8}, 0x8000) socket$kcm(0x29, 0x7, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000004400)=[{0x20, 0x108, 0x3f, "c740d3950119c06e9f03"}, {0xb0, 0x114, 0x9, "6f16ade0a554dff1be1bc38aa922f157e07a5d2941de1382b88cf790d8f7c5134364a0077e32caee489626e0d181fee9554361b3713508dd6b2882c0490023fbad68511394f9d8fbd8c2f447141f9e92c88610bddf59aefbb22b59b3b39bab4c8bf769ab111142fd4c9ba4eabbd28ef97e29122a9183fd74fee075129333f8fcf3a8b097e593952d892cea284017e9cc238bad449c2b81c79478ca21d8"}, {0xc8, 0x3a, 0x38, "403294f1db8e1e2be5f4a2950a3b44a502f737ab45a0a4cd0ac144cd41f28fbb2a334259efa8f8b7fdce200edfee0d4c7c63ffd23762c8b990880feae3972ce1c240cd4c350adfc9fc49a7d08a545b458bd5e37be662480b36c3d47efa0434884906a689d16ef64da80d687354f9a9373382d632a8b6e757be2c4456fc5358fc5f75f9bb1ab2a6d6e1c30a2b75157ff4964b55d6faa3d8adc269c1467c257f70662c81890558ad6896f9c9e8ba51799df49c71"}, {0x80, 0x0, 0x2, "2742104dad1fdd11f5b346010166aefee0b945fb8e5cedbffecf1cda2eecb45b1e9dc59172d45ce2a80c40e8b9afbf206cc992f83fe48211764002b37b66d9bcae40229575ff6e5912a0ce720b760a7047f20a937bfb5fc533be65957ebe8d75849db47ecc905b569e1b1aec88"}, {0xe8, 0x115, 0x6, "c836669eeae775a9fffdad8800e77b8f1d3490b259ed3066ca666af9f88e76b13b315fde1cbddce594ceb7223f76fad1cb7fc668624347c9e40a8eb73783f821f54430e0347388da9aaf7a9aae7b321e73e1cabf14ac1d320cd657e78ea29cb74520c9a46212ba425d58b8adf3a01295a98fa5f26e3009c4818933d42e92956ad5a3c7c415769f1dc7ac1095617e4594afc065e6cbfe090e8fefe0ce08dd8616a3243917e608809979ec284f6cdb60ddeba954127e8da022bc3989c64752bcd47fdd557592fb4ea9981c448b8740530420a33e"}, {0x90, 0x10d, 0x5, "48289a19a59e97371e1c874d6e948eae7e37cdedbeb2e777c00f428aea837d29915fc4545391c4cb846e5294f33e1b485594e2bd9459f24c2f84a02ac791265221c0fe11f98d4a9ecb9f57a1001aab2c8d7f5240595d44d2be53e720d973b919762140726f4cd12aa61189bb74c5b8ea79dce7c9eefc2eaf548267"}], 0x390}, 0x375d1a83366503f) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000040c0)={&(0x7f0000003a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x3, 0x2, {0xa, 0x4e23, 0x80000001, @local, 0x674}}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003b00)="6d25c4e03861546bc1e7e47507fb49501e23fb931ab4cc7981285ebfbef94bec360f30b7d24d5e555195505355a0cec3d37f3fe6c181e8", 0x37}, {&(0x7f0000003b40)="ec82718d9acac783b461550c295072877dc746067274bedbc7b8da246c9086a6b06043d8910255fafb3ef8b22cd7f47f64bf57c9fc0ad657474c1f96618a1ccf11ea983e165b95b760fdb4ab2ca53d5630b2a78ac39607a892b88be9dcca66995aeccbfc4d6bc99052413406682be41003a01c909f05fbfce6800635d9de2db8", 0x80}, {&(0x7f0000003bc0)="4ec3ea5c510b65790dd5cfe2d2bdfcde957a264295c2ff476664cf8ab1fe97867590f67ed8fb908c175882833a4d16be25ca51fce133109e74c4f33aa9568878d73b366cfdefe3dd03794068e83b112f702cbb5064a0c10735f60e11ae6cd558080a74dd291631e998cb32bbeee12d9a490fb20ce4f1cfaf9824396899", 0x7d}, {&(0x7f0000003c40)="ff818d84ac0c951b4ae7d2e518aebdc4405339ce11cf4d861a43ad97d5d96df64e574bff280116dc2aeaa47c8dccad2bd255f2c2fa6a10bf20c91647e70e6d70b87324170f877513681c4917a046450e3f03de00601286befbd1f74f2b91ee59e45200fa0039da0fd9fb9861d53d756baae057c338a44cdabc47e5b157c528d1a8451486924c88322139d3863ecc1af53b8e165ab4de4c8b1676a6de95ce414d1b776a01572ca28fa421502f89932cd2fddecf9967797f8edef41348008a89e44ba5d52b41f12969a771e57a083b36bda96aa230a4d874fe70c5b7c385fd7cca113e2a11fd5bb6f39fbd8f0f59", 0xed}, {&(0x7f0000003d40)="51c419c55949a17896276355cdb2798d9a8cc08ec743415c0bd6f7459b64d9fe2c96059bcf9b9e6b7e4e7bb3de42f15f7577c15e92f207aedb8605957b4ae069409f766efabb1bcaa8a36bccda4d8ba776be8c02f3b23c5d1d751bab973b630d3f7b46a457", 0x65}, {&(0x7f0000003dc0)="fb5ba0c90423b8d3a909ca62b5c16793e74b437ecdf3d8f5cc5910dcc1b914fe7b69823e1135804dfcac3552be769dfe07943c6416171df1cdb21c6bcedf6c1e93ab56a2972865590b9623cdbbb292f7b8bbb3fd0e4775cb10b17f129310b78c6b6f88e989765e282069a85feba9ae85f709d9244ca0a6198350a1d112c1f85f42869e9d56e6b9858094c6f33c0a5281d33fa8898181dc12453881bfd4fca31c586f47400ef050fdf64742f2c1e9d5b8d019aa9ea2e3719f58ec89a1c1d8e1b520fe11a09b24ddb1396202028ab278a1e4bfb664eeef72618b31c725fe54f93da5e998b30250a3e974b47ca0842ba5b396da5e59ad08", 0xf6}, {&(0x7f0000003ec0)="29ca70f3c261d58257deb4ee2228628ecc00f3b0ec1193ddcd40b878c2e7f826e2d8db31024882d795e219583be9264c175839ddd8963ee81fe50f0abf6052a3ef6f2fbccf35bdc81ddb23728387d665f2ca2bf343f2d53bdcc3f6e9dd37a55ce99683e042708ec8af0bdf8efda15a1e10ac804c6e1f908703d05e26fee10909772ce10437846bcddcbb31ea74714e5f97d7331e9af31998160ddd6a71dbf41397ee7bd2889668f8791e3d57c2cef78aaf3ad8ec768c", 0xb6}, {&(0x7f0000003f80)="9ed1d43ac24ddcc6e0aa6c4078b3ade462aa292cc8bc452d17ca93eb41892706781adcd1e2871cdc92a7dbfeb0e9679b823c616bba84a0b543c581b44899fb35f9f17d8ab6f4ae8d79d6e926a43bdbfa302b0c2796816177b792b3351e6cac799c7a19c72054f99467d08e4f5790e259811ffb69215d6fe8406bce39b12309dc2b5d6439a429c6c38653f4f8a23ee154ecc05c9666d7102ff262e1f92d5333e3c9735fd591c652ac", 0xa8}], 0x8}, 0x8005) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001980)=@rc={0x1f, @any, 0x4}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001a00)="46092d02fde7d86b3603b97415c5d8a69d6626d223dbb950f9793acdffbe1841846ab2484ce927cd6601ae25c34a7b3017f0b2186b8b954ed567783ffa84383fceec977737ff863d4979cf2df29361272c488a839a2660ef664c37b80e38055e399380cdaa417b7c4e2fd81bc44ebf0fb85442296ba573b2bfd301aa", 0x7c}, {&(0x7f0000001a80)="5706ebc044e64090cadd6cea942d413f43b4c18035026551fec7926061577da87f63cc8b4316612e469c5b5f3b78cde432ff3f7398d155390566798cff97eeb405ccb7177e56ea640ede9d78c47042e0ada5bff5b37fa63687ef8aee19f5bd27b597cc541c19d9794a2e8b1068aa1122ae6f35410a3f65050f78f83c1907697b6576cd537b97e559a4de930acb8c5e3d0234a0ae67359c70c1349c32dbe2e201997040739f4550e709ad24b2b27909d5ffc7e6e37e1ac27fa8104e73030852866ca8935047486f0696987fd3fe2a61ecfb4756bd023747a621713f367a0df8278d3e19a76d5c62d5136cea0f8ccf2a342caa", 0xf2}, {&(0x7f0000001b80)="d3a34b4f113dc960d9", 0x9}, {&(0x7f0000001bc0)="9bef86d567b452bdcf816d9a7ee69a53035ee3d2ce9fdaa0ae82e647238a0b7190a3a229a611a3d522d8ee67239a1ae24246056476f55bc82c583eef86fe3e0c3af55c0afce6727494a64b32cc2f12a95555020668255d4770749f8845dd4dd922511d5a8bd844a88b5d3f5c0f8068df42b9685db2", 0x75}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="21a076c1dab97d9cf885588b23d9da7515a6d0dcf7c520eb3b27c9e913514e39bc918ff50323b4587a2f69b60349f85eb9b1ee26e4bb59c688d5a0760a05c01d07b8230bc963b95d0fa11df5b1856ca30a17fde2f27fb177a54f762e85fca451e8e484de33057459bbe910b3dd252ab34c3fe59ec5f465ebca4815b3ce8ca7", 0x7f}, {&(0x7f0000001d00)="e86bb8975d8df7f3fb70b251bf628caa55761e654d08f261fd03272447c1671fb625693f9ad51ad254dd23197eafd9da85b237b91a263c4f06010a215991fca029f95475c313afa5f171", 0x4a}, {&(0x7f0000001d80)="73023e46", 0x4}], 0x8}, 0x8000000) recvmsg$kcm(r5, &(0x7f0000003a40)={&(0x7f0000000500)=@ax25={{0x3, @default}, [@null, @null, @bcast, @default, @null, @bcast, @default, @bcast]}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000640)=""/221, 0xdd}, {&(0x7f00000027c0)=""/124, 0x7c}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/10, 0xa}, {&(0x7f0000003880)=""/16, 0x10}], 0x6, &(0x7f0000003940)=""/253, 0xfd}, 0x20) socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:56:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x18, 0x4, &(0x7f0000002c00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x470d, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0xa}], 0x0, 0x5, 0x1e, &(0x7f00000013c0)=""/30, 0x0, 0x1, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000028c0)={0x1, 0x0, 0x401, 0x400}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x7, [@datasec={0x7, 0x1, 0x0, 0xf, 0x1, [{0x4, 0x38, 0xa63}], "a9"}]}, {0x0, [0x2e, 0x5f, 0x30, 0x5f, 0x0]}}, &(0x7f0000000280), 0x3b, 0x0, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r1, &(0x7f0000000040), 0x43) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 16:56:46 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xd, &(0x7f00000000c0), 0x37) 16:56:47 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0xa, &(0x7f0000000380)=@raw=[@generic={0x71, 0x6, 0xe, 0x0, 0x60}, @jmp={0x5, 0x1, 0x6, 0xa, 0x9, 0x80, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x5, 0x4, 0x8, 0x6, 0x10}, @call={0x85, 0x0, 0x0, 0x89}, @generic={0x1, 0x7, 0x9, 0x4, 0x20}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0xc, 0x2, 0xb, 0x0, 0x10}, @ldst={0x1, 0x2, 0x3, 0x3, 0x8, 0x6, 0x10}, @ldst={0x0, 0x0, 0x1, 0x2, 0x1, 0xfffffffffffffff4, 0x4}], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x6f, &(0x7f0000000400)=""/111, 0x41100, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x5, 0x7, 0x3}, 0x10, 0x5641}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000085000000000000009500000009000000000000000000a3f603cc520af77f003518ee56a58bf3020c36f91b9998b5cf02c2fd36bd0638ecf02d24c28fd0efa9416496b8a11323460eb4bf60402c78c28ed5899c264f7a403fb9182f1c194ac19c12dd8712221b3d2d207ec4abaa5835714fab57575b09039570625fab6b76ed0fc6c787756dc4a95f5ff301f770b7b4f574466c68a117dffbb59a252c691002123607c8aff76474835889bac68b46fbb2f51b2a0000000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='block_split\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x9, [@fwd={0xa}, @union={0x5, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xe, 0x2, 0x1}, {0x8, 0x0, 0x9}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7e, 0x1}, @func={0x10, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x61, 0x5f, 0x5f, 0x61, 0x61, 0x2e, 0x30]}}, &(0x7f0000000780)=""/168, 0x79, 0xa8}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000022c40)={0x0, 0x0}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x400000000) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32=r7, @ANYBLOB="0000f93308000000950000000000000021b8f977584ab45b51526cbb21de9c609f3dfdaf06e0c0bf7a46216ef6524efa32eb08007865c6d723ba792d00333db634f89a626d900b5f0c52ede3de5b49a4dd99117b700595c4ca0df3bacfebda6db377f408eb804b0d17c5a488317dc59092b7c94750d69250f2541b8eff2c6bc00a3ffc0e2def2584f3052abc779b020000000000006324a3aa01b2635b7608cbb6ec6b8544de22307ac89b7accd7d3178b74ef548176d8fe77b14a91284a5abd565cff009c3f12b4368238a26e7d9ece4138aacb4ea197d124ae75b6eefdfac3bd82b4e0f82e0fcd27aca50594e99b7ce78b476d8f72ef428d8fcd9bddaff449e954d27163d6d5388727f5371f0738423868f2ab9fe78775d110c353c908354a5ef9d6dff3cf3178ac3feaa59e94bec2eb429c70297ccf19f81d4feef9ed978b6e7a33dcaa369f701b3850b1d37c51b68039798d00005b4fc226976a6d2b5da37171eded6df7770000000000005c36775e827acfa3ec65c16cab2c372c51bfbcd87932"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, r8, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x2}]}, &(0x7f0000000300)='syzkaller\x00', 0x200, 0x5f, &(0x7f0000000680)=""/95, 0x41100, 0x1, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000840)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x4, 0x2, 0x2, 0x3}, 0x10, r5, r1}, 0x78) [ 301.169177][T13711] device wlan1 entered promiscuous mode [ 301.331520][T13711] device wlan1 left promiscuous mode 16:56:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff20, &(0x7f0000000080)=[{&(0x7f0000000040)="44f000002200055bd25a80648c63940d3224fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x4000040) [ 301.559071][T13764] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 301.588049][T13764] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 301.637146][T13764] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.799597][T13754] device wlan1 entered promiscuous mode [ 301.837723][T13768] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 16:56:47 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c43, 0x74105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, r0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000180)=@ipx={0x4, 0xc7a7, 0x3f, "d2a2fe3eb8b1", 0x6}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000200)="16acc37c4fa0af70a78e90ec76a48ec67b633ab56a32ddd301b8f517d2057762783e35820ee5d38f5cd569309b1e8eba45089c8c21e06a9e67c43de4640456ee065ae074174154b749bbf9344d7a1b4377e182d88219d47bf4a036128d9647a8511e5204d8dd38ebf14d5c344b43f1e260566e25d2c15a73726d2c5320df674f9f48ed67412a87a8da7387b1", 0x8c}, {&(0x7f00000002c0)="77b01d77cb619a82edfc86a32641b168a0a4c137d2efb4ba1071ee622fdd17ebbf891c600255fb7a4e2d9a6c6cbe95e1ed8892851ebb74cb3d7513f748c0d87279d9874d125594ff45c3d61d9832f51594bbda1a1a1b5b56b82c6357", 0x5c}, {&(0x7f0000000340)="24f87623b80779d59defca9c8d607e3f802d5105fa6440b140e1649bb9ffde40ba8bbabc32fa4a7e8d46e48a744a81f9c019e86675842532927715cab1ecfd4c27295089f70392efb03ef589affc9d2eaed44ca5993b07eb39e964f18b076d502c910f6a075c3b9b77630cf1669eb5f7f0be33cdd82a2004d249d057d8834b6cce660aae14a19bd3a92cb388a6702868b8f5daf97f757500e22e86db2f64a6bf7d46fe16082e4545d502b1857df6dc15992c3c5387cc95b995fd4e757d88b070668825da8d74bcfd1c10f25a45f44385fe3c6d3803", 0xd5}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="1ab6b4f7175ca9f2385d01539fed134c1ea42955f559076f4b81dc3eb3a1b962926b7463892e51a08c5ed5a89b0df1c039d395e554b73af539c5f21dc22bef78125a3cc4997f1f4ef12441def5b003fa3e4d83469b223cf4c7fb54c1e4872e3c92f52dcd9d361af52d208238029028df5e7cb9f11c", 0x75}], 0x5}, 0xc081) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000003500055bd25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 16:56:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x3f, 0xf5, 0x3f, 0x4, 0x0, 0x9, 0x4, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x3, 0x1}, 0x541, 0x36, 0x3548, 0xb, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="76d40fe9c03f4e5c020eff93aa2a1edde3ae0000000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x47, &(0x7f0000000300)=""/71, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x10, 0x3, 0x3}, 0x10, 0x2f943, r3}, 0x78) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf9}, 0x4000004) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 16:56:47 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001b40)='+,\'\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0xd}, 0x0, 0x101, 0x0, 0x5, 0x10001, 0x101, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000027000505d25a80648c63940d0524fc07100003400a00981c053582c137156b370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000811) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.parent_freezing\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000180)=@qipcrtr, 0x80, 0x0}, 0x120a0) socket$kcm(0x29, 0x6, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'batadv_slave_0\x00', @dev}) 16:56:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001740)="2e00000010008188840f80ec59acbc0413a1f84810000000000000009cb6ef202ca87f99608955085ea50e000a00", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x6803116f, @private2, 0x100}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="cc8a8af06bd41911393c76115710c9ce319620344da017cf4169fe49002c07a16305a4c095a6bbdc9073ddccbec164123179e3ff10868ca5fd2555b541ac5cc2c112120415c55f803afcbf33858f501d4253e504990b7107c0bf1d32f4ce4a664c017c062b31896637b709d315b5b840ebd66409ac470dde43418b90cbb8798e673dd7891a037b1255823d5a1ce61297cba608d544e6e203459b3fc3974d858e1e8fa131df669f07103f956cd60cf67c340b5aaa17ddab6081ac4c849e090c17ee647d77813aab8427dd60e5952655f8a7aeeec7285112c8beb7c6d8e9", 0xdd}, {&(0x7f00000001c0)="fc488a8621746b336c8eab5b", 0xc}, {&(0x7f0000000200)="4d79b42067f2d3e296c1b132742f8e65aff04b2ca2fe863883ab21f83646dc1c3d4965378e", 0x25}], 0x3, &(0x7f0000000280)=[{0x58, 0x101, 0x2, "e719bd02de80214a4f8fd72be96836b366dbe4c63b7ee7ce712de465d667a74a3cdb1f8075c55bf5712d32ec5e164ddcd0e795733bc9469c2fc89aa8bb723b6b527545bb"}, {0x70, 0x10c, 0x7, "5e2b58fb5b3530f9f3585894406efe3341c19a44a71d845a52c47c2980a2c8d2ef984e60f2e36af5f21cc41aafcfb1ce1c9022f2cad7d311d8847123fee4c3c4d0d79cee525f80ecaec11d826f7381601fb73aae5a1e2477ea2ac50fac"}, {0x40, 0xa, 0x10001, "bbcfa41e0bf64adfcaeefdab1a916f77bd393838a7477ea93fe0ffb11b3f87106d7269e5b68f460e6eebe596a55b"}, {0xe8, 0x115, 0x1, "7afa16b12a7794c62b9112713a4a96561d18225fe3b99ad5421fa74f2d741c81898834f4fce171105ae01006256c7578883ce3d766c1526a8d4d0383124020ab728aa4d28c86c3e6d271b93bb0d4fba5c96cc063cf199101f00d8a6636255301d21064baa499542ea929577719316b2dfe8a9402ab5375b743ea30efdcf79f3f1fcf107075268cd648dad297a2a417cc2e2910d153a31a83e8e72466caf097242cc14bf51c435ba12b02bb2cb655db65d98a980bcfb70aa9a91e56e93c9fe9af507a713ee6e6cc4f6b12fd3fb6e2dbdfe742bb"}, {0x10, 0x103, 0x4800}, {0xa8, 0x100, 0x8b31, "024848ec179f80bcfe91a71dee0d94ef2ca49440dd3d54496b671b9f2a22be264f73b0bb87f75f3cb19809315efea01d9574d17c6b92d7804bac6db7d9e05982a2a3abe639787f209ee0f848de8b31fe5cb35295c685480ef5986614cf768078ab98375599ce8ceb4988a266f4bb08cb8700e40d0020273fb4e0cc7fd8dbfb931a8a29697a5ba195c31ac9f3051fc9a44b1eca"}], 0x2a8}, 0x4008011) [ 301.884054][T13768] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 301.939403][T13768] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.988803][T13772] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:56:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x9) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x5) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000040)=@raw=[@generic={0x6, 0x8, 0x6, 0xd50, 0xfffffe00}, @map={0x18, 0xa, 0x1, 0x0, r1}, @ldst={0x1, 0x3, 0x0, 0x7, 0x8, 0x100, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfac, 0x0, 0x0, 0x0, 0x8001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0xfff, 0xf9, &(0x7f0000000180)=""/249, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x5, 0x2, 0x6}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x78) r3 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="28000000000000000000000000000000e32d22e134c8bb0f7afb25611c53deb8ed3da10500000000d80000000000000010010000001000002cfddcf60eec55ff1ed65c5e900f847a7f800ae562e06c7789ea4059465e45a91118cdf941130f5d25eb8f5d5ec6db8dd495dd327d0f762cb677e406379703d5e4630263a1a8f1861c914d8a11041e9fc94a6beb37db5d388264b0326612b81a94e9fb7e08f7871ae2a1cfbc636a6e7c117abfc94152c0e0a809a5e2fd95914e62d5c1370e9eb47be4f9f4d4fabe5ff1dbcbb5f928078a9c4b71a473dec934da01ce9a997d1b53102f97123c320820bb9f3449acdad913b82ad2c19f5ccb4ef23560b4a80000000050000000000000001101000002000000fc0d32e939ebb0690a8bfd7d2161660ef0cb2d2288b9f032855e692c12d710a18abb5858e3890ed32d4f9e738f747f55ecf9e837f10f81c925d673160000000030010000000000000000000000000000bd4f572383e7b09b84d27bf18bc87ef1d9bfe0d9e0da14fdb8b331167ea4fbacce1e434fd849f077855de57a5f9a0728b53c9d9fba416a4a309d9432cc6c2f2079d14d7e2e210426019d61ba992d9a298f64d18d02f0d8ca063d6a79b0d41123fe3157cd72482cb57ef7cbc237c3bd900ab52197d28f4a2bc0151b991ce93c5974683db04180fa23893942ad07108e9d460ef665cc8a5cd5a82ddecd07b58a8f6b8eccfb5b6a6f906d419bb731c182829c3f5869271e9c04724181877e8b87832f632899d322d1df5f5b5e9e3885f9b00da3b0eb5aa0e9e393986e5e3db5a1fe3d5946e7d2f511624f79101c7d9a4af474804c0e35d637e3d0a8f50158d333931c6d24fa4bdb2e4a64fb99baf08eabd50a7788dd5258e883b48fe0ad00000000a0000000000000001801000000000000f2f7cfca8badeac07c5cc776b71c663d013fe06c6a849523edf5215aaac8d0ae8557ef09fcfb0e091772cb4493461105624b8eca3279336306a64e27ff2989b532b04014e139cae937be63ec13c1a6284e9c2ed9785097665d98a34367167353b6c821f17f200eb600e582eef8b1129f5e22e58cdd5d6fb77ab786f61daf4705fd68505744e92e9623898b65d910d9dba700480000000000000000000000ff0100008a76eb0f85ff341e48b4417b109f8bb5757874ed83602ee8fdb3fb193e6c755e06e1339e80b8c36aae6026a8d15decfdd94b181e3c24560068000000000000001401000005000000c5e80e1d337cb6326fe18285578030a0a4f3aeed6d2602affb91266a57123b02ba62dded97da37794300e4ed8ee7caeaaf2cd94dada8bf62f6f6d4b17edc0d5fa8e4e70cb886479e1f1dfe9a3f3aa4b1c727168eac0000001000000000000000120100000400000010000000000000000f010000330f0000800000000000000017010000060000005e65a7660715345c661d106702d81dcf5f03c6d47d263333b31e0d6e1ce9ca78efe44001638026b5da75ed6037be24fbcf6232e09e13456c03bb47f0e427565611ce63b818e0fe6ebe6401a20545050a1cd86c9be04fd63b5ab7c869193af4bf70de3d549a7e7d252f6b548b000000000e7b03cd9421d4dfb8e677196d282118d3b3e81536c93edab68cf89c9d48f501cb05481fd72c7b518a2779ab0e53d874bd6d5b51c3016e3d26a9c72c2e0cf70d5d1ae0d811b78455253a68cbefdad1913a24201046125524ea4aecfd8b7dc5af2428eda3cfda68c12441cf285be5c790ec8f40f8e02b70a679179c38a270c707563c2bd09952f3a715ad3f3049928dee002618bfe2c3a392424b4e0fa1be6321f6efdbb283802952af751d5086333352244c92bbbd6645b31d6d737eb1090daecbcb791c34336ed3537625f20c2b4810052560d864e6c5a1b71e21564b0524f35fd53fe783eef27b87e910c7"], 0x470}, 0x4000040) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40), 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000dc0)={0x1, 0x0, 0x9, 0xffffffa7}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=0x7}}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, r5}, 0x78) [ 302.052241][T13772] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.2'. 16:56:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0xd) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0xac, 0x9, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, 0x0, 0x100, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x9, r2, 0x3) r3 = socket$kcm(0x21, 0x2, 0x2) r4 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r4, 0x1, 0xffffffffffffffff, 0x2) r5 = perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x80, 0xab, 0xff, 0x1f, 0x2, 0x0, 0xbd34, 0x20, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x4040, 0x7, 0x7fffffff, 0x0, 0x5, 0x8, 0x0, 0x0, 0x8, 0x0, 0x4b4a}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x1, 0x7f, 0x3f, 0x0, 0x5, 0x40000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x6}, 0x6014, 0x81, 0x81, 0x0, 0x0, 0x3, 0xbdd8, 0x0, 0x80000000, 0x0, 0xffff}, r4, 0xffffffffffffffff, r5, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10ed4b6f2f000000fb718aef932f3889d1fdda5b100000f7860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x5, 0x9, 0x37, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x7fc, 0x2, 0x0, 0x9ee5, 0x1e56}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 302.091713][ T37] audit: type=1804 audit(1620233807.910:14): pid=13773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir338724765/syzkaller.1vWs32/134/memory.events" dev="sda1" ino=14065 res=1 errno=0 [ 302.168225][T13781] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.233708][T13781] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 16:56:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800f0bf1d90936a7ba8000000110bc1a7c18dfd94448208279da8842decc89a49cfc284d9143c3670b7f3ecbcf7899dd25a231721c55618ce979f79c82dcc0b990c536ea4d3"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x202}, 0x0, 0x401, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x2, 0x4, 0xcc, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x40000001, 0x0, r4}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r5}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xfd, 0x0, 0x3f, 0x81, 0x0, 0x6, 0x41000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x40043, 0x684, 0x4, 0x9, 0x5, 0x8e, 0x9, 0x0, @perf_bp, 0x93800}, 0x0, 0xb, r6, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) 16:56:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0x11}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, &(0x7f00000011c0)=[{0x30, 0x10a, 0xffffffc1, "3f7a5f0b7c18ee3272797bbed7306eb399d3ca48c1dde1c2c4ed7fbe22"}], 0x30}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 16:56:48 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xdf, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x20) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='net_prio.prioidx\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getpid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) r3 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r3, 0x1, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='spmi_read_end\x00', r0}, 0x10) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7f, 0x0, 0x7, 0xb, 0x0, 0x800, 0x24, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000000c0)}, 0xc6fe6e74018bad47, 0x7, 0x8, 0x8, 0x0, 0x100, 0x1, 0x0, 0x5, 0x0, 0x3f}, r3, 0xffffffffffffffff, r4, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x10, r1, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x10000, 0x40, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x40107447, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 302.560188][ T37] audit: type=1804 audit(1620233808.380:15): pid=13779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir338724765/syzkaller.1vWs32/134/memory.events" dev="sda1" ino=14065 res=1 errno=0 16:56:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000039000511d25a80648c63940d0324fc6010003540", 0x18}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'batadv_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x1, 0xba, 0x1f, 0x0, 0x3, 0x4, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x4102, 0x4, 0x400, 0x6, 0x2, 0x10000, 0x5, 0x0, 0x200, 0x0, 0x31}, r1, 0x1, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 16:56:48 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x64010102}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[], 0xfa38) socket$kcm(0x29, 0x0, 0x0) 16:56:48 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x5, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, 0x401, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x80, 0x4, 0x7, 0x0, 0x9, 0x2040, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x69, 0x0, 0x0, 0x4400, 0xffffffffffff9d00, 0x7ff, 0x6, 0x8684, 0x2c3c, 0x6}, 0xffffffffffffffff, 0x6, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socket$kcm(0x29, 0x0, 0x0) sendmsg(r3, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x703, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0xbb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000e80)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x40010100) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000002c0)="ac3c56ab65060653902b6632022cf5a2a29cb4c6babede4a89790228bcb6c2345fa82563e641353d8128e31ffa4364225b3ed16a81e178845b4d8b6c0f5cd9d200df45c00ec4be67457246d037df0bf6aa333ebf093df909236bcebc", 0x5c}, {&(0x7f0000000340)="3110f3eac0a537d76fd9d297fdf17a94282f1852084927b596390675836194bbd7dea5fd80763df25386b74a", 0x2c}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="743c59b9c702fd25f4fed04da0b748fadacb78d7767e04c46b50b1720aa7b0b1ff3ffa9845583c9b9c459face45033b75b1dcebddcbb41f718a686eb2c3f3c09a215c581d2eb6650d7ff96ee60ce26f06f568d1eb1eb95a38ca9bc9379ef1553cf6b24aed75f9479313a7e5c214b", 0x6e}, {&(0x7f0000000b00)="73c8135537f7de795660557676f547b1e11781ad4f9c7d428497d02139703fef81ba3300098bc4082ff67d3c1336bcb6d2effd188e9c100c40a8657b0d3b2277391a6b3289702f0ac6b186d42c15ff5e39e536684cbb88b5b3935728cfb59c7df634059f2545bb30a667fdb9454b0e6dcd849dedb7d644ba7df1fc48680140817a7330a11e463fab50505d6e91c0a881745093ccb69b47870d1f3df77a5bed7ed1152cbaa748be34b9bd389213fd1832b9d76e81aabdc4cda949bb9575766c47b96c2ca93843fc40d41c0f85b6e730a8d6b1f6ecf50e49413f5c1c2533b5c06a37d09d5f77e8e7c614f2ea741818f2cf69cd", 0xf2}, {&(0x7f0000000500)="25ec6433587b0917040e1f9476b3a371d6dbb962b8a3c37be354020e42fd05080c5f8c631f5b327cd1ed08d5f3323be288090b5f27702001424cdcf4f81d504f8e232d87256406f19ef78ec01865c3e15f02d315b61df43d4b38167aa592231c2eea5a5f855a97a62ad2", 0x6a}, {&(0x7f0000000600)="8aa8ccb156724ba78ebebbf8425067c3d59e8896ff65d403e24324c032ca5f56c83d1c0a02a40da8456394de96c8ba1022cf801b764affb2cca0ab59eaf462f12f03df56bafa555fd4886660f16727c4fe1bca", 0x53}, {&(0x7f0000000580)="dee2d71d6d7d9ea72d04f191ffaa7cd77f6839baad3a3a1d42fce24d85fd51", 0x1f}, {&(0x7f0000000c00)="85ec0e3d181d194729c0c9fb39f0f9db8aeba6a22afcc4f1989f5d9ddde6976192a1bc12f2bd474044674e2e913c16a56323b9c9034e1a2dbc0bdf0c7321590f9cf3f7323f72d1cb1eb947002505134f4c9b6f867302ce57c51ea2336009a24e883f46f1b1a26a12a909e6f21bcce91a9e531b456e63b36ff0c5575b903d5171d868d1693dacde8efbca1bfaa740bbb5fbd18deedbb3e66b00d94449f3db091cc8c72efbe7c40a9ac3de294c9e2e5b5240f579e17705ba5d6f56da2c16434c7223", 0xc1}, {&(0x7f0000000d00)="56cfe32543ac40af253cfc8687f9b6aab823d9995a7cbe670b6d8dad88a43e03dee89c2c64236185a28d87db9c1d697bea6b2bcbf2a8674364fac87cb1a2bcedbcb490739d0193c5a9a167be2f16acb7bf8d6dad14df5c1182471037d205469420fb12f0ab3fe71cd197a3d0f4a59ed545ac95b6c2ef2512fc3a86d23bd9992610bdbb46d7f54edc4d473e689453da27db1624c8b813c7904165622f747f502ff0abd36bb63d0789fa75fb8cc2a05839c11a70535d142f", 0xb7}], 0xa}, 0x20000080) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$ITER_CREATE(0x21, 0x0, 0x0) 16:56:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82dee0bc9032ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae006d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bc7e657d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1ae1e628533dfff6c06335fc7a44195254b45a6c1312a1369068a1fd6c665fbf81bbc39697d386c7202df5f764713504f94c5e0fbc70bcb975f97ed7b030000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648650e5f333579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a5469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d34dfbc35ce59c43b7a32e3803da26939b943e9ef24a1f02562367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a76765827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c09009a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) close(r2) socket$kcm(0xa, 0x3, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='.\xa4}@\xbf\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x4, &(0x7f0000001580)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @alu={0x0, 0x0, 0xc, 0xa, 0x0, 0xffffffffffffffe0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0xb, 0x0, 0x6, 0x100}], &(0x7f0000001600)='GPL\x00', 0x101, 0x0, &(0x7f0000001640), 0x0, 0x8, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000016c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x3ff}, 0x10}, 0x78) 16:56:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xe}, 0x400}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) r1 = socket$kcm(0x2, 0xd, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp, 0x19800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e80)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000740)={'wg0\x00', @random}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x3, 0xfff9, 0x3, 0x3}}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) [ 303.023195][T13813] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 303.101071][T13822] openvswitch: netlink: Flow get message rejected, Key attribute missing. 16:56:49 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d8050003", 0x29}, {&(0x7f0000000240)="ca529d7fb2da9370aa71d585306dd215555f8f4f04da7af3f12753462404b15c19d0739e3536683db6c5d7ca099fbd78e5e720ad8967f03186dfb2d57b", 0x3d}], 0x2}, 0x0) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7d1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffe1, 0x0, 0x7}, 0x0, 0x1, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3008, 0x9, 0x4, 0x6, 0x5, 0xffffff80, 0x334a}, 0x0, 0xf, r2, 0x0) r4 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r4, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x2, 0x6, 0x7f, 0x7, 0x0, 0x0, 0x482, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x5}, 0x800, 0x6, 0xfffffff7, 0x0, 0x7fc, 0xbd96, 0x8, 0x0, 0xaeb, 0x0, 0x2}, r4, 0x6, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x7, 0x81, 0x1, 0x0, 0x0, 0x9, 0x10, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xf1ae45675260f4f6, 0x800, 0x0, 0x0, 0x0, 0xfd7, 0x1}, r3, 0x3, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r2}, 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x80, 0x1, 0x4, 0x1, 0x6, 0x0, 0x8000, 0x80, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x4, 0x400, 0x7, 0x4, 0x6, 0x81, 0x936e, 0x0, 0x8}, r5, 0x3, r6, 0x1) r7 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0xf, &(0x7f0000001640), 0xff5f) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540)=r6, 0x4) sendmsg(r7, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}], 0x1, 0x0, 0x0, 0x1a0}, 0x80) 16:56:49 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x2, 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000240)={&(0x7f0000000380)=""/219, 0xdb}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x100}, 0x48) 16:56:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x26) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0xfc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000022c40)={0x0, 0x0}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, r5, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x7, &(0x7f0000000080)=@raw=[@map={0x18, 0x4}, @generic={0x7, 0x1, 0x4, 0x91, 0xfffffffe}, @map={0x18, 0x2, 0x1, 0x0, r0}, @map={0x18, 0x7}], &(0x7f0000000100)='syzkaller\x00', 0xb0, 0x4e, &(0x7f0000000200)=""/78, 0x41000, 0x6, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x5, 0x3, 0x7}, 0x10, r2, r0}, 0x78) [ 303.366784][T13821] device syzkaller1 entered promiscuous mode 16:56:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2eb, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xcc\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80l\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\x0ec\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x99\x7f\xa4\x16ko\x8d\xcemtV\xcaPLE\xf3e=37N2\xc6\xb8\x03\xb0\x13\x98\'\x06\x15\xc9K%=\xc6\xc6tx$\xe0\x19U\xd8\x05\x14\xcf\xb0>\x8f\xadQ\x96n40u\xca\xca\x9f\x04\xe1\xca\x1f\x9dT\xc5\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:56:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x17, 0x3f, 0x0, 0x20, 0x0, 0x8, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x1ff, 0x9}, 0x1008, 0xffffffffffff8000, 0x5, 0x6, 0x5, 0x1, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x1) r0 = gettid() perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000006c0)={0x4, 0x80, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x6, 0x3, 0x3, 0x0, 0x1, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) [ 303.573452][ T318] wlan1: Trigger new scan to find an IBSS to join 16:56:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000004) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000001f40)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000002080)=ANY=[@ANYBLOB], 0x38}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000020d80)={0x0, 0x0, &(0x7f0000020d00)=[{&(0x7f0000020a80)=""/204, 0xcc}, {&(0x7f0000020b80)=""/92, 0x5c}, {0x0}], 0x3}, 0x10063) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'netpci0\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="f5a69f4b274056cba8970ee66839add8c7bc5bc26c5bf78e50295609d26ca9120709624d0a509dffcc30e8fd004685359999b4f27226809088cd0a3f10eecfe5caef2ca9d776f224576b9c48b2e219ed703ec2d89be29c8b484e880975bb323145978fca134b9805e3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x2, 0xbd, &(0x7f0000000740)=""/189, 0x0, 0x10, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0x6, 0xff}, 0x10}, 0x78) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r0}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000800)={r3}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)}, 0x40012062) 16:56:50 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000010000000000000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1a, 0x80000, 0x8, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0x6, &(0x7f0000000040)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2b}, @call={0x85, 0x0, 0x0, 0x31}, @ldst={0x0, 0x0, 0x0, 0x7, 0x1, 0xc, 0xfffffffffffffff0}, @exit], &(0x7f0000000380)='syzkaller\x00', 0x8, 0xf5, &(0x7f00000003c0)=""/245, 0x41000, 0x4, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x9, 0x5}, 0x10, 0xffffffffffffffff, r1}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000005c0)=r3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000002ac0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 304.799919][T13867] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 304.846240][T13835] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.865083][T13852] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 16:56:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r2, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000), 0x4}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003fc0)={0x1e, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="183300000300000000000000000033c6298ad8fb684c10c8"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000003f00), 0x8, 0x10, &(0x7f0000003f40)={0x4, 0x1}, 0x10, 0x0, r3}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000037c0)={&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, 0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000a00)=ANY=[], 0xda00) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {0x0}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb6", 0x10}], 0x3}, 0x4040000) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000980)=@isdn={0x22, 0x20, 0x1, 0x20, 0x81}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000001f0ffff0200000059625eeb9e32d249f142118197cb67d5e0a9ad64d4f8706e839a5cae78ce0a7b677c40ab43ae9634011a3f93293726d5b153262da54f7a518aa3bd00de2ec6c93c7e2cc526ce74a0cf7e83486b54c7e8a5153a5afe9cf3480ff37aaecb7cfd"], 0x30}, 0x50) sendmsg$sock(r4, &(0x7f0000000940)={&(0x7f0000000800)=@caif=@dgm={0x25, 0x100, 0x6}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000c40)="ee573d608869e7bb89b0ecfbb768f8344662331405e9ab44b478293566160f96d1403dd94e6cb865dbf8d9ccc4757e55361f97e6391a1213680fca78f5112e2d58fcc5c42d3cbb22f17bc47a61bb3db33380cb15f105944559e5a73fc8400af6834965cf7cf3e3e1baa5c47eae8278a11f320f92d7f54ad7ec720d447a7639dbb049b5fb6b658df901", 0x89}, {&(0x7f0000000280)="5f5ad0b951a4f7b8310fb0a2db3300000000", 0x12}, {&(0x7f0000000600)="52c4ddafaadd750713b91ed2888638d3795fa9baa6431673d153a9ac66f6a66c1e", 0x21}, {&(0x7f0000004040)="5e24b9808f1a02cf985686d06269b4e7720b8c4124da2e91e34b9d2967bc20143fd6d3818c8626ef7f294805f04794713d0f2ebc700708985714cebb5414cc0055e8dcd6df4780e5daa234777945c09ba8fae81ecf447e33717b7005ba22bc1f275b1f2ad166445f4f376e9f3e2c83f31e13458b7de6be711777c401c16a39f96dc8f51396ec000db83571ed0563170ebd5e3f9221e7c863d24c03053f0eb82c5a9ce2a2a21c5faeb23ab3b0b35c1805a3b01990b72374b35f4b579d82800129f252f130810d300172764218bb34cbcde4eb3e1bd2fa0b1be21db4d10e60da69da7c46c2dd897893d49a71089d523b61d5e833606d7d4acf6f0f41e6824864a958fe3aad4015ac0ece6651ffea75de0196c05ef9f0e30845765634d00d68b1c04bc86aa61310bf3f8de75815a948006d0be75990411e72bb7967bb363afe8974aaad253815b0b6d01379ef019ff34721899714c2277392d1f208aa77b4ebf833117cdee3dc95e6f234f4df4f585d40188a4d7a8ab19330d1817249ba5b4189319960dd5b09e5430d48e8378ed9f9f3d212e61bd86247395a9c4123c92b65eb81f679e8f07f1c9f305b069365385413a2d79f505acbd88276bd490cf3ed8caa84be088b126a83e7e931b482773568b91b3c05ba00faf903422fa0cf3fdd7f62088806ddb9e04c5cc7599551359c2452dffe1fd62b6a1c52b89ecb1ebb6d6ccf2e45b7a2d924ec2ccd07002f73f615205af330ebacba85902248aa179bb5e6e1438f90c225a40342411630a7d9c89d614afb03f97a57b6ece22cb308abda87f7ab4b80ee6c495ff0fa41b23a3596e4b830b8c121f78cbe5d1cc7bae50e44593da5454218a4dc2a432b2778d90ce169d26b3f9dbd03bd0b26ca3ed11d460b797180ee5dce0711d882affac9783901efb2c640c81c4e63127d9a2217a38ca2a6f948bbefbdfb20e32c13fdd0b99c0eeb01937bde97b734fe5010accb0c4e88f5733bfef7c921c01038d2ad2ce84a1f7180c998049408f929f4ff61f6b643e26f6226e3311951edfb07bb77a18ed4a2f48e2066c799fea0a8af2f145d9a91435551ac7be0c17947c9ca05f3517bd117857272df5f475afc999f8c199faeb1f3f73e12ade4606dbaeb8602988ac2d3d080b3c62fcdab9420b01f245fcb01b63aa2073cc741c6d703d049c07c9ebba6fd15e8cd937fe15bea942f60098399bd7efa8d102ff26e610d38cd2c8319b9d084225bd466a33b0887e56fba815c49e77492291d34aa44d1137c4bb4b196e7c78e0ce67c6847ee0f258393fc16b6ffb3388b645d74660132ff1ae390131219437fe9c782dfd0b1e56fb3b41e1ca7486e88071f12105ac2744c1bf084048b1b65abc90dfe8878827bb4f1e1b944f7e7448ba9a31a29755f9eee3c363de89984903dd542740dff0a7c992656a3fd9a6ab93a8e7584994eb7191b40d90a36a7c2d3e556f7294bcc3a8d51c93f884eff44695ec20a317b6a71b2dde483d1409b17e41aad127a1868e45a66bd2db6a267ca9f5332893bcd0c868ce07d7878bab1009ddb8c82055b9d6c30f45689e78c9b592913cc442e84365806471662777139f78fd29e5581401a9e29e79e5a15d69bb46eb66665ea6429c9e00cca2686ea28361284d6dd25212e249b87ff5e7867ba42c24e86b732fd56b4386f167ed5ae51eb9597f0bc1c1e955e8df15c37ab4af9215d9cbd8f0cc5f7748e0fb3dedc97f6b429d85a735fafcd5d7f8073e52e5622d227de1d49fc5c577f935337a0dc82bc31e9343e70e4e246c4c3b16bd659548c262736361dfd63cafb2a5fc53a5374b73779a43b21f1633106ec176b5185d642f64bc85991f52015edfb9d899cecb5374a64dade8ca23510736bdbd2e3e5c7f7dff9547cd3f6ac32b9d2566e79a457313c6c94e252f003660a273590ac8cd5544243f22c38fee51d17b4f9bf5b7c38076c70ae863f238ecb90549fe7a27b1620eaea8611b10265a08759156da0f3a0996f84ef692d94b810bdea912bef8551ebdf71b58b13a466e805286bd0c0db1623603fd837534bb1deb29fcc9e768758480e698f2500eb0f8df76bc5be88bac404c9a580f791f6b00100fc737e6d5f39e1dd29bc0178a709f49e71fbcc2797c53dea6033c599b1444a66a417e734b79281706974999ce44ae378c3dd95fcea6b6dcfa610fdb9fdcd15af6bde13e456fbbd26bf81c44d314b26a6520808f05610f1a7a114d658196ea390a2ec7f42e0e39d7bd50e7ef8b51895ae61a7120fcb7f4c871cce96f1e1f6b6ae52f8ac12773fc2ea77fa0a67ec3ebb8026680e9be23498282899ea5584ca20aa687e3848a97c7d71cb33b9b7bb8eff7e6e3923b8e3162d040598998cc96a4afbee164224435a6a39c3b778a5faa13f9d9e6709a3a9375189bafe37916e42d318fa7ef5b84d766f4c730c1c66d78109e4f9b62e16e7c04fd7e108e5a64106adb7de091fd45e567972800ce6e2f61f7ae10dc69905588870f36200992799d52d8f26715a448f52070038e7ebf79708f982d6bb95bce2097e16075931b5ba7aa870691f144047e48ccb6b639f0a7ff542a3bf1fbcf07b4db0e7fe1af423fdffa9a527c5ee374678e31886be5ed3b570ed36e4da8d5bc59d1486af147e62dbfcdc5860cd7e6b6457a573bd52ec9355acf2e10d183200862e763c8fb31cfccb1d45a89791b99471252ae4f1822be07699b81b48f21a25fee0c6e14ca9bf5beccc016b59411c0880dbf52758816c8f38fc241c515d90e77c7497d7cea50968a960ac66d22e149579fe79957be73736768c598812b9d971f155e3e0fbf94c40f4a3125e84e159aa2c07ab3a5ef2b9e70ce18e06cc4caa1274f8c6fe62e9397a9a07dc647338b61f564468e1a8ee133e8e82db56fbf732355ab2b247d8703a36a876ba984f75311d152a17e8a62d5a1dc54872143628a7cf044cad324b63f596ba80f63e163d8d1c295c2adaa300929c2df19e1aa1f3ed85fc8363434c4b580f17ffd7924ecc0e44ed460d7efb48b063adbe749f35f5ca69d6d1274c84bb0ce9616a5b5dbf21fc89fc445536bd53014e47f1c497b09f810fa563cdcbf8c7da444e192a5b08c735fb099b5c9cefcaa27574817b63126c50e888cd6312f5ef734d86eeaa7715fe6f07263e5f0fd1d80df5a764e0d2cfe1caf7ca1227a22e663cbb009637c2074a0183ed6ec6ae14b5b108cef4218197a79a3dc05a0cb0d2f77e835257dd7d1d0e70ee6ddf3189b5da8f341cd9a47bcc7cdc6056a8cd22e0df7f8281619ad5d4f1b07faccaff2654f5d612b8b25bb44e7e8b19dd6502f9f08cd39b247200501e55fd06257dbe2d3e3146ecb535620305af43e5a599508dda3c272c715b81c48bfb377cd704839c2a3743ef181082ae4de389f14d6b5d15d72cfe6bde562fdebe4935124d639d92af24c58bdfa30d1a7d7b1278d6ad2b5350b277fe4ef096eb5d9ed7c888887b538a579b8fb53b500e359522fa981e210cb06e2c7d7150dadb3091d7b4402d412064e283c8f978d0b89047fff6369c7beec2eed5d813ec0d786388753b1df4f718245a46b255b9b27fb52170ff64b3501258d3119dd4cf5f7bc2b4b01a18b68165323f87b77f77732edaaef6ed6305b6ff2ebe433894c84076a9e112565fd03d48091715f60edbeaac8fad62a1d48fabfb20a035cab5ca11df95a828b821899f61eca973e07db279cc9dc96872feeb7b211778ace1f39199d53bbbcf99030000007bee7bb5ae4db17dbcbd31922f8a4b5c0c656eec66d2a9d2237f009e1c65530442324ac3b3506a650766183a5efb95e8f6a5ba800bd5e223580a983bd50187ce54e24ea4f0ec0b37de4a24d34bebccc89fe367b28f8dcd9eda43d90f41a69c1d5560d1da3ce6ef0fd0fbfaae86677ac5dc71cbe43255d68fda8cd1fb3a8bd23841c33c1dc9d784bd18e5981a9eeac0efe0ff9e95cc7f14ba46ea1d7a9bc0503fdcfa49851f4f3272e7139c39e87bc97754a58c0ea62aef892d49b61c2bc21488d83bb3eb9d759a105874d8dc6986726caf46d3168d459ef1f7903050109a3dbfb0d2a904bfd74ca9872fe5e9122e3a72596b2cc6375a2f97db0eb8d551307431fca6acc8bb970c6652171c2642f6305cd7fa70fc174922856e6c3cdd5d2fb19f51e278269ec186f850af98de031e5e449016ce6e36b3a189bb046d3eb71d29d41a3d926fb56ed9e7d39bef3dd5258e610b7b0fc00072b1963315c6fcd8cf87f6ffe2d37fc3123b1a826334277b9ebc744954ccaf306bc4ae58050d481123fa29e9a2fcab883f70530bec05a703000000000000000d60c3e15befad20a21a3e4a477b8f54d01c8d495069e5b698bdcd00ad0978bad5f92a6303bfc8dc67299c2e59d76d858676e37fd02c40ecb8a6b0d676ad14c7d8aaeefe98cdaff6d0609f97c6f6f928d03fc553136790940460ac9693c1707dd31e530e5d384afda093946cb1e022ac3daa890945d1fb1bdb082fa3ef3fdf4191fb0eb647656e7bf67f3f3973edf17fd802f5b233d10d116c092ad24086ad2ef1afa11ca07967ba67a37f4bed04f64b20b0803e5323776c29333e404dc71e85014f4314a3a335194b511d09508631bd0eb1f06d5364a8f687242b935c6ece39516ce45f998202508dcfa2fea694187f009bd1cc14713f6b43a70cf0cfa32208806a63c95da328daa8303433053a5eb3771998a12b7fc3f90b6ee2de2eae2e1ee19ebb688c2a79265c35da22617fe3b5a0c509fb5efe6e4e43e1ee799f25bca0da5c06be0ba2287a788bdff29ab3cadd9e5c6706e430e84ee091507f96658bc5a7e4fa0c3d30e12c5554a08991dc468fcd06903b22f9713279690be9123eeec8d62d34b753fced26deef9007dfa32a7cb72b0b662b2041d70269ecef8046047ec576f3ed4364211eabaac8dba4e98a6c053d58294c856379e9a216d8b61aca2da650485c4c0bf9c99c9e643ae7fa8fd91d0eb6962cbfc977107badf504c183490631365fd99041052538c47d76d4946dfbd864350e3260066fec13321475024f33a1248cd182aff7886d7c262e6113d8765a5236654de1fe0037923fae14fa5e2628afccb7f27c9bc99365e2c0012df2301db93dccc151f4c418a924772d2f1420657361006c4780723d0ad81b9cd045df4aaf11aa1049d1e057aecbab5c3ed83e613dc3f591518b691fdc97fb25b95ce2352e4b7522e67ae923554e9209971c89f86a94faead6d85b169764c07fc3753fbaac05e493e8a6cd8ec607b5f36a0227a529a434da161237a100b2e5796fd4be8bc90654d3f8267f58405c9c15675e8b594cb6d9c608d8305a8e2d4727d4d1cb425479c63c20d52cc5fdfb9a3bbff750b521e2f5405b4bfce36a30e7a1ae0e4f0b04032302851d9cf505ae75edc8a9ee3701360bc023ffb4df78af48eed92bc7adc9ed4ce71428ba6ef5da9a672c4f1d40e2c6e0d1090f1696033060e803bff527c2508f3b7f5e157c53bfcf11dfc4671750b88fad2faff13188d340d78a277e2eda7c3ea451af43130db5d3ebf201148ab3050910b5f1d7036943b88b5dfa4cfd0a4529449bfa9d9ebb75ee4942afc345b6ce76be38e192f3c99369391ab94a8f37897d1f9dd14578b8a70c0e6032ad8160ba7fd1095f8eac0dd51d29f7a387209718703e16b8b997073636004e7a20e1d139e3a535651c946eb0d4c9fd6d18662106a8a29d350ce7ad8a1b6e05c461d321f7a443f34ce193f01e3c723d29e33f3568e77306d13ee926ce52054d58d72ab0ee8e9008c3faf78d1d834aa51f3125ac230b01045c325db91bf6da5b103517eb0cdfba100aaad42a5873a77677944e9b0cc83cc723b88742d74a66de97f388ca2139b9026825d8e767d82b82a149d617f66676adb6aac0fda6e684d6543bdb676ddfaa83b481bead82448969e19afa7c960978c65e14e2982051a08e15b7aa3c41adac5a7962b445fc1aa245b2b533e76ad5b8f8560db9c81b237c471a1a4223f46faac2b89a87295835801a02bde9666d214943a3c8276aac78544bcd56fd4645f5ae19a039db7a5988e65f73c70326465b0df0e6d6712c4d6d18f89662365cb990a3667610526e1d969c79fea221282a098c84d180da23b373ffd9e1642fc068fd65b581a62521f1baa3101e0592f01db8556e941f6ae17595b061559a118d2a1db8934c8cbb29328d8c3c1adf1dc889d321de85dfaa", 0x1129}, {0x0}], 0x5, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x97}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x21}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 304.892099][T13867] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 304.901467][T13862] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 16:56:50 executing program 0: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x3, 0x7f, 0x7e, 0x6c, 0x0, 0x0, 0x2188, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x467, 0x2}, 0x40080, 0x100000000, 0x1, 0x0, 0x1000, 0x9e, 0xffff, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r4}, 0x38) recvmsg$kcm(r1, &(0x7f0000011100)={0x0, 0x0, &(0x7f0000011080)=[{&(0x7f0000010ec0)=""/132, 0x84}, {0x0}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r5, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@xdp={0x2c, 0x6, r6, 0x14}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000240)}, {&(0x7f0000000600)="4add576d5f13e6263f9df07e9694de2496ac24f8c8c9233e481cf5428d8ef931e379ca91e2187e571089ecadbe2cec78b226bdbe45f44a9409131be061baf123c0f202b4e95b9226f52e0d93adb40e218df23621bd9aa712fc0cafdc2588e258e284ab3c6001e69568393f79c4d95a822e846c55dae655024d737295d0711af122002a727fcb5d92e541aec4cd099d37e3990b2e889a101b0ba06a32f655c967c13a8345be8eb4b4236aa272763867f96aa5ced84b916f774adce87e5c2013d8f639a38ae2e2486dbe1af47d82b566f27218be297b1367d4ff3213a647f6586b73381b56b0076783ac7d523ca0bde839428d426c09330317", 0xf8}, {&(0x7f0000000280)}, {&(0x7f0000000700)="65fbd442c93a228b554cb9edfcd1f035770e9b3f9d8045d7bb48af93b8dabb22f046dbd08b4d1665541c220f6b2aa682814fe46657fcb4cb543070243b27f715e76996f678f6dda530b0a829266a420502ea30db8809bc152529715ca96711286fa2eea2d23795aa239a13dbd0f2dcd7f5e629fe11734e7e650d59f7bcbac661f049934a340b67fc3c6a12bf31b26ca704d535b10395757d97932f76bf6e5714566b9f9643d19291c078c80ef8366c8a2d7a3b5ed5dab63053e3f02ffdf4c9d0cb7fc73af97cf97a1659b2240777b56640d8bc911c5447df", 0xd8}, {&(0x7f0000000300)='F', 0x1}, {&(0x7f0000000800)="c8b08a7119afc5c4b292bc7199c6593d0db7ef8808fdbb7174eefdbecac6228f267b9e4958093e08ac2275dd9b7526e73d5fab7c631517f35882769186ffd715ff38ac24b320d1bfe10dd1c5937c92a81d5c8d20eb26021085eecd96356e688e16f24b77b9142f5bb44ce89f1d13c11e12cc928cc715da72a15ac146d4f60c89c5fd4cc78848e81ca33c", 0x8a}, {&(0x7f00000004c0)="db3ffbef4d064f139b9a01b9e86cb7091d5d80d609d860f490f48bccd6769646a47be6b2d9a36f51097a00b290467e2da0926c5dcac5c83865ecf108a48cc23d096d226536e45ed6b7016c39a3bc8578eb1dbf4fe30ffee69b35dc9dc6bb1c30a9", 0x61}], 0x7, &(0x7f0000000940)=[{0x10, 0x6, 0x9}, {0x30, 0x119, 0x88d, "a472cd6faf0ab47227ff93247c47375fd4cd9e5ddcccbcaf067479290b4dbc4a"}, {0x30, 0x117, 0x5, "e643173054d077236d52c51ad247fb1556e41fedf8f93cc541918504818d7cf2"}, {0x18, 0x109, 0x5, "d83ac3"}], 0x88}, 0x10044040) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x7fffffff, @loopback, 0x401}, 0xffffffffffffff22, &(0x7f0000000200)=[{&(0x7f0000000380)="42051401c44c7f6fa4bb40975c3f6fc1e81b6a93f875f97d71c62c27e56d28b0d98a0cb3f94f8908db75f826a517c8dbfae87782ac20102b14acb7c50fc481ad2328fbb856", 0x45}, {&(0x7f0000000f40)="9b7bd7f8ce8a61460c7baf39a568f41f57afb80602108bdc668a1754ff67bb4f462a8456e0d4c8ff29e6c9055c69920b0ae01799d2b4b80c606651d0235e4556291abb66f9332ac5c8a4dd29f16be5e01902cc17593bf9d6ec130ace29197e97fc2e17e9ee935648185386898e76536cb2e584d56dcb239d9d16a584ff5dcb5f3b69d7f3f8569e04118854c7ce6f546dcb177dbb3f2798daecccbc3ec8010762ff0fd5d510484a905ef86ad0", 0xac}, {&(0x7f0000000640)}], 0x3, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"], 0x3070}, 0x4000000) close(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000480), 0x4) 16:56:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x0, 0x400000a}, 0x28) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000022c40)={0x0, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32=r5, @ANYBLOB="0000f93308000000950000000000000021b8f977584ab45b51526cbb21de9c609f3dfdaf06e0c0bf7a46216ef6524efa32eb08007865c6d723ba792d00333db634f89a626d900b5f0c52ede3de5b49a4dd99117b700595c4ca0df3bacfebda6db377f408eb804b0d17c5a488317dc59092b7c94750d69250f2541b8eff2c6bc00a3ffc0e2def2584f3052abc779b020000000000006324a3aa01b2635b7608cbb6ec6b8544de22307ac89b7accd7d3178b74ef548176d8fe77b14a91284a5abd565cff009c3f12b4368238a26e7d9ece4138aacb4ea197d124ae75b6eefdfac3bd82b4e0f82e0fcd27aca50594e99b7ce78b476d8f72ef428d8fcd9bddaff449e954d27163d6d5388727f5371f0738423868f2ab9fe78775d110c353c908354a5ef9d6dff3cf3178ac3feaa59e94bec2eb429c70297ccf19f81d4feef9ed978b6e7a33dcaa369f701b3850b1d37c51b68039798d00005b4fc226976a6d2b5da37171eded6df7770000000000005c36775e827acfa3ec65c16cab2c372c51bfbcd87932"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, r6, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x1, 0x5, 0x2, 0x7, 0x2, 0xffffffffffffffff}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @generic={0x2, 0x4, 0x9, 0x3, 0xe11}, @call={0x85, 0x0, 0x0, 0x34}, @jmp={0x5, 0x0, 0x7, 0x9, 0x3, 0xfffffffffffffff4, 0x10}]}, &(0x7f0000000280)='syzkaller\x00', 0x20, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x1, r2, 0x8, &(0x7f00000002c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xf, 0xab, 0x400}, 0x10, r3, r7}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(:{\xe0,\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:56:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xffffffff}, r0, 0x0, 0xffffffffffffffff, 0xc) r3 = perf_event_open(0x0, r1, 0x0, r2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x9, 0x7, 0x0, 0x9, 0x0, 0x0, 0x1, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0, 0xf7ab8a472467b525, 0x13, 0x8000, 0x4, 0x3, 0x0, 0x9}, r0, 0xd, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"/4436], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r4}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000001b40)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000002040)=[{&(0x7f0000001b80)}, {&(0x7f0000001c80)="e8a6b89a2daab68e80d97b3aa7b99e87583b81b98186182c67f1c2cf187765136eee2e39b8e68ddc960dda2529ae395a3b983aec07782e05a89e78e5a80b3b92063ff7cd31e0e1c1c21207e34974506514158fc13d4490819621c3b2a67f84bde3463c8429dd9f107b022cbcd050c2cde92cd9964c871b6cf80a1065a5d2fa8f0dd1304c3046fc5fd9766153157cdcaef1e7cda2810ade7141d691988a0431a2fc19382c4c6658e5359cf38d617dcd23517db34463f42bfb65cf100f50d3b38f83952428123c3f7a27b2ada7999eab86e99db22135dc913858a5f7", 0xdb}, {&(0x7f0000001d80)="e43af0f23d60d909", 0x8}, {&(0x7f0000001dc0)="5463081cd071b9a0d935453b35ba71549b4db61998107c85e9edcdd71501eca0e05b799be617b179fc3ef166881de7d5dec0c16080de5d1629e213d788dd95061666c65f84ef08bb2485a76648e12648aca3ad6afd4bce2e16c6aa6312ba13855cf948ada0f0fa831aa41010e194c31183121b347c6b7abb05bbcd3475a6fc894d7ca0ed78805883c29f28d209fb60c3b9eb5ecd50236a9ce0af00891ba39bd8549b0044f0837e9df0312dd32d4b172527fdd15f24d274f2da91fa32698295ddddda6567", 0xc4}, {&(0x7f0000001ec0)="698687b2f3f598bc332b6ce3ac7e72b1a1250ca17d0312e4319840d2e069f901330a5bbf53367f83873f52d965febf8c1dce9635a14de4bb2b1e81ae2dd4131643add48314033f9fda3a6fb11ebf10b0b9", 0x51}, {&(0x7f0000001f40)}], 0x6, &(0x7f00000020c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7c}}], 0x18}, 0x40000) close(r6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) [ 305.021878][T13872] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 305.099279][T13829] device syzkaller1 entered promiscuous mode [ 306.044597][T13872] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 16:56:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 16:56:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xccf, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) write$cgroup_int(r3, &(0x7f0000000600)=0x10001, 0xfffffdc9) r5 = openat$cgroup_ro(r1, &(0x7f0000000580)='memory.current\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x77, 0x1f, 0x40, 0x61, 0x0, 0x7, 0x3a41, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8, 0x100000001, 0x4, 0x8, 0xd03, 0x8, 0x1ff, 0x0, 0x554a, 0x0, 0x1}, r2, 0xffffffffffffffff, r5, 0xa) openat$cgroup_ro(r1, &(0x7f0000000440)='devices.list\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640)=@sco={0x1f, @none}, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/50, 0x32}], 0x1, &(0x7f0000000740)=""/119, 0x77}, 0x2) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r7, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71098ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab14d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) close(r6) 16:56:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="9e051bca38e67ed928c50368a16bd7fae38bf38d55dd21c04f10e40b90404e0151b64d07699e2cc3e065d05bf8220571bd5a9462c73c6a215fb0a481da2a6c7126773f9561017609540b286827e67c2fea53d3e3e930455846b23370de599ca9b0328bb45eeb44013dd10183b03b1b6a7e47e4a5c71c51b8af978168e2b96a101f461d4fd609d4e7bccbd1165702d0441d27cb1505c686f20c7a6183380d715467889684ad3751ae559c81b3d7be1a05962114360d1e76762141c5", 0xbb}], 0x1}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000022c40)={0x0, 0x0}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000000) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7, 0x1, 0x0, r5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0xb, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5454}, [@alu={0x4, 0x0, 0x8, 0x7, 0xa, 0x2, 0x4}, @ldst={0x0, 0x3, 0x3, 0xa, 0x0, 0x40, 0x1}, @jmp={0x5, 0x0, 0x6, 0x2, 0x5, 0xda37139911878f5, 0xfffffffffffffff8}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0x1, 0x9, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0xb, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xb93c}]}, &(0x7f0000000240)='syzkaller\x00', 0x66e, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x5, 0x6, 0x4}, 0x10, r4}, 0x78) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008d0e8b1f00000000280000000000000011000000060000004fcead17e11a6730e6e67af067989cc7e207e4dd9c7ab282bd43b8a8d093c65cbee54d81000000001000000000000000000000000000000010000000000000000101000001000000780000000000000000000000000000007002a6eac997272f74103d4db255d7847195864bfc3e1bc1f0d922948aeb49245b9722f950b43e81de8ca79de71b436b622154478ad811cd3d671819692ede0c6656ea7f702b1e4395eebfe856a3a68e9ff6525d1cfc2a577157fbacf0a03a1ca77d000008000000"], 0xd8}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000003c0)={r2, r8}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x2, 0x0, 0x1, 0x4, 0x0, 0x4, 0x0, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10, 0x2000000000, 0x7fffffff, 0x0, 0x5, 0x9974, 0x4000}, 0xffffffffffffffff, 0x9, r0, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r2}) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 16:56:52 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() gettid() perf_event_open(0x0, r1, 0x0, r0, 0xd) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_type(r2, &(0x7f0000000140), 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r4, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3, 0x8, 0x3f, 0xfc, 0x0, 0x1, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x1}, 0x148, 0x5a28, 0x4d, 0x6, 0x8, 0xfffffffb, 0x7, 0x0, 0xa29, 0x0, 0x200002}, r1, 0xb, r0, 0x1) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r5, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$inet(r5, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x9}, 0xc095) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 16:56:52 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000000)="f2", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) 16:56:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeaa5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2e, 'cpu'}]}, 0x16) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000180)=@ipx={0x4, 0x1, 0x1, "3afd4cbe1c5e", 0x7f}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="8e006d6e31376f2382feea5f78f01c57a7ac5d9972440f4bd542ee85156c1e72970c093aef73d705b881d3303917341b5e1e796178d246f58cb11409845db0fb8c75cb0267ccfa4a016da4f896491234b8b0418b52a70d0a15532615", 0x5c}, {&(0x7f0000000280)="024e770cd9b5cf19982bec8c64daf318f982a15596fbe5b242fed8b671999a9e8b7f6567599e8c85681911f78582fcb1827bcde59a5e4d00b11a32fb8f20b13acd33aca8a3162c2a1328073a093e24e795155853ca636ef1a7f7caec4a0ebfe43e493fea2ea8281e8e348d76a83e5bebff7872defa566fa5c6439aa6e322b1b2adb9cc508a3960c6ac1926b45af3d8f63368dc0560fce1420ec8cf1860b929df8814082ab4ca0c462043e7f16915c60d77999bac020589d81c208d0400838fbc076f0964", 0xc4}, {&(0x7f0000000380)="16a43d936e93ab186891a875d79774fe8e", 0x11}, {&(0x7f00000003c0)="0981b440eba54d3c2ded051424bdf5035041be4b238f92622a2c10a218798f1f601f3a7d292e583ba7a52edd9a4d6e646bf27b139d979a03c2a86a52921127de73c83820f4a4c453c7558e2b699e7af482d52d661efbf3c234f62cf6558c7f2975011f0bc487f3b4e9e14a86b1fd385b93b71f46e422fa50574eda4b4044eb3eae56b953fd2e601b719d8641957fff826ad7658aff70c02beb736ad46d79fe46b0258c9076ec6694792491365d305df7239be42e940b86685bac78d96f8c8f5947c97dba6129f09b2de3d879ed46cbd8eb39599c6cbc4f", 0xd7}], 0x4, &(0x7f0000000500)=[{0x98, 0x0, 0x2c0d, "162cca5dd4d1c7efea4c53a922f601da3954526fd07e52238942039536f46733be11da9c55ac5c34424adfee3d38646a9acae359c67f3288b04a1647a8b18fffd15c6480c59b77797ed80f56d5d0dbb5d51ae93e296f8f5cea815f998534a4a33db11b42584a93fb0faddf6d3c52c33db44027d521f64f8ffe0632dd62aa71bec49cc3264156fa"}], 0x98}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x04\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00,C\xfdB\x00\x00\x00\x00\x00\x00\x00l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\xd9\xcc\xce]\xa5\x11V\x06$\xb3\xae\b8\xa5R\xa1\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 16:56:52 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x11c8}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12000) r1 = socket$kcm(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000040)=r2, 0x20000044) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000d00)=@pppoe={0x18, 0x0, {0x3, @multicast, 'veth0_vlan\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000e40)=[{0xa8, 0x119, 0x8, "9e62714f216c540e531ef0b48cc7789f1ba48f8abb3de49b501c9e9d49a7b9af3bbc828c35b96b7c188cab1cd738392123bb5b68be130b50d2465a664e564a318cf51e4e897687d0cad8e61fe221b6a9adcfebac7b5b8b6e647213be2e7fcb8f3604de4da6314c400b65eedd8b6d15d2f824c88225d650b11ef208695b24cce7e4452d05a84a1e9ef9a6867a19644dd9aa6371d978"}, {0x68, 0x6, 0xed80, "9f0ca0796b4b34461e95b1b390c5912448c64c8c2c8e3674676f917ab972b0c23f363bb016bf45d989535cb093c5680da18064e12c0e83ff6868bcc88b2a043b5a0d7a5df8a78c67c176c43a9cac348b5fe22854"}, {0xf0, 0x104, 0x1, "222e8b827d7c15d4fbdbed4ff63ffe47bee9264b06a35f4e760e55dffb1ce2a4ec602bbae714b025e61ad1b62444f78e237d48278d7dbb78b9e5398d4fd3c0c50d4db25bbffab22edcc87f44b304581b437b481c91ce5fc1a7fc14e17fe1e9736718a6bdaa3978e9f1f476d74b4e37b1dac768ed5dd988c433bc7dd4b23a649c85fae20f8b1e45f2f601d9a2e95d51850e66838c62ca1843e92f123ad3755f451ffd829c3c902f6217ceef468ef0ca0ec57f7f90cdf0a6da5f594b2cf61c14f1a21f7cb221a6d65665877c50abe6ed40a0fb0eacc29ef363b5d592c5bfb6"}, {0x48, 0xff, 0x1, "1478ffec05ff1e9dbb146482395e0a5bda5166ca6a64e79c2ae4ed4f7634c38c819a8579fe23568b59fb5516863a9c2f86870aba"}, {0x68, 0x10b, 0x5, "2da2ff62cc50c8e481454bf29a580d0aa0034320454dbbd6c4f4a85c6cb1ccd1d85694b7eac661ffee41dc74c8f6cc643f99dec0c0ac48378f2b1b4549462d4abc457addcf39df9e691a3a785a0036549471"}, {0x108, 0x102, 0x8, "667d09403e8ec4d53c60e4ea33a8881d589fc297bc4d14d1916867ee4db3308543c1192a34016db7cd48602e1d535217f0020445abe104bc8bfc3dfc4b25059cbb2a95e586df0cdcdab102c48191457e4df957211a91829c1ad1e95f5d27ae019ad89924b491b0ee408a33635dcc14bea8633f72d92add3e9f09203b3158f1c0747e152e3885370e5025ee1f1a1b984489b69b040db79fcee9128b4168d88a0b282c9196ec1bb46ed9bcee4afb77add0a9cef4ad64985803468289f437971c990a0e75ce70c4590ea5599d8a5135bf799b648bc7d657d781eaaa3290e0996295a589153a81c8d5a8f763ff2faaef0a0d55feaf3a"}], 0x3b8}, 0x4000000) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$kcm(0x29, 0xf, 0x0) sendmsg$kcm(r5, &(0x7f0000000380)={&(0x7f0000000080)=@rc={0x1f, @any, 0x9d}, 0x80, &(0x7f0000000840)=[{&(0x7f00000004c0)="8e2a7e2ac441acccf317f160623ef28c64c2a8a36f4df593f48723a5e56f288c61491a70a7dc62e73cc2c174b877854d6584eb1470e8bcd3a53cdd46cf0ed926f4ae317b217d09d0d1b0ba20cccf17d1714f69401238c444d24da160b5c0d30a1645d8e159b5d4cf5f023e3e6cd458ef84b69f8d61aeb1e1a7d67d49c911b5437f3f30568ade1a53ead5f2fcf362facc6a7404c619", 0x95}, {&(0x7f0000000580)="d49f4f62a347b1ec5254597b92375d926b28622b727f9a3ac93fe8a8fad02c5db4a31e092d51614ed33f8f4246009f532561b477cd33f6e3ef8b491abf6fb76d7765e7e687a957c83773", 0x4a}, {&(0x7f00000006c0)="6ca8909a9a6f828bbebbdcc83ee46eb0505c901b4ec0b54f2c954abb4af3723aaa520aa8976028d146bd97769d4fadadd82cbb0f1435ac09b6aea8ed0f5e1db85b726bebc8f0cd7a7b980becd06b4526befeb02f0751b595e146b7fda1e740d90f906e36bcae836cbae8792e56ee12fc003a70d735ef0ab46e6a4a3835f0c32cdf3c9d0101157ce43c5b1fde5ecce8cefe0cda1478ad10264f9ef9e56e9f9b7de4d386650f85dd8337d0f8743f6dd776a79279eeb7f1274c7f62ca19e62e33081dfee20954cbcf80e3c210f7ce6d48ad04b1d8", 0xd3}, {&(0x7f0000000600)="d0df0b5265838b1dca6abfbeab1cd70f528ab137f3d355119a82e8177b204cb0504ec6233292b3893f97a8733b5980aeddff5dca9e56f4e935dceae007058c395aa99a45f8dc7abc835cdca21fc165f7b60e6ecaf3dda6382d", 0x59}, {&(0x7f00000001c0)="f77cda3b2bda184efc7aa3d0664b83bf51f92fe077113c849f96e0a132d7c80aaa34a4887a5db73d860c3e0987b2b8", 0x2f}, {&(0x7f00000007c0)="d81129f330638839dfd69935ea73477f1c20797ae34f76a3ad80b353a8cc2e88c9965248a7fbce0de0d95f112272312524a7fbec0cc9bc68f8cf73c530e6489cd6ec6587ab9c047ed082108439b778c2425554eb5c5dc4a6a5ba8e5580786429a8d7bdf66450d31a8326406ccd62d130abb5", 0x72}], 0x6}, 0x4031) 16:56:52 executing program 0: socketpair(0x3, 0xa, 0x2, &(0x7f0000000040)) 16:56:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000079110000000000009500000000185247ae37236708f33d237a35000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002340)=@bpf_lsm={0x1d, 0xf, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@exit, @map={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0x3, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x1}, @exit, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000001280)='syzkaller\x00', 0xd5, 0x1000, &(0x7f00000012c0)=""/4096, 0x41000, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000022c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002300)={0x0, 0xa, 0x1, 0xffffffff}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0xb, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000080000018150000", @ANYRES32, @ANYBLOB="0000dfffffffffff625a4000f0ffffff9500000000000000"], &(0x7f0000000080)='GPL\x00', 0x10001, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0xd, 0x1000, 0x800}, 0x10, 0x0, r0}, 0x78) [ 306.611173][ T248] wlan1: Trigger new scan to find an IBSS to join 16:56:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x9, 0x2, 0x0, 0x1f, 0x0, 0x4b569abc, 0x2000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x20001, 0x5, 0x0, 0x0, 0xad4, 0x9e, 0x7fff, 0x0, 0xb2, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r1}, 0x10) getpid() write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:56:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r3}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) 16:56:52 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x402, 0x0, 0x1}, 0x40) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x9, 0x9, 0x4, 0x80, 0x0, 0x5, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x3868, 0x6, 0x9, 0x9, 0x1f, 0x1, 0x7f, 0x0, 0x9}, r1, 0x2, r2, 0x1) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 16:56:52 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000015, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4000000}, 0x16}, 0x78) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe65}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="440000002200055bd25a80648c63940d0524fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x1, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x47}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x6b, &(0x7f0000000340)=""/107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) r5 = gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_tracing={0x1a, 0xa, &(0x7f00000003c0)=@raw=[@ldst={0x2, 0x1, 0x3, 0xa, 0x4}, @generic={0x9, 0x5, 0x2, 0x8, 0x60}, @exit, @ldst={0x1, 0x1, 0x5, 0x9, 0x1, 0x100, 0x4}, @jmp={0x5, 0x1, 0x8, 0x2, 0x0, 0xfffffffffffffff0, 0xfffffffffffffffc}, @generic={0x1f, 0x7, 0x0, 0x8, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @jmp={0x5, 0x1, 0x1, 0x7, 0x7, 0xfffffffffffffffc}, @ldst={0x2, 0x1, 0x0, 0xb, 0x4, 0xfffffffffffffffc, 0x1}, @generic={0x1f, 0x2, 0x1, 0x4, 0x6a7f}], &(0x7f0000000240)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x19, r4, 0x8, &(0x7f0000000300)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x8, 0x7, 0x9}, 0x10, 0x263cf}, 0x78) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1ff, 0x5d9, 0x0, 0x0, @perf_bp, 0x0, 0x2}, r5, 0x0, r1, 0x0) 16:56:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x1, 0x1, 0x2, 0xc, 0x3, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000240)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x14e0}, 0x4048004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x81000) 16:56:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x800, 0x0, 0x8, 0x0, 0x4, 0x0, 0x100, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:56:53 executing program 2: socket$kcm(0x11, 0x200000000000000, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x5e, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0xfffffffffffffccd}], 0x1}, 0x2000c001) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 307.475978][T13964] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 307.499942][T13964] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.568145][ T248] wlan1: Creating new IBSS network, BSSID 16:ee:be:13:15:4a [ 307.743169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:56:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x40) close(r1) r2 = perf_event_open$cgroup(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x6, 0x1f, 0x0, 0x4, 0x40240, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x3, @perf_config_ext={0x7, 0x6}, 0x20, 0x9, 0x236f132d, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, r0, 0x3) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0xff, 0xff, 0x6, 0x0, 0xffffffff, 0x200, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x80, 0xc}, 0x8000, 0x3, 0x4, 0x2, 0x8e4e, 0x1, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0x1, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000380)=0x9) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0xbe, 0xf, 0x1, 0x0, 0x1, 0x480, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff80, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10001, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x1, 0x8, 0x0, 0xd8}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') close(r4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x25, 0x3f, 0x7f, 0x8, 0x0, 0x9, 0x42180, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x2000, 0x4, 0x2, 0x16bfff581ce75553, 0x4313, 0x1, 0x8, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xd, r5, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x32000) 16:56:53 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.self_freezing\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="fffffeffffffffff202d6d656d6f727920"], 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() close(r2) write$cgroup_int(r0, &(0x7f0000000100)=0xa6c, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) 16:56:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffffff, 0x2c}, [@generic={0x8, 0x4, 0x4, 0x1, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x40002040) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x6, 0x8, 0x9, 0x1, 0x1, 0x0, '\x00', r1, r2, 0x1, 0x2, 0x2}, 0x40) 16:56:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r3, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x4, 0x7, 0xef, 0x5, 0x0, 0x9, 0x20600, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x11801, 0x1c7, 0x200, 0x7, 0x1, 0x80000000, 0x7ff, 0x0, 0x40, 0x0, 0x80000001}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xff, 0x4, 0x5, 0x9, 0x0, 0x2, 0xc0020, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x1400, 0xcd, 0x3, 0x0, 0xad, 0x5, 0x1f, 0x0, 0x9, 0x0, 0x2}, r4, 0x1, 0xffffffffffffffff, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 16:56:54 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400"], 0x38}, 0x8000) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/27, 0x1b}, 0x20000060) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:56:54 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r2, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) r4 = gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r3, 0xd, 0xffffffffffffffff, 0x5) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xd9, 0x1, 0x9, 0x7c, 0x0, 0xf3, 0xa000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, 0x0, 0x80, 0x4, 0x7, 0x1, 0x6, 0x7ff}, r4, 0xd, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x4}, 0x4820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000240)='ns/time\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x4, 0x5, 0x3, 0x9, 0x0, 0x8, 0x620, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x4, 0x0, 0x409, 0x6, 0x0, 0x8, 0x9, 0x5, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 16:56:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) close(r1) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000300)=@phonet={0x23, 0xf7, 0x0, 0xb5}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000380)="bc9672529212ba473c57d30f46c2d14da750cd6dbba0de08d61ad0870f4571e711e1d207561ea0d78c1ae71f77fb49485ed505170bf545235455e68e1b506aa7ce109d5b19c005df630a2fe701a3a7c2bc16de6970bdff12aa88947327b17bc3495affdf38b486e22fe0e4415db935f920730ac4be2954f3d82f3cfe2fd28f7add55df55255dacbe832c10b2bcd202820e26fade81afb4f2536a6ea170483615ab112ce2d7ae98e3aefa0371fd6cb7ccab754a764eb61126cc3409b05e179710c59272ccb8eabdc31be68f3f3b325692618e98ae61972ad8", 0xd8}, {&(0x7f0000000540)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd", 0xb4}, {&(0x7f0000000480)="e71e2547fc6a0baf08a8d8b29220a7e6917560dba535ccac58de0b786ae013e1e1bc1fcec5a32e6adfdeaa43e0032d65993acd7f5bf12579da2e1aae380c8eed12d2ecddbe2582571d4808fbfaf5b65a7bb10a5c596d99949ffe9ab850", 0x5d}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27da19d035f9f37a056822ba663d542e2213001c7705575fdd637d23ef8b7ceb71c4e9061663", 0x46}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000740)="d836a045d06b949d256b56feca0cae6081d162f88ad2f9dd5be2043f3e6d4f05ad0d78f3c52b62c87a6993a5b41da45b8b7ed97fc3a774e102984a43c28904a9da3b2565dac9af1b5361470547586154bebada846e81323b0eec5cab3dcd17dbdc92d98a6258bed3b6d980de3300f51318235eb116832598b146beebc861ef95e013d79da7320c0f9b72699b66fe90915d1b893b45472d83ad94bbc18a0dfd08b8a160899cbf27aaf6909c3575f65429454aacaa0b75acbb", 0xb8}], 0x6}, 0x400d0) sendmsg$kcm(r4, &(0x7f0000000a80)={&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @rand_addr=0x64010100}, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000540)="67e1dcad61a50e51f4ddea8df216052cdc7c39c414bebec78089b7678bc2b47357d617fa8778e4c2f81c12b007042665141ddf3cbaf3922d8eee4d3d7e008c3376adc119b4129c428d57e1b16271c19e8e2ca1e235cb944d24d4b043cd68a64828c63f316d83b9", 0x67}, {&(0x7f00000005c0)="800ec2cf18d1c08542f55ac204b82a3df6fcc347325caf5116f7f9d772bc417e30b68d6cda3504bd6355c6705f2437be0996758423c78e92515a41e5be2d118c6722a73005bfb6ea6b4fff7008377eb320942843729cb6d4ac4a2eeead1d6ace1359b87e052f0002a74ee706c376e35f4f32c29102bc79d1d5eba314a04839572650fb6d99d9edee065ce751a5b82bd99bb28d00d00076b7c71ab1892e5ef77f0961390229318d1fa7b239ae1c454e537099", 0xb2}, {&(0x7f0000000680)="f409e2a2f14dc72e65cd77a2d354d72b24a927efb6320dfd9d7f85e7667c9736e99b4a7f2ba56797ebeb581bf6c656aebe363df812bfbde31ee0571d33e1e7becefc370ab19dc4208b1b20faa48b95bca463738385d3b3c127889299c525d422ee90c420ea2c74ad5892a3a575b5d0226aa1b58d956a42dc8f50befc43e80be35e06567a987c16519964627e229609b082ace209b6f2d9ec08fc5022f7755fa447878846eb17e6a7fd5b2533e127b6", 0xaf}, {&(0x7f0000000740)="1002c71e043cdcbc08b87616c80fd49d755149ef0b301f9e1b07b6d2e04ea64aeea2be33cb869bb4b8438f6cff00c6eff15655373e5ddd9a742ef09aee30ed3316419b5ad4d3c83897b55142dadc43ba672526722d00b785ddd781158d83c18f82a4fc2d5f91a01a0913901eca405034c85a2b2a718054c069960e83708ee23140f37027a3eb3f9fd1fa79ec98bd169f13eb59b7ce0fd7fbcbe40f4ae6139b4b35fb1f6f5c8ba015d387", 0xaa}, {&(0x7f0000000800)="08137a7b6e0afeb775ba439a42a1ca4c3a370c7000dbddbfa13b47dfe023764203981863ce41a8078569e632705eb4aaaa718aa738af641063766e14a54c8b3c", 0x40}, {&(0x7f0000000840)="eb13763aab5056ba7d5ee4c78e3165ccca7da1ad1b9ed13b5221f6285a138f0ac008fb9e90c07e5aecbe46e3f1fe149201ca18b94e3068dda8b27d3bf6a8dc399b48e4a4f2f897271b", 0x49}, {&(0x7f00000008c0)="72bfb7b15a4056c53f76db91ba0856340d8ae7c1e0606f8907f13d964bf16ecf470adc4661b50d2c35a3e317d40f9a131749fd93646e4711cea8cbf741590ffeb7a42d3f3b24417ccf2aab2d5c1b230f5471049af85aa5f95502e3bea833347c15c94b3646c52508d3135e2b6c65b181fadb1d7ded2748e69dc15918b7a6db5c9264b23b6932a017fc54f43f2b01bf380036d6828c9ba54274aa8c9462d6a77a25003ad611758eff8b2566c1046651457378a6a89559d673849b7f9668b931", 0xbf}, {&(0x7f0000000980)="b54dcc71e72afcd3d9e8544284b9ea7dc129edb4aa155b743174e0c8d7c64bc5b4449856723e7b1f113d562fa751c64f056a0c99462f0be794ca5cca4887ec7954bf42523bbd91fbf5e74a13504a64ba473ff746583c6c3dd201c49c300d14c635f7c3a77f73c6e4ae464fc10837de1ca85198aba5195d5542ff1f8be27b61be94eb3623a11397695c833bd0c60fff7e941e96905c80daadc41f5c4cb6113f41a51adb93b579cc1e3a7b74f9760f585984b25b6d3752088b993b03ee7a3e05bb6a9f21ea54a8783edc622c47c5a69ce3997a95955c129850155ed639842fc6e367", 0xe1}, {&(0x7f0000000b40)="c2492eb44a5e8fdcc33f373b9f4dc16a2d5c0e632132a613b037590ec3dca3b4c932ff25b0521eed2072ea5b5b30bbd76f9e9fb616742bf60dd1f321893129c99269b797bb1155043f19cae3dd1813dafe7ac3e50643adb4e451fc37daada3bbfd57928255a970a85585d8c5c340d3b98de70de7b672462edbde7bc98711bd99f473db3e782523bac48a21a3d1f600bf460f34453e9a0496a5f936f3aea91bb065f34ac532eab19dc7d9233ef730341ac7940b2e91785e269039ceb62fee5fed559bf7b63e7f28b380c39c2703857b4a1dbc6b0ab5856ce2c9be1a349fe66869996df6eca36e4b9d019287024ece0d69fb225043361dbc3b467c4bc9", 0xfc}], 0x9, &(0x7f0000000d00)=[{0x58, 0x10b, 0x4, "d8a1cb7e60701af5184b1172f291c458d8088371e613e67300706c8e8d975795aa12768bb103eb9a67f3583d68f9f949b2d69c96c4625bef6cf394f64175ea2e0e07c9a316cdcf0b"}, {0xd0, 0xff, 0x81, "ee8da1d9899f29a70ba9fffa58caa2e06f07792f82f31219bd62a28a9d668e138fb1bae389bae6d00ab5cae7c55b3df275c668ae4fe80cb359edfa800f4fd5e86a4c73fdc12e458295caace76b483b5dba4262df70dbde908fb4fa24b35378fd3a826fd7588f0016db8bae71f4f315f62735b729c2d9c9b7021b59c0948ad11ec62cfabee4a119500447741aa8dac28538910d83f7c238ebc2fa2e1863501bed84f2af7c938cadc771ee834a45fadfe8b964fb58ecd90063dabe"}, {0xa8, 0x6, 0x1, "c236868ce7ec08d3b1328d35cd534a397b8c09a8917b12959a667d16ad9c589413a5cfbb6ab0bea0e5966f172c59bf6d87bc08f3cc7bfa1af5f16fdf191290193abb5ea2bafbaa3bb69fb9527b59bafee8edc15b4d1e5a3653668e7f8323d0ab2fa8a36437ab821475f8c2bece6621588340d15bfc00c29bdbe7e56f1c3e58d265e7a41e095d2d144bf32dedfb444aedc1a735"}, {0x108, 0x107, 0x4d, "318801380a7ffd7916b8d0f40f56e54045735c0a678cedbd7b27b4c0292b050151eedabce0e3e1385cc81f86730af229e0b3559aec6d509b896ba1e8f601cdbcf5229d60c1083ca2484b219fb94388c11d2525987ebc18fc2ace47a6ba974fa2177f8b8d3ff4a7ae1dcc62a412e2fecceb0cf9cab5c6eee5d2739e36edb82f682f78f42f7da41d9cb54b2316987ae457dbed78a5f63becafb944b7036beaa9ca3a796ec6c3d3bbc06fd0503308a8654b2d51347e54834439119f6562ccbb6e547b4ef3a5b40549caf23f836fbe379f87e60c5e30f435eb128e872129558d4b183613d0e62fd1a3a58afb3ceb4a5fe7a912c305"}, {0x60, 0x105, 0xec24, "4033304407c7878392f079a5c3ad840cefeaa3c3a7e68b8da56a8bd89911cb10502826f22ce82ab0f0ed1d6e791312b4abdcd53df033b720c6149283343937ac757d018258b68cf843ae04c867dd"}, {0xe0, 0x11, 0x80000001, "917612d389d8f9b1d30972b02ef35103ffd07d70195a1a9be44ed37e79cde4f95d62f684181def536de45ea0b16b0a05acb9e47a6753f2722348e1f5398a3a3ed3932b07921e4cdcfbef3c36cb9772a8b35c57c4aa2e14379fd14bed02a7c9c476c7cbdeebd8153e3c5205b5d26fdef2b09b484878fd0dca053b4e6bc6e09fdcdb03d2dc6f4250bc1cd1dacb5a29bae1e097dd4a530c038eca0125c21284a40ecc05841b464bcdbeb0419231e6a22975369b06c24e469b5f8d67986d560606b5c025d56b51e9439a6db8389fa84a"}], 0x418}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1c, 0x9, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x9}, [@map={0x18, 0x1}, @ldst={0x2, 0x2, 0x6, 0x7, 0x3, 0xfffffffffffffffc, 0x8}, @jmp={0x5, 0x0, 0x7, 0x4, 0x4, 0xfffffffffffffff8}, @map={0x18, 0x8}]}, &(0x7f00000011c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000001200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001240)={0x2, 0x10, 0x3, 0xff}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b00)={r3}) 16:56:54 executing program 1: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x1, 0x1ff, 0x9, 0x340, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x40) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000022c40)={0x0, 0x0}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000000) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1c, 0x2, 0x4, 0x2, 0x1b, r5, 0x8001, '\x00', 0x0, r3, 0x2, 0x3, 0x2}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xd, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x5e}, @map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1ffc00}, @map={0x18, 0x9, 0x1, 0x0, r8}, @generic={0x6, 0x8, 0x8, 0x7}, @generic={0x7f, 0x9, 0x2, 0x5, 0x1}, @alu={0x7, 0x0, 0xb, 0x3, 0xa, 0x180, 0xfffffffffffffff0}]}, &(0x7f0000000640)='syzkaller\x00', 0x8, 0x69, &(0x7f0000000680)=""/105, 0x41000, 0x6, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000700)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x1, 0x100, 0x7fffffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7, 0x1, 0x0, r5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) r9 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r9, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r10, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0xa, &(0x7f0000000f00)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x98}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xfff}, @jmp={0x5, 0x1, 0xe, 0x2, 0x8, 0x18}, @btf_id={0x18, 0x5a4329cbb23c39a6, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='GPL\x00', 0x1f, 0x65, &(0x7f0000000280)=""/101, 0x0, 0x1, '\x00', r10, 0x11, r3, 0x8, &(0x7f0000000380)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x6, 0x7e, 0x2}, 0x10, r4, r0}, 0x78) 16:56:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0xffffffff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xf, 0x7, 0x0, &(0x7f00000004c0)='GPL\x00', 0x1f, 0x1f, &(0x7f0000000500)=""/31, 0x41100, 0x1, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, r3}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='net_prio.prioidx\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7, 0x0, 0x71, 0x0, 0x0, 0x1, 0xc9910, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xc, r2, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x1f) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x3f, 0x6, 0x8, 0x80, 0x0, 0x9, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x20, 0x0, 0x5, 0x3, 0x6, 0x400}, 0x0, 0x10, r4, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)=0x200000000000000) 16:56:54 executing program 2: socket$kcm(0x10, 0x8000000000000002, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@isdn={0x22, 0x89, 0x1, 0x5, 0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="400000000000000012000000000000001b7b12f3f8880683c39a496fde56adff0ae0cb984d384c630808b4950497860c11d7322564443489d6ff9abc79000000100000000000000018010000050000001000000000000000000000000000000038000000000000000e01000005000000f3f00beacd0bb7825951f3b629cda843b8472cff275ebfd14bd4fc8616ee9b2da000000000000000"], 0x98}, 0x44004) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) socket$kcm(0x21, 0x0, 0x2) 16:56:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r3}, 0x8) write$cgroup_subtree(r2, &(0x7f0000000300)={[{0x2b, 'io'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}]}, 0x24) openat$cgroup_ro(r0, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6f, 0x0, 0xc4, 0xc9, 0x0, 0x0, 0x4160, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x1, 0x4, 0x4, 0x7ff, 0x6, 0x1ff, 0x0, 0x6, 0x0, 0xd20}, 0x0, 0xc, r4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x5000043) [ 309.638744][T14033] device wlan1 left promiscuous mode 16:56:55 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/235, 0xeb}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/231, 0xe7}, {&(0x7f0000001600)=""/186, 0xba}], 0x7, &(0x7f0000001740)=""/246, 0xf6}, 0x43) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x1, 0x80, 0x1, 0x80, 0x3, 0x49, 0x0, 0x4, 0x20000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x4, 0x5}, 0x400, 0x7, 0x7, 0x3, 0x5, 0x7, 0x9, 0x0, 0x5, 0x0, 0x6}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) [ 309.794352][ T37] audit: type=1804 audit(1620233815.621:16): pid=14057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir533170432/syzkaller.CNZnVu/141/memory.events" dev="sda1" ino=14539 res=1 errno=0 16:56:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000511d25a80648c63940d0224fc6009100640014102000200001737153e370a0001800a000000d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 16:56:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x303, &(0x7f0000000040)="b90103600e00f000009e0ff088481fffffe10e194000632177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000180)=@raw=[@exit, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @alu={0x7, 0x1, 0x4, 0x9, 0x2, 0x1, 0xfffffffffffffffc}], &(0x7f00000001c0)='GPL\x00', 0x1f, 0xbb, &(0x7f0000000280)=""/187, 0x41000, 0x6, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000380)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x10, 0xc8a2, 0x6}, 0x10, 0x5fee}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) [ 310.035417][ T37] audit: type=1804 audit(1620233815.861:17): pid=14063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir533170432/syzkaller.CNZnVu/141/memory.events" dev="sda1" ino=14539 res=1 errno=0 16:56:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x5, 0x0, @mcast2, 0x14}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x20, 0x8, 0x3, 0x8, 0x0, 0x9, 0x1e280, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x800, 0x8000}, 0x40012, 0x0, 0x0, 0x1, 0x2688, 0x9, 0x1, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x6) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="31927c078c3fd86335d313c2167e145426d91388186d99f65e3ba2c13191550ebd70489e1f5ddb5d19ebf2da545ce5c04e3735b116580667eabfc419cdde7963dc2bd9add0f253a7b7e51d3620c81bde0d7bdacfe7a2221cd0e89a7bbb4e85c0c58de4dae5e3e00083829d3b5341e909523ab5bdef9de9a6c9e497bc49fff640396b68c7155ad75af3f8c311b6d92cecf89cd33deca0d0f88180d20959d6ffabf7efc608b82dd26e9e650aed15e3c2f7de934974ceec134282c69cc4705c59bd532d", 0xc2}, {&(0x7f0000000200)="a0b756365d9fd5475ebe9822ad15ac1ddf84fce45aec35e574c545272a539340e51abebb3d2af97e973777e0810a9240e4d1318b07d326ed44d21bc6697c7e03145414a961e975a5c0b59cc0027f24b1a330e33452a929887ea8e0416714793a0dd4e85fd3106e35392b2a", 0x6b}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000280)="f1d9fcbcf0d1a2562590c73c9db85e3d5dbc99f7080c995365b695a679e538006d7f69b64d64bb84154f114d9bd3f35ee8fd", 0x32}, {&(0x7f00000002c0)="d9dd8f7f48716977f7e0a54a0c24f690c0cf0021081e33ee", 0x18}], 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x11d8}, 0x1) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f00000014c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x1, 0x40000, 0x1, {0xa, 0x4e20, 0x0, @remote, 0x1}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000003780)="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", 0x1000}, {&(0x7f0000004780)="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", 0x1000}], 0x2}, 0x8090) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:56:56 executing program 3: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x40, 0x7f, 0x3f, 0x2, 0x0, 0x1ff, 0x1100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x280000, 0x0, @perf_bp={&(0x7f0000000580), 0x4}, 0x2, 0x101, 0x7f, 0x0, 0xffffffffffff0000, 0x238, 0x1, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x3, 0xab, 0x0, 0x0, 0xae45, 0x10, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x8}, 0x8002, 0x1, 0xffffffff, 0x4d351c3f47b89087, 0x8, 0x7, 0x6, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={r1, 0x13, 0x0, 0x3, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r2 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x40, 0x6, 0x36, 0x2, 0x0, 0x71c, 0xd8080, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffa, 0xa19062f967d4fd0e, @perf_bp={&(0x7f00000004c0), 0xc}, 0x2445, 0xdc, 0x5, 0x3, 0x1, 0xffff, 0xff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xd, r0, 0xa) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7f, 0x0, 0xfa, 0xc5, 0x0, 0x40, 0x5300, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x48208, 0x200, 0x1f, 0x5, 0xabd, 0x3, 0x5, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)=@phonet={0x23, 0x33, 0x9, 0xb1}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="63f8eccc4ba6189141f16be71393479504dcb4e6d6b93059baaeb216d4aa064f2e31d6e4ebdbef62c4e082710a1310ca10ecffba4e69ee01fcdff6eacaeeef737706f3bc80affc3a7274637ef97cf90244db4e7a66241b5f989e70977f9cfd79a5a42930eacc9f515c1f50333e921bfd6ffffca8a2fd36b90a47dd17b48dde46052d302991ad26cb2eff7b43c0331228c30a035e6a8a98178751fef00d340aaff0fe44bf6481f86536fb04eb7b6ca03f0d4aadb2d8d166e7b0fb6ba2cc29e2ace99f7bbc50d7ef21d764f7d562b76a63ea87f2ed056cbad952b9b35e66729ab319a7c8", 0xe3}], 0x1, &(0x7f0000000300)=[{0x38, 0x6, 0x10001, "23143bf4bb90337f49b175145718a2ee8a3cfaadc9ab149358f8446bfdca93c79b506d83c2f91a"}, {0x58, 0x103, 0x6, "69e98673e0eaccf58031514224a4504ea2b0019c9554e06f907a04d2e666042cf3c7715cc0d59177451ca06e04c5081e4f877d955ffd1b60f770f5038413d02594c8513d74"}], 0x90}, 0x20000094) 16:56:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x9f2}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)="af04810b809190fbdeba69fea9221572561c951a18d669bddc018bd3f8be505ba0f134af8dd03067cd87159b20abae307b6cd338f6312e3683ed273ebcb6e2e2a698f69ca2d110223c3cf61703d9ca48277862ecacbc52d4a3578af3bc9e5e9633aaef89b76a209f9947017af82777f09e5735a3ea2724684722dd9ff535cecdf9069c68cb2398f866ebc94fad1984d29ab3072ccca406010dfe285d8aefa9005686106482afb9b98d5b5d0bb80342bec3443055baf8955a39803d92b7eb80580865254db28d7eb461ecfafc8bcd8d7b43d1019d5654ae0015", 0xd9}, {&(0x7f0000000540)="bb275569bd58f764ea86382a029d05ec9d9300f1717fc95e0632f7381420fa2db44e63066c62a7f90f2e83815841911d4588dc422ea196c0ffcb506c78d566d85bf70d14245bd4f9094180e9fa862632ba35bb1d5bab58901fc97773484cf7fe1b15d7b14a7c419ecb0b7dca8358028a5c8a9e91e8111873e9bfbc26d39a81c869a8a559f75061afc98896954984b9f129586a0ba245299e741086cd4e63056621b0f538b804a34d7a8edb601ebce38ec2bd19eef841edc99042808d3329a7ceccb088fa76a1d10ae3c05de1845a922fea2acf10bafde47340afff77cc6d5f445b0e5c22cf78b188745d3dbf07788a6e59473d14c020d7c526440c081b7bc4119d6fc460f6d56284d8d68881243e29cff8e62036ee4e9b279dae95596fcd6e0e9b2429e1c68dfa4ff62b02b8d2acfeb3a34f69d51d04c40b9c2b369189f569fe788bdc7a87e59f35725b5b748f3ee8d05e86fc2ba8fd72158091e4620a223555000f02ffcce8603a54d32b2a42c746a3ff9e3f56d0fcf1e6a6c16bbbc5e13bb00983644d96691d99047abb9be13c982bea7f1afb758c6b7a8632457296d558b2b07ab40bfdd6f5b66fa577535563fe2511d0e071a58b3d997ea8c55f4e46fa9f44a4a0c086efde8f9ba165bdc92941aba896f9b073d88d7ec7359501390e4e4fce49c103bba9869cde614e98bfcee8586cd2fefa7a051b9cb098c585e1e5187fa42714371a5d89a2e8be3c73f3e5cb722b22425e13fd012f28ded795804d9cb4bfa1e777bdffb31dd6566822b5ccd82612dee3ec26f6e3b4488b863b390f3eb69f24a7723b435177991ae0987e84f2f4cc05061f4c8982f68a215c712fa297a4f7b4efba839f615c9cb9bce6000f0fd3e90100747e9647676c4c0c3f4b3cf5fbf263a5abb977f501152943c4fd56fe8039e5c592ee2c2a1d6454e633704715f422f8933e564a8675bb071c3ff9bd0812e76b970fb65666157fe618c0a04d621a3be9822beee62a08a5fc7348b850d05629e23688d29f62c74e57c738574bf1aa534df0f000d58856065dcbde85f20077a739546349e548fbac642e9dfcc4340908620bb7ff1d52952a8cf9e441c474da3dbe150d7908271ae5694c6f9d9bb49722b41db8ffe507e4ef85c05bf0127c87df8eb1a175a172f3cdd5ce348f151134356e01b364d77f5812864a8eb4c37e98fddd386893120877bca623fc1442968f649166fcf5ae0d5acc12a281af59728f8b18eade091fc7ff0b31122bb36f1eaaf712e2c70178e63d926e04deeb49ef984a5c38c2b07e82912c4cbacdb96755760c15604c778e629c78c0c975725918737a1e243b3bc96006069f6926622f130921ea6b63f81790bbe8ab105a88e7f161b87b3f5227dfcdd0ca10b8382af300dada8d30ccf2ef3867410af3a875f077dc2a6d48667d6b4f0f884bd062b4dda4b0f15c44523a3f9cb7a124b88401faea45dae8d3b0433cb7d13eefec472b3c63b87fdd7f9cfc5897c2bb4b261699de465c2e1b6491918d63cf1a8487f96a3e614ad0a0926d4bfc3e50541b6d8d02776e7e0734697bb87f7430f0d80b2b73cc4223c0121453c51cb5f136f91917e1dfb5c1b1a6ef79faf7dd3539a3a822ce4c0e3131728fa8ddbc3c9d567354c8f88c963089dbff08bde52d2fc919aa3dee2aff8ebdf1ce740601f61cac0ce43851ac5c217c1335acd6fa84ecbdd431f81709fe10286ad9a7db9d26fcbfc28669367103fd0a225fe9fa407efd07f5eb5b977de2e3c45d26f9c91ce0e2f90ed4b58e287439bf9f201ff81d0d9cbb273d63f08ae499d5bdab9fb003e00a16a58bca1fbdf08c1c886cfaa8a1541b9db9e559d16314252e5c13c2966d455ccdb238a498fb938d9bb566513c5f1fe61a82837e618a8999a91f0c656619e3692ce5630cec6bb509832503dc5293f7eab583b96951368177e112eb68990b159ebdeabd4defe7a77fe2d51f8e5bec379b5a8269b6b29577d775cf5fef5f01dccdbbfaff98354ad3edc0e21405494faf097224a8e4dd0ac0cb9f8a8e63e03d3d40b513a75e006dc2fd6bf55961870e78b2c2d008f87be83bc0b2e20f2b5be35551ff6056e0528a9989281248e2c7a29c312ed2ee3ad9551cfb10ede96162e07e116b0cd4d7a586152c3ffd20d6774cae0d2eb4dc8e1ce39f804f1fec98ad5bba865c859dafbd08fe5fb8f9f9e769100ae7aa7fcbedf933c6117787ec6511395c3dc7ae146d40c2c5cda06eae3ba2643d106c86ea629899d56d1acb81584174c661f00d2bf86ed866b307f28589d0b6296cb5fd4718ea911ca666c7773e1bee4b990f6d07bb643b7c5c60b5c22ea551dc548ea932e88953a0265c61721ce6f2aef3e681990295f8f1a6f3da60f07cc2d0f65142f46ad69795a38d5250600187a00425e0b1aa5c4c88c8ff090647e3546d2e18c03e1a2b4391820f80481f7e3c00afabdbe7ead830a9ed67a25c0a2238198ff4a783242d60bbcafcb8ba259e043ff2a5829ae6c76f85a5d60ff5a7468f10472a164ac201a515d21e0e7226d86d685a1a13ed2d3a79051b9385ccc2933247785b8d7eb4b9bb1826c991a1d5858f0dc9a931e9025efc30d033d671e6a590366433b20aacea22a68a2bc76778578346371e413c798b0cd3950d3beb7a764e1082892e711b8253723c71b392368cb1c03f1140c767d5db1e392fd2c21fdf700ae952f4c6d91f7961abb87477599ceaadaa06c74ecae41ce03cdcc2b2ae7b06d9c97569fffb8c1f929bc5ff3fc60a5f2cfddcb44fe0d58ca019c8912fa2f3f9725587df4a03e1dec369daeb72a052f9f32b18d60d2e02d2c273582e0fa30bb5d85a3114929a7f50081fbcc691bb0bfe05d589f440b86e004e7cad10bd04754e0eb2164d6778f0873a24306473d6e483cfc55ad2754b30c4a281c8786ff93551202b2b230b69157639b8fda3b127a6e98347d8b16ed03e524440391173687821c03b9c976bc2577bf840bd1d37d3c723a1a2710789af32004ee6874c9edfc5059075ecfbd0585d2a8d22b5fad498d630d56d0826de2e2480b22b356a9afb4696996bbedd2dc19b9bed95c11b37d3593caed1986762069ce447021a67af19bddafa1a30f12ae763ba8afb085e1bf4234268cad6a1626ed3f3d2998d4b88107c33cbe1fb24cc3a72f23307e140cf4b913f9282c38f9aae3e5e3a231f9d1a17f12f4d81d44bbe9782a3f91fd4cb4af696baa8bedccb16289371f6fbf91cb70e7edcf557187e5e164f04a4dccffd70be8c16523392c8f8c3c579503a2e37ab562a52b1e88699eda08ec147b1011197ed363500cb06120de49abf63a15b5aadd360c07878ee5bd59b31fa1c41f9f437126cb71466be377e3331dd20ce50b3c47e63d76bccb8bbca8b5448d36df4fa72764d2e60aa89da280bd2634620a881bd67cb1ea830fa86db97ea3ca77cbcd6401f8a5460429da8df8cbecb6b206c3202dd638fa1e184a2134c29426e72c982df069c0411195b6c6ab5f3374f9836f3d9914333c5f1f847bde4c1462f444c208115c23d72dd22c28ca115902b62daa35faebb9c28e5778a68ba28a009f29896f6b6019ed954492315a2b462dfd5e1877ac6fd70831e28dcc6a347250cbcfa39e3c26daadad20b675e34a3f01d6c6efea064b7ff6bda13dccbd9a188e32a26a0d8fe4f1e7dcabe94c8ef7351349fdf11b5a3a30e8f32e099ac8c34a2df2067ed15b9d26695026c2f14449c8076c951b6f8ac607a6a2bb325b06ebb6c025133c38aa801339dc59f2d07fa4ff7c99be564f3a7c86d598bcd95433e810b1c43c35aa963504e6580e169561ae92f7de08e303fb8414b8ffcda096b3707b60c293ea305ca01053112e90e52464c7829f6bf6861a50c2d7afe142cc5c7df805a04920b8cafc218a1cd18d676e165747165afe71bc8ab5ba931ba4f83273c0225ec7e1177b9eb6a6dc04cd991049e6fa2235a47b0b490fcb90a45730a795c3e5de733fd7b9d09653a59c08b4a9a971abe9a0783495ff5398cd5f6d8a2d027d6f8feac3d4932a34a812f6aae8b0a38dbac02c740b7c92d9da052157d2b4a926d70096b2a074b5d4ccd6cfdf7c13ffe2b9ed93c1ffb9395c8bdae81cb466448405c45c7c27585c2b3aefcf3abe975e80ba63088df1ab5fbb31b235f8cce95bc96a8cbac7d5229ddc839609edb79defee5ac779e712d0a24c9c654dcb7058815067076d4c543ab7055b14e33583c9c1528845ddd022168a16cd2e9ceb399a78e20e51ef131dfafd36dd803d93d37972b25a102864f7257cd6a489c53f36d601d0df02e3bef07a51c0c9e46da9adc41f3a823911e80efdb488c4cf2636026ba470de26ca5394d4cb9a2161577af28feb0acd694da0c8fbed1cf5732a17d700ce0c75e0bba89980b9d6816ae97827ab8605239d2a10cec05cecc2ff9bad268b4ab41ce4498bef7b96807f1e9752b1fdfac72435290e5f104bbe16bf648c39b09650be798121fe1693e6f9bc916df00e95465adca4468272d842e8dc1d9bf858bfecb35cdd060dd6ad3787ddab7287b42e7f13688dc6220f5386cfa1af94b68ae81de051464b32a0070bacc3383f1fba1088bd0c22dcd72a326da806474e3c7f7091779b82067ab239c3e327117d5aee89e58bbcb82e4d9a71d2cf9a6991d7cb8a34769655c30b3c3a533eb2a05aa0e57909aed7f5f7ba748f0ac09784f45d2e4f7ffd26135244af1e17a9e3500b5a772337004a1d507df5a7934a12b413c77087f0ab1699f66bc51d7729d7009175ed581522c0df2d6524467479ad0fe1baab7ba863fb8e419c5d76f3c8d7cd24bd707244d65288b497387b62111375c80a57c1e0a59764f0c82fb6af63b2b81935d332324a5ef1c5c7fd7a2cb4592a2b8b027c04c6459088d9acb77065ef77065cabd67abcdfd0d882a0a0773ca9257e3720eaf57fba1b3e4ad7e4205d9f812bb8b66d91fb742336047c0c92e684dfec95543e264d19784a2523557d4d774105d59af02b04802973b1ca6d6b76292fde56b6b7f46246848d50eb66f568d978112fb7b9e4fbe07d68a3ad78d6c87c8e10a32235e0011c144a226179ea2fa3cd18ce2e70d7c5daf64578dec5eb3636ce9995c3693188ef5d3b4b7b2c851387a6979d4a22e210d38b812bd89bb200ef16377787be2728168fdfa7c6e50058d756bdb5c9d5fde185d39d3f40e64bb2ef0dcf8061f1406ba0b62d9952c29cc3788e6857f5628f59e3483dfcb54cac128dca8f19f3efa822f6078b4681d40b97adc151c701179fa1e0666f5926897a6ff18cad81975ff35ef66bb04429311f95d40bd77c21f81f2a98c86a4e8695fadfc21bbadc5f071c0b8ca6215c9863065f87e2dfeb2aaa98f2f1500acd0d764e496b13495e8577a387d186374a5ef1e539219ba7927525cb5cf00ca68ca46236a7187e3e9c07c59a36423bb018bab91599f0ab9ddac3aaf2ec33f8fb7464cf21f066e209883ebfe87347d170f7b292b90257b429782fb8e4ee311daad5cd4dfc1f8d197e53177ea97866a686bd563bca74a149b72cf0816d0f1e0e3a5426d1b597dddbb3dc0549c32404d8284c4d58802f12ea5846b398f19a88f1341340f60cbf878c55e8dff60da5e3e9b3f30a3c6673132f406c7209127902236cbf9cf64db8a79f8bfd32b98b9b2031f2ccc02a42423d264a2df3dc3655e7baf2e8cf8b52330b9c162f4e129da69f99809a0525f9bd87db419e0e81417afd427e1ed6c5275f79a37de2673f60de937a39a7747dec2dc0616fe534f0248358aa18d7fad63e9e6eafc2d88d7a9575682", 0x1000}, {&(0x7f00000019c0)="0d4cfc6283426e4f9a9b11e5988403c155dafaa79ed40e208e9f80c648e2e1ec9d21c99316cc7948859b4689cbb933b651e18d232360ad030142b2b72be6e863cb2b6c5979e49261d0c7a99f5df5a34363cf446f2c1ece952d09289236820abce10f15964e699d24cdd1f9e1a4a50f702288ec6fdac802bafe521e0f7c43caf4fc61984561f19901bb206e12175058c9ecc3d45995a96c82aa9212908d1cb23a4ad4f250f555555c3309b017ebd6133a31bdd31400cb6ac1f4447d71c155455bb6c5ecab173f40b81cd7c80fecd8645d6a148878816f5458db6a437728898fff2d25cc520cb6", 0xe6}, {&(0x7f0000001ac0)="6d15134f2c35030eeededba7df30745385f2aef08fe32090a6c029a461bf4c09c953e3dd26cde246ba481e1e30075ec15a53dc47ad4d89f1bad278d59d87b8ca1dce96c6f4b2b95182b77ac7acb4d1c2bd195fec405e23d5a573a7dd9d88005fb611b38294b12e87369cf33c62a50fba732ccc5b5e814ed5bd6f4e2809cb09455ccc6721edc957af001584b7e7ed8923540677f8b420399cb3ae67b1724afe48", 0xa0}], 0x4, &(0x7f0000001b80)=[{0x58, 0x112, 0x2, "2311eb53a6d97a8326bc85940ee9f4077975997a84f274325f1f55a351cf0c3215a9f96549fe996f9be8c333ae02ba8436a3510eed0c85038a54bc81bd647076cd3f19f63507aa"}, {0x48, 0x112, 0x0, "74e902fb65aef4825e6409b0464acb89d388591f18337cf937a73311b03f49bf6e37b8e46e5e1f1cdcd5b4d77aea0655a176e4334c7c"}, {0x28, 0x105, 0x8, "f072d90a2803299abadc66b16db0b3c3fa"}, {0x28, 0x10d, 0x2, "5fbe91c60004d40bf3a4017abf0c87be8c5da40b"}, {0xb0, 0x10b, 0x407, "1f36aab23faacc59c4515e20d629cf640e23372a5aa9c522144903da667878932c50312f73256aded2312c6a721a29d7d1c85f754b40fb056116d18d6bca4017d24e6fa8f3d994f303ce1ec6898cc9033b08c39da67ec20dba757eef402e6b3aa039a957e27bf347eea3a9e0be71afa389cabd3e35f56f1d69504ff786b655c61e560a77895f88094d5803f5f6caf92bdb65d90be107fb9288"}], 0x1a0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x0, 0xfffffffa, &(0x7f0000000040)=[0x0], 0x1}, 0x20) [ 311.056281][T14040] device wlan1 entered promiscuous mode [ 311.097486][T14037] device wlan1 left promiscuous mode [ 311.510279][T14042] device wlan1 entered promiscuous mode [ 311.549260][T14068] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 311.571218][T14068] netlink: 208832 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.590660][T14082] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 311.601111][T14082] netlink: 208832 bytes leftover after parsing attributes in process `syz-executor.0'. 16:56:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000200)="35fa6b64ee790e20aaf8a1b2e572b07c76928231", &(0x7f0000000240)=""/53, &(0x7f0000000280)="440a658af35392407fca22614fd56f19f08706cd8c1a5922021d05aaa79bce6f20e248e54fa2bf1802216038827fa90b66efc05f92cb7314f98284892040df7062840670e1ef05b3fde25e944fc81abf27623405b26fe5589881825e56e42412f27ae2cdc659b7212577df5b7046262f6d2df155aff8ae282a2cfee8", &(0x7f0000000300)="dcb2e3c030669f0c0b168c61beabfe4f717552c91502b120564b178e6d4dabbfa509fd5483d1f787a88eeea631b8431d6f810fe00e86fe5acd6e8e0ad7a6b2adcf95431b6fb83622a787b0ea255e37ca71770489bb5b0d6ff1362a1d0f607b39753e", 0x1, r0, 0x4}, 0x38) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000100)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='swiotlb_bounced\x00', r1}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@generic={0x4, 0xc, 0x7, 0x20, 0x7901}, @ldst={0x1, 0x3, 0x6, 0x7, 0x7, 0x18, 0xfffffffffffffff0}]}, &(0x7f0000000400)='syzkaller\x00', 0x8001, 0x23, &(0x7f0000000440)=""/35, 0x41000, 0x5, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000004c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x1, 0x0, 0xff}, 0x10}, 0x78) 16:56:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030031000505d25a80648c63940d1524fc601000024031000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="e0d9a70af18736839d9a5459555356d01e59ce5e5778f87ecf06564f9dbe550409888e680969e0ad42752d983c10bb4c498cfa391c45eb2ff3d3a9a68237c00a110ceaf5396de7a67e28a3c703816cca0f14e2f8e710e5", 0x57}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="f8f0e91f2b02532375a9df4addb4e0bf60de7bddfd4371f9916167ccba81622371", 0x21}, {&(0x7f0000000200)="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", 0xfd}], 0x4, &(0x7f0000000340)=[{0xf8, 0x84, 0x7ff, "7db28bc8ecb42553084f5ed20d699be575b168e9fbddee73ac3133a488d217f4ef17bd7b0a76f6f50daa8b897c898af0651fc716a9abd93996cc8d9bd4ea172e1347b980502d5209bf4aa3bddfabd3ec3105faf671c5565461a199149e822342eb23e0a6d26470b16efc4e564ed3b8224921b358fc2e127ce9532e20c67098cf2288f2084a625a6cdac52d3345347075ba6b44f612067a284996d083971c89d894c81a6744c87a1852c333a991de525f8937b1833eecc30dd1590c408779a707659f8a23611d3ab28662fc22894d832a7a404d65abfc2ce7b0f93061a4ad0053f359d1482d6f9a"}, {0x1010, 0x1, 0x56e, "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"}, {0x38, 0xff, 0x2, "3e7340b52944fe347c2cab78c1ea228824fc0196ae7170e125d7325195cbde4c82446165"}, {0x18, 0x109, 0x1ff, "75f8"}], 0x1158}, 0x20008001) 16:56:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x20000000002, 0x73) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0xe4, 0x20, 0x80, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1a08, 0x0, 0x3, 0x0, 0x4a4e}, 0x0, 0x0, r0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) close(r2) 16:56:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f74}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socketpair(0x2f, 0xa, 0x4, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="a37bd2a1c15fefb92bbf72783ff42025e0443135ca5a14352790ec5bb65033b19229c8e0a9b8be2358a36467c5eb56336f647ae876ef069ec13a538ac6b9e433e49b50b347e830bf63572f29fd9beaba65ddc179c3a2b7503e08749afea8a0729fe81191fb4839abaaf0f478785ce908fcbd2be930f35bd90502f2313ec9ca1290503f178ed1b56f5060d50251ae88f5c80014a266345335f37e626705614e62506d9c46fb182c44d3cde2024a2a2ea73ed59e4044eff28726337a37826b3fa2c3e37d", 0xc3}], 0x1, &(0x7f0000000380)=[{0xe0, 0x100, 0xffffff0d, "440fbfa365791c63dc066184d07ebf7b8bd9e220e3de4fa45b8bee06bbe1818370832666d8b049212226360a7b8b2f7a5ea47d0296b24d5cc2a0c1afa94df837535f26d065866ad969ae469e4c2fe868047b85c79c6c9c7aef561cff2733f08dd190ef0389ad2b2cbd87de1ed22da70cadfa262f505d2f710c6f34180350c071048ac2d2371405cd145c4a17d180861fa40c8975ef622e7b4da426abca0d59c4784369f8ed6fa4a0cc7f7e954a74f5553f48ee8421da0ad6fd24e2ca45d29cd7fea4ec75c095b00a8c0fe4"}, {0x48, 0x119, 0x20000000, "292ec0c9b3ad8226966bab093b646f2d76a8255f733281a54e17d4714023b79958e415549c6c0d35fea649f2deb47061fb8288"}], 0x128}, 0x24000014) 16:56:57 executing program 1: r0 = socket$kcm(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10160) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f000001b180)=ANY=[], 0x390}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r2 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r2, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xf, 0xb7, 0x4, 0xe0, 0x0, 0x100000000, 0x30000, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000080)}, 0x20, 0x3f, 0x3, 0x2, 0x100000001, 0x5, 0x3, 0x0, 0x2, 0x0, 0x4}, r2, 0x10, r1, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) 16:56:57 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0xff, 0x5, 0x99, 0x1, 0x0, 0x4, 0x40, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x202, 0x2, 0x0, 0x8, 0x7fffffff, 0x2, 0x800, 0x0, 0x4, 0x0, 0x9e9}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xa, r0, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0}, 0x20004094) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, 0x5, 0x9, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x18) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19e0e, 0xe5d, 0xfff, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 311.805675][T14111] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.901019][T14111] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.979456][T14120] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 312.049087][T14120] team0: Device ipvlan0 failed to register rx_handler 16:56:58 executing program 1: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x0, 0x0, 0x3, 0x0, 0x100}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f00000013c0)={0x7, 0x80, 0x15, 0x4, 0xb, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, 0x0, 0x0, 0x9, 0x800, 0x7, 0x0, 0xca, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x8}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f0000001440)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee", 0x52}, {&(0x7f0000001680)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d6849", 0x5e}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0xc8}, 0x4000000) 16:56:58 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x12, 0x9, 0x81, 0x0, 0x72, 0x24100, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x6711, 0xde}, 0x200, 0x3, 0x80000001, 0x5, 0x59, 0xffff, 0x7fff, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x1) socket$kcm(0x29, 0x8, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) 16:56:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001780)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x63, 0x81, 0x8, 0x0, 0x0, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40, 0xfffffffd, 0x5, 0xfffffffffffffff8, 0xfffeffff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x8, 0x81, 0x5, 0x0, 0x4, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x720, 0x0, 0x2eca, 0x0, 0x5cd8, 0x0, 0x7f}, 0x0, 0x8, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='&^&-)/,\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xa1, 0x7, 0x4, 0x80, 0x0, 0x5, 0x52000, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, 0x0, 0x10000, 0x0, 0x9, 0x1, 0x6, 0x10001, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 16:56:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)="db277371f700f74c176c27003bcb7ebdafacbc8068fa2142d9280e16d1ee2bcccd95a0380b30e5d449d4d265d17e3d5ade76e31b89110a8ecfd2f9bdd4aad5e1e86c1ba624a0808ec0e95cfd7c77442fcec9915dad9fb9b95ac4a86cecd561a3a711d8f4964102a9759fc39902f2e441c0bce6976b21f40343e1113832f1e2ea260eb5d6f635ba449e40a07b4513b9ce9eb096210762912035f8705ab2da8cf330f11690ec760555927946f2959e17cd91f89daf3d89be362b2955159ea38641c3c2a05f3ba373b507f012dc74737976a297a437a30f149711d8d55c7242427601f6b7", 0xe3}, {&(0x7f00000001c0)="f2ed7057d2ab04c12c0d91aa613d6c1d42d31e032045c8ca033f4dc5f6b1aaf0dc170567f86f594e80e53896a4bbaac00e4c20671a539d7e76cda6f6319b8dc1f18bd57e6a1163c94ab7999b24ac4d5357878e9653153e931e972a8c97395d92", 0x60}, {&(0x7f0000000280)="27529ca77e758ac69d61314b754672d10ef68261b0abbac692daa327863cf5e0648f508b0e6bd1ed0145a1aa5276d763a7dd67e236f86578ecfdf13a4fe1d75b22aa447c12a9cc8dc6799ea010fd59c06318d5b701fcb25a402a340a324c6c8b7b1e7e5c015094529f21706b24ced3258c1828e9", 0x74}, {&(0x7f0000000300)="e8d7ea0960fe5084fb2b13bc8300778f319c0fd95e39bf28c0ac8f5b1de7598c80cdf056339a0f492e2e4b4de04d44edf41a37073d1c1027a5d5dd732cfd8f4a1794789e774291a9280d4a722886ccfae277d872508799d58c9c52e00039632cedd6fa9a6cb9b2103857442fe1d9d0e0bb6767e9ae3b65da9cf407b24736db3a1b95c7bce35a8515a0e0b7cac4bdba000be71ae562eeaa64b381521e08bc6251b2390f593142c15edff80e324ddf6e5b668312439d49c8151eef7b603eb7db38668d3951d28f27c0ac350cafe61f90d6dc5c08860244ddb0a955e07eef52f39238a96c9e3e219fbd431c60944cfb31ca7cec9dd8d3c3eba73134e70a54bea5f8a62b93b7b16ecd4472e9261a1bcdbfb611cf6f552b540293660c6446ad65ea9d9de673060f187e5e686128d46ed6b6f83d17eff8b9c5ba44429f89fd276d4174df0aab247e4271a3a0ecc7731143cb2142b543b5283578bcd37e22e916afc88fbc82d71316c33da1c59f78c65479af05c3910e9da98050c4e90eb4b672244fd1d772fcc24aa129d5326e9f0b7473446de57cd334d9262da318c0268094c8fd07c60198c4d63e06afccabf0ac6c88a29be757f5ba1a3f8fe2c5f94cacb0c3ad1452981e9f048fd49e948801df2a896e74d48a3a87a42917b656004b4a4204b6bb6374956619fe8552d8fcf187fd64dcba309adab713859470cc399fc245f8b6f85c578fc55e10b9cc0bc0847218bf8f92faeccc3e0a284631eb50500851143337a20fc0aaa50c2b5eb61051e15857317864168513170c723ec18036e0d66a881138674bfa2a053246bf601de6ff78029414007b16494c159730b815b1f00798b4f82dbea4b479b973e8e63aa5e98d3ef92ccc5c354cd6ebfe4e55fa96aead0630d3b4e74237b8ca7ef3345b9404b61144eb0f7a39de5bc8ceab10e2cb0903be5c015e1b4a766ad056b063334f0661c2df7f9f74e84c6f14934b1e8cf0e5d0b58f71e1f16173cd50c73909282d8680a4697bba81cddb6a6a70929b3b481506c48a0a9c471ee1293eb8960ecb1008fd05c1a27d59f854c36338d32b1afa445fb58ef43ff40cfad4e37369db6beca2b3531d7b6e9a2d0f2725d7bb8721c329f4f8f620343d9fcd31e9f366f8003727e2ea1094ab96c3ef83bdd5b4968e40334ce96a21d0b4c435b7cab55b221582dc073505fed63f1fbe15ac637aa66a71a4a470a9bfa8b82c851691888057d3317fafbdaa836883eaf8b60c1f7f4d2ce70bd42bdbe09fd36b4dca34545f762a696c65a64347c3aca008f2fd0c1d7c328202452af04f9733f87b50fe68ba7283f40fd52401114514437fef27a3d4d34d49fecff17f6156b28bac8911da32c4e4e06a95d57920807e9be2c4913ad6edc09b52d5527bdb777dcc6e04409ddf32a7afbc5a73a906ddd021440fcc5779bd8e60d80505ccc33b4230375b732fe3c4d78783e7fb9ce6e9f90e4b89b6a96db5871cb050c8a6b59a0e9fbde3c6ba5fbd664b4c9868cc815bbbe2c8e5e73ff3b243423bdd9d4e852911afc274d695d1a61e8ca40f061904fb88c849c92797eefae45b7a9200915c8e9c9e2f77e2b823ff19833133376a958ce6c355cb477cd9d15f2545b2e760b9441329f72415c330d02e853f3c4c8ff266b3ea77bf09f6d4965600d4f576dfab92bdd6a53a38bd6c3b6232fa04d93ff1caad7d4591e82f21d02474fba88a1d2ed0e9c8bc3962108a0e7937d73cc81d4cbd8cff6298885f2f2d5a938e70c5a92d07c2b554ac43846f3182c551631a3e8a56b15c2736d3ebadc1feb0b37ab775072128478b14657dbbac0c95c19be4846b38248e9f4beebe4d70b5bd5738766c7dd74b6ddb9c51efb396e30d9d54b943603768e90a285459559a057c5210227268c8799c0b079d7e4ebec24b40419f40ccdf22667226acaac1eba063eb599efa59f807829c2d3c90725ae7870fceb07cfff7bbabc5544f9e3f44c24377292a579ed32bb4f43ebeae75d908870730c37c0b4f0802acb4f9c95abf1162d128a66d60a72ae8a142756418e918320809fa75b6ebb17bec529db364d7ad07d66bad99e7aaf73293d71a6886f401a324b8520d86b1bae27fc959e25eb7f6840b0217a9bc1f28dac997ece7d55996c7f835b40d6cd9a8caa852b86101a1b4840b7c5469d5be4f2cac269f8e5e31b50d86d87bc8bb1b65a836b3b83a5108f50a64b21a46db1ec4d018b025208332501f522db196edfb732d316dd627dd743135e3efd095bbdd04d6ee4ac6338bfc4ac2d6c6ba285039e9beacd85e163bdc1f9a50450d637b0e0f59c1e555906e9872244ae6f584e45207530c53d7a945fa7798d7d77466170e96798f8b0fae5ba6900fdbe0f5abb35ab5f499db7eb260b81c4465a57e48a61dfecb76834aca6f784bb572d741ab69e86f73b1c9d9635ffd4493c5089a56035289e0f3cf0ac1b27d5bde3b0dd64226cd6d4cfedb54f339e61946560c190c5299dab106948d89b38c3c36c157920a106f0aa09ad28dc07e2c5a6bbd6f145fa02ab04e05e00f259c64d3af88e5bb4633823b95be9455c05e82a5b1b610f6aa99a5e422e199c34249ca3fcd462dcf6603681d2668a00f544edec6df9017d6df9eb0b1c7da74f14658603a8298fd2d5bec6c392b0dc13673f589adfd3d8d3cc14a788175d311561ac24772e03535ca799ba09cafa4b0a4a3002355ca5cc053735c2fc0e2f05d438a3f290814ed911bd59e7ff7a0a2e3e464496122e220fe535e732cf7c1fb365acc7123035c8504e54a27c88471f1232d0bb610db370f10d29aa4716b0ba1ed5a4cbe4784546176849a4dbffd4f35426d4a0675c0d208656575155181628bbc8ac9cd426d21771988255b5a9c8766ff5ee748c4ef0d5e68c5f2b13a57abe20f37a5aa965f6274b7e5ca4a51a59da0a29473fd4a6baa1a367ea2f12bb5cf6cd8fddbb55f25ca6a081e7c5b538764ec3a7b21f93f4f4bcf5ed78c862c42e6bd5588e5aee4a6bf14452443b8477a5a1993d6f3e70de445ffed67031a3b99e651ad4f94a5ab9634d6b856f7ddb020b7288b4ba722b851d693507ba6975f70b45fc9d128d65143a7f70e57416fd05df14fc78520ff705eeb04be26d6b3a256e6eb681670619423f9a9da27a3975ceba3995a4d95a990bd54a1936861593621455747b39ca42934261e0595b6edabc5785f7897a04635e05c2bd6dc9ba8e4398cdb44f1c8f097849cb3fd1018cfcb461a3e096eeb81e987d2c6f5622e425a26120bb1cacd5f947a61e5a0132edb20ae0975bc7297a2ef2a246b0f0ee81cd432996cab6446f05829a6b8f079a4705f78b4abc1cb37c1cfa67bd68315701636058ef979c42fae357510a26269e7fc90cddcb94a1606110850632e29a5c56d6995803a29b87257bbbc6d2aba349b8656d1577ba66dae164b5c4c45cc62ef9dc2d20251eccd94726286980463b77e0eb486d9556f1e1f079c31d4bfcdedf6f121983766410ddd8039f3f6e931191243eccd64a721dc0cf90f916087e59c711c18d2beb5f07410dd1b70f3896b0c0301f5e5c5f6fbeab4bffaf390e67278f2e6ae8eb5d5a203d7c94e49cdee46ac7b1ba085db70c0a93b291379a49a065c8345c68c415198d5df0e85460dd7ac408af6c6cb173638bd81dd3bcb8972b73bb8a0472c4ff7cf0831df27438c9aefa95ca71a2368dbdaf56abcb12b310b1e658ff6f1c10370368a98792ff01d955ea870cbb2be6c8e57600df39e43d47868541a21543cafebf1f0c09d716ac41a13f3f01713073522ce9cb5bdc266d7a4a95d25c63b263d2f7882230e3c15c6556349be432426bf3ccd0ec7d4c1ad55f7dbef3dab509a432edd55cc04ad5b4519e411a63d6c7bb2ca3c35f5eb657ef2e45035344eddd31f11f7b681b790446719dddc79223dd0fa49009796c92ef204430511a46372aa458fc724c00603a2eb9f3eb3e8c243a0de7d5ac30247273a4d8b141d5f1d7186704386300bcf4c0c227ec1a9f3e0306a269c9e2e7e70ccdae7a03f0e9ac1170c225ee9d461aa1261ea8e086e296365bf8bc88e6f4e66bf846f62778b5240e0a7ffadcda2e601404ede2f1c36355a3c0c000cdf210c820101b713f88debcbf1c5c91d5825c0a16dff28758c96303bcf5db16c5e8893b0c795d5d329fc10c449ac74e087158d0ee6691ec81d4ecd853ef0d2fffbaf44f2b4b8eb4a6ad45ff548b31f3801fcbdfd4ad24fb760c3ebcd782d548e44e467d554108a6ebea97e0fd2ecb6db83af8cb0a7d3a9ad18ebbb8a1f344ec67fa6cccc13dd89347ccd793cf53f21e717950af94fc7f667fa842058e94c00b5aee62b5d37d861b98c34a4095a7a06208a38443c3b1e237fa527614cebd52e922093291b61ad93081b33c60cb2ee1f1610af0b99e0bf6453ad430f8fa7dd021e499e945b9ea3485c06fa54d7f21b952ecb65389db08c72b50ff2a6f2c6bc17bf5608ccf97be5e8e48b9f7bfce67e5e98e1bf2f92c80ed863548283b19709fb02dad903fc6df671dfb0443777681f5480748f68baf45330c57d85a42be8b2884ed6f1d13e3918753c2eac45be4741600889942973e3d24e4af2dba012b3b54176980eef5b401f4ab80c7be4400a2819457e0581d83f182b9e62aec09217080f8477386d4f177e77520a3eb2f6b15d64c648a2b409e1da32ec7d3a109e62b47ceef5de6acba6a4bfd256382f71f32d7ade0a7bead8b87cf146ca327211840c4543557f23a9bb2d0274b4d9763e1f0ae62648a14aba5fc9c671e4945503ddad3720aea7783a8ce403696552a6823aec6dc94209a498fe89428710eebd9777d098f0f1cead5fd7fe1886d36e10187936009eef62d719059e64aa8e7f80ac660d1afcc6602ffb6cb0ae1772ee439bbeb967e5d63c84155d5785794ed9a89c37f4e7e3f0c3f6273e63b6a851cfc684d3e75f56f1bcf3128c17479173630682cb474e402995172a759be646d7dda691d87dd29a9c59b05d5a6894d74e3db7b49dbb9477ce11b6496e15ec549a73730a3e8be8969a044654b8364794a0d7c3f1e6835c60768d9569c1cd249dc1dd30595181ec7debb3dbb59ef65c20954206a89e48bbbfc272503ee943ebb0f0484245fd3ae7c8f3e230cb7c64da1b60706396736dd066cc146e5e97e8fd423f5ed04a42ff954fb6b8a0c701824cfeed85aa90ce3ba21bb06d67db706042cebcb5f818127ef02228350ae87dfb7ebdae34bafbeda7c82031197d38c699a67fdd548c339a85232babd2f910bbd0035c5a817eea79c1d8b0836b9822b8a6b48c74a2b19ab7cc22b3492861a7b4b019c59af8c28c41eaa7b65ebdb56ef775fbd331ef5fed0029e030005828df384efe3ac85b8f3e9bd47fad739f551d54cc48441b86b51fd4f23c090736ccaa9c9fdb69da3e9f5cbcc7d9bf886b43806c2d727540e6960b33478be6f49f01783c1018177961efe30e93f8858cda0e1bd4e8ae699c7a8210d0b78d3ac5444a8f5614e14e5fb0da594d0dbf5f016131474af4b7e45a126715f3d8341908801e5039c9d57a7c50fd33febfee8b2d2084476cc155a3361df69ebd4919ad969a46205862a60c012ec67d2558c246a24cdfc616806f33962572d906d4cd10c17cd3dc018c0b8b14335769e0d2a5d2d3240c86f5be3a68ae0104b9d7e68b1aba280396abfa2ec47a323a286a50bc1481f68838a6cc37ec34aa103cc34188971836d6ba0c5b1f8a52b19bc5fb1b26a7902f549490e76571290cf74ef802b956eaf8b4b375d946961ec322ec13bbd52dcdfe5e0a0e53472c39a1c3", 0x1000}, {&(0x7f0000001300)="1dca7b7b7ed097b4bee6d9476861528188b47c0cca76132256eff420", 0x1c}, {&(0x7f0000001340)="e12d95de3c38698469c0fda6532f20cc652f5c4c7b8db9a542697bc2d3bb19e436a35a6448b5e97d918858bc1e044d985038aaa79eeadf1d5d679657aca94fb5eb3dd93e09d6223dc8e2eae53cc594e67808db1fe6d82f63441396554474c4b7", 0x60}, {&(0x7f00000013c0)="28d3185c2bf19ccfa3fabbe547d73b9a252fdb6ac4ffce4aeae57e9a6876215b8b73eb0e0841bc28ee5991d2f47a023b88220474f6eec9ea79734a4ca65b72e5498cdf06332489e621eea6fee48c61bab1956f9d54b3dbfddedee4364b1f47d2798a400f659344c0f3a7f7700fd0b33dc1821a6d592a65bb38cf5ddab8366e1e562ea512bb2819e125fc2e045debd27c8730e975469387efd53835688b32b1880da4eb02c4125d1f4b845e8d9cdf8fa13433598c36cc", 0xb6}], 0x7, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x21, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x8}]}, @lsrr={0x83, 0x7, 0x3b, [@rand_addr=0x64010100]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xe0}, 0x20008000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e003600000001bd6efb250309000e000200240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000001640)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000016c0)="d69dfacb1940f06fa569a115312952f587a358200b93c8acd3b29d2337847170295f3eef313548c509f0f11af6851035cda0fcf2c2f761ce579aeb6e66c519c66787eee0ed73f8c82a754af015de664bdef2154d8c3538f246e682eab2", 0x5d}, {&(0x7f0000001740)="d1651ddaa171fe3084b1da41b862387be92a83862b42d2569056357999e9e6cf667c63cc9fa54786bee8363c35f123357d9fade6e67dd57294fe8870a7447860d5d6d6e011a6b47bb81ed8b33914202a4846256900ea10f19a0f434f05ecb6a914cbe8d8d1948919fc7bd1ff49ad231c72adc05645024a82f775d1d06acc4399f4d83a9214e658a7fff62698e205239e719b2fd1f84437cd68962f3f585233f821b249ca300b79ddc724e9477faefea5a1ea33500f8d04a87cc51fcae84a857ee62373fb1ac6790f830e4cc25312ef366ff8a929d4afcfb03b2b4c7d8de29319768ac8ea4c53c9554959d673906a3a0fb43172685338", 0xf6}, {&(0x7f0000001840)="9d5a947cf4e59a7067d9363c32341d7ea7a0338021fb3fa9ac63fcb986a7494fcb8353cb", 0x24}, {&(0x7f0000001880)="0f2deb772e22b3e1264494f7fbb45640f9cc389c9cfc8000bd2d068c6ada03de5d9681d2e21482325e667a10a190babef35dc6ac19460f3fae6aa6e6572516e53da66570ee5e78acd029b077835f79ed76c2a76c3444979b236bb2641870d67c9c1ff27bb8757b2b40eda1977833ee5b89fba279e53d1eeecb36237041f92b13d3e67c261989fc1a7cd95fe38c7dfd3fe35330ae337da2c6527af209b2f5", 0x9e}, {&(0x7f0000001940)="355c7b80ad4ed620e8e7372303acd560bc1a55062a76378b74526706d32624cfe9434411ed2c29063d7ac88e483a63775b7d0ecf43a2e56371f2ab42d2c710acaffc8ba844a76508c5b38cbdcfea6c3ec888e4ca04de07cf1bcbd7b8f292259ee89c9431014cb03a41e57ad9dc2d3f3e0c20ad6e90f10b7c11b2fabc147abec8e8ac250f94c5aa75071d1c6bd126e2d172e30d081b06c918e0512d6f8c878b241138671d187794f189ac5e4890a1000fc12d91b3c0b4080306a24a60692fe069d98f46127bcb568359a7e7563ba5541b4a05d8f88de80f2ac95e48dcf093c33160dcb31f9ab9d60ca4e9", 0xea}, {&(0x7f0000001a40)="24745af9507c11297a972abf2865d04327120bcc2b0242bc979e41237a3cb6d61250efab8ba27eca2f464bf1b95203679ca1ae9b4f2e3c5fd2762db20c346c2a7198c0ffbb3c8849bb94bf367cd31ac1405b15c025ae1949216a0a4db9715a4078", 0x61}, {&(0x7f0000001ac0)="ff0c19adec242a27909bd6424dd090b1c4a2ab431462161bde1eeaa828021e4812714401b288dc86bf735c6df5a4c906f66c0138e53b6452854365f7242fef3b50005dcf33e948d09c9a10506c9749aaa8203f3c388571b914d24e6bcb3138880df1eec462c75f75dc7856b92eb02efb385cb467a2da4d97fe9efeb7aa28aca2752c43927c88838ae612c2591a02ea9c1de8ec7bbf4676a5d9ffd996af8721f70cf5fa2fda6841b28a41829b46611abf6a3eda89d64bc0db37abc449309dd5b2385f47da57ba0af38892ac8d52af70e2264417f9f67033ec893285f1c2269d50", 0xe0}], 0x7, &(0x7f0000001c40)=[{0x50, 0x104, 0x3, "457e3c26d4c58563376d1f190951180024ae466e582bbc0f73e4fc576b673982639e575c7fb967830c0c125eb39f8318ae8daa07cbcd217ba0d66982e4f2"}], 0x50}, 0x1) 16:56:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x6a, 0x3, 0x0, 0x329, 0x400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x4, 0xac29}, 0x800, 0x0, 0x1, 0x3, 0x592, 0x5, 0x3f, 0x0, 0xc5, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)) [ 312.630266][T14129] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 312.742778][T14129] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:56:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x0, 0x4000000}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000380)=""/176, 0xb0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000b80)={0x4, 0x80, 0x1, 0x3, 0x80, 0x7, 0x0, 0x25, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3749ca9a, 0x4, @perf_bp={&(0x7f0000000940), 0x1}, 0x69, 0x8, 0xffff0001, 0xc, 0x0, 0xb7, 0x7ff, 0x0, 0xb40d, 0x0, 0xffffffffffffd99d}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc361, 0x0, 0x0, 0x0, 0x2}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000500)='syzkaller\x00', 0x3, 0x98, &(0x7f0000000540)=""/152, 0x41100, 0x8, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x6, 0x4, 0x4aa}, 0x10, 0x17619, r0}, 0x78) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x8, 0x20, 0x2, 0x3, 0x1200, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x20) recvmsg(0xffffffffffffffff, &(0x7f000000f200)={&(0x7f000000ef80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000f180)=[{&(0x7f000000f000)=""/68, 0x44}, {&(0x7f000000f080)=""/193, 0xc1}], 0x2, &(0x7f000000f1c0)=""/16, 0x10}, 0x40002002) mkdir(&(0x7f0000000900)='./file0\x00', 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000103c0)={0x1d, 0x7, &(0x7f000000f2c0)=ANY=[@ANYBLOB="2749feff04000000181f0000", @ANYRES32=0x1, @ANYBLOB="000000000000000018260000", @ANYRES32=0x1, @ANYBLOB="0000000007000002180000001f00000000000000dcf80000"], &(0x7f000000f300)='syzkaller\x00', 0x1, 0x1000, &(0x7f000000f340)=""/4096, 0x41000, 0xa, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000010340)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000010380)={0x2, 0xc, 0x218, 0x401}, 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000010440)={0x6, 0x9, &(0x7f00000007c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xbb5, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @ldst={0x1, 0x0, 0x6, 0x9, 0x6, 0xfffffffffffffff0, 0xfffffffffffffff0}, @map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0xa, 0x1, 0x0, r4}], &(0x7f0000000840)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000f240)={0x5, 0x1}, 0x8, 0x10, &(0x7f000000f280)={0x0, 0xc, 0x1, 0x8}, 0x10, r1, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x10, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f}, [@generic={0x3, 0x4, 0xc, 0x40, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x99e9}, @exit, @func, @jmp={0x5, 0x1, 0xc, 0xa, 0x7, 0x30}, @generic={0x1, 0x8, 0x3, 0x8001, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x5, 0x4, 0x5}, 0x10, r1, r2}, 0x78) r7 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r7, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x7, 0x40, 0x0, 0x6, 0x0, 0x9, 0xa8220, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x7, 0x1}, 0x2042, 0x8, 0x4, 0x8, 0x638f, 0x9, 0x1, 0x0, 0x0, 0x0, 0xb4}, r7, 0x6, r4, 0x9) 16:56:58 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000020008103f50f80ecdb4cb815d10b375b0a77bd00a83140fb050b030f6a9b6455c5947a92419c0db8a900000700000000000000000000006d410d76dc26d599060197b3ad46965b7412349de48e24375ca5c15b592f551e8df400d62359eea97f122eb1061953fa72fc41df169487763c8d782211c2dadc3abadd18305360ffc83c180c9c963fad45a37321325375e7473e79a63ac07a8ed1b98672dac7a37ed58f437b0869f4b2717f7d28456288", 0xb2}], 0x1, 0x0, 0x0, 0x10}, 0x0) 16:56:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="7ae00373b94d217f0383de27bdd8b3b7614416ddf6148a679d68ac1caa271351e6d38677d6f38f7caca7724b6d8dbeb340d719aa6b345af126ee98a725e4f48870d6cf92b0b48d670514d2761a0f954518653abe6deb467153a65dd141ced9f18acf5345fda190c01fba39d3e6fb24ad7293e7de52bafd7d3c57989a2bd94d63147c80edae02fd4a8b4f4f70be94bdd4dce22a6654bff9974a72ead261c43d669afb621151695e6a48290c8b2fa87ac941262e4d0a5e62f597c21ee7b9a289b6", 0xc0}, {&(0x7f0000001180)="457c547966dc799dfe89ffac51ba19fcb0fa155c57ab48818d610a108882c992a791d18e482ee8", 0x27}, {&(0x7f00000011c0)="0a898dd00487a0ce4c16f6a6a4f3688a02fb84d47854c86894038b7a4c9721c1e29814cf3c02e93aac955b99bd046299057a91301aa5d8a3ffa66a37b8dee95dabc48226fee47582482c934afe843437c4b8c1dd4671787bf64c198c54ea99800c0655c507d0d66a4bd8ecd2916dad7ae43fd0ce8b1273bf27599318ee6da373c10a5ab375e4339c03778b07b3ab95c6c3fe7c2f8b3642076ea8017e140cbd9d24b2fa79465894404a2680eda515d783dfa2898054752ac9ef707c03748e19", 0xbf}], 0x4, &(0x7f00000012c0)=[{0xf0, 0xff, 0xff, "c6eea766a503cf25b84541db65933de458f5447947e6305f221f8b5b4bcb290b30ad741e57b4798212274ae7875adf944dd56f6c0e4e7c676cb7a273bbc9d8ff4d6af9eebef68e1bb1b685f16d39eaafb36d596dbd5a811dd63e2f49939192b3224a9ec2b0100fab97dfb49df4a4da1684ed134cc74e616eb3da4798ae75174a040a425ccda22cc06a4e18f38bbef67de0cc96bd34c5475da51708d8279fa4d1d9ac19cd8135c97a8a238ccbdb70b1b92b852e9ca114e5680987498ff7fcc50b18cb8613f02d39edbb262b7f243279fe182384773e534936a176625fcef017"}, {0x18, 0x1, 0x4, "48cdb22b95c01c2f"}, {0xd8, 0x10b, 0x1f, "226145d0e7f355a23789eb154747a4d3abbe0ec6c11355d839ebad777343be17bd2cd80f3142a78dc4671e0e251cd6e79b1b99cac56a48fa39dedfd6d121e132f945b1f61213d6060ab18eb8d6150cbbe5d6642ef6e4c22fe525db260f197b883058d16956f60fee0b82c7992ab896260c2f903d22f7ef7dc90dc0a6ad3b0b483c2668788efd9ccf90e0080085698fc697619e090e94d02cd129cd8eb7640e992fb15f07e3c81a92ac1a10c63a1a93537436c693bc452d9cbe37b3b537b9e76499751352"}], 0x1e0}, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 16:56:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) r2 = getpid() r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x4, 0x1, 0x1, 0x3, 0x0, 0x9, 0x5, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x6a05}, 0x800, 0x80000000, 0x6, 0x8, 0x7fffffff, 0x1ff, 0x30f, 0x0, 0x340, 0x0, 0x5}, r2, 0x1, r0, 0x3) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x80, 0x3, 0x1, 0x3, 0x0, 0x1dd7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x2, 0x5}, 0xca00, 0x4, 0x1, 0x3, 0x2256, 0x3a94, 0x8d2, 0x0, 0x8, 0x0, 0x7}, r4, 0xa, r5, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x5, 0x1f, 0x0, 0x7, 0x0, 0x1, 0x8000, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0xc2}, 0x18, 0x6, 0x3, 0x7, 0xffffffff00000000, 0x70, 0x2f}, r3, 0x4, r1, 0x3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x80, 0x0, 0x7, 0xfe, 0x0, 0x6, 0x8022, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x5, 0x4cf841c2}, 0x2000, 0x40, 0x8000, 0x0, 0x8, 0x6, 0xff, 0x0, 0xfffffadd, 0x0, 0x9}, r2, 0x6, r6, 0x8) close(r0) 16:56:59 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/178, 0xb2}], 0x1, &(0x7f0000000040)=""/11, 0xb, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 313.394753][T14135] device wlan1 entered promiscuous mode [ 313.464380][T14130] device wlan1 left promiscuous mode 16:56:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) sendmsg$kcm(r0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1, 0x9, 0x1, 0x3, 0x0, 0x1, 0x4, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x2, 0x2, 0x7, 0x0, 0x1, 0x10000, 0xfc00, 0x0, 0xfffffff7, 0x0, 0x1f}, r1, 0x2, 0xffffffffffffffff, 0x11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x3f, 0x0, 0x80, 0xfc, 0x0, 0x400, 0xe021, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x400, 0x7, 0x5, 0x0, 0x7, 0x8bc, 0x1, 0x0, 0x200, 0x0, 0x240000000000}, r1, 0x3, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 313.561406][ T318] wlan1: Trigger new scan to find an IBSS to join [ 313.758801][T14125] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 313.779532][T14125] team0: Device ipvlan0 failed to register rx_handler 16:57:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=@raw=[@ldst={0x0, 0x2, 0x0, 0xf, 0xa, 0xc, 0xffffffffffffffff}], &(0x7f00000001c0)='syzkaller\x00', 0xf0, 0x9, &(0x7f0000000200)=""/9, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x6, 0x27f, 0x3}, 0x10}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x1, 0x106, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)}, {&(0x7f0000000540)}, {&(0x7f0000001740)="568b3874aec1e42f9e37a616b1f607f313aedda0acc01729ff21c51f78038e632b844d21f1259aee20bb653365d827f953cc51aa6dd9b098c6952ad86c554d2caefb000fc54654ac253a4bd952b8cf227131bc608d78e292155cc789b4852f2ca286e06c43bcef8e69ed239bded2abbc5ce96146b1456a5947f3cc6ad80a41ba65ad16bc1f535c7440dbaa02ed765a017f5b2d099b47ebdb94b996", 0x9b}], 0x3}, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x2, 0xd, &(0x7f00000002c0)=""/13, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x2, 0x10000, 0x3ee5}, 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2e, 0x0, 0x6, 0x48, 0x0, 0xffffffff80000001, 0x810, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, 0x7, 0x8001, 0xffffffff, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) [ 314.603755][T14143] device wlan1 entered promiscuous mode 16:57:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8, 0x20, 0xfd, 0x0, 0x0, 0x4, 0x70c5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x4, 0x0, 0x5231, 0x2, 0x753, 0x1, 0x19}, 0x0, 0x2, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1f, 0x8d084, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x6, 0x8ea5, 0x4, 0x8}, r2, 0x2, r1, 0x4) r3 = openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 16:57:00 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x1fffe00, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001340)}, 0x0, 0xecb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 16:57:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$kcm(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_ro(r0, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000700)="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", 0x1000}], 0x1, &(0x7f0000000300)=[{0x40, 0xff, 0x1, "5c074c510921ea61fe25f703c63e536b7dc3e031b7656700e672d6728b2d1cdba284f97b328c44feafc3bd075155ed72"}, {0x60, 0x4, 0xf8be, "0d00ab0d5b68e0c0c6b6f6559de3a3413085ee81b4d81df1c66048773122e8b5a8667458b02bc4eff99c6d235320b296b041c4ac2f963fc6b0e0cbaf02fd9d96c3906d0ec9d1e1051d847499"}, {0x60, 0x102, 0x4, "d2c9ef7ee78fcb85e85338a12a07fcb346b81e2777b99793e10a2bfeebb64027ceb29c76dd509ee5540dbf57b4b814e0878c2b8c9fa13eb6c2e4f0778b094bbbc9805bf9884d0daa6d2b25"}], 0x100}, 0x24004040) 16:57:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x37, 0xed}, 0x20) perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x80, 0x20, 0x3, 0x4, 0x3f, 0x0, 0x9, 0x20, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2, 0x6}, 0x48, 0x8001, 0x4, 0x4, 0x6, 0x1, 0x2, 0x0, 0x74, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="8500800000000000c3487c263fdcc0e4510d40aa0e09221006b584bfe6474a59254387de802f53e2487d90993f9342f58771e511fd82455cc497ef8322c198c5ac6e87732efd1d626bc4a0c00d7a2594d3c0df95318df6f9d1226bc3c67d8ac070bdb2fbd43a9892a38e42e75e"], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x8, &(0x7f0000000440)=@raw=[@alu={0x4, 0x1, 0x1, 0xa, 0x5, 0x4, 0x4}, @alu={0x4, 0x1, 0x17, 0xb, 0x3, 0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0xc, 0x8, 0xa, 0xffffffffffffffb0, 0x4}], &(0x7f0000000480)='GPL\x00', 0x7ff, 0x8d, &(0x7f00000004c0)=""/141, 0x41000, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000005c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0x0, 0x8, 0x80}, 0x10}, 0x78) r5 = openat$cgroup_ro(r3, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000400)=r1, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r3, 0x4) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r6}) recvmsg(r6, &(0x7f0000001dc0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001600)=""/76, 0x4c}, {&(0x7f0000001680)=""/174, 0xae}, {&(0x7f0000001800)=""/177, 0xb1}, {0x0}, {&(0x7f0000001b80)=""/127, 0x7f}], 0x5, &(0x7f0000001cc0)=""/244, 0xf4}, 0x10002) 16:57:00 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0xce, 0xfd, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x2, 0x80000000, 0x2, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x80, 0x40, 0x1, 0x5, 0x0, 0x0, 0x8, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x78, 0x0, @perf_config_ext={0x3, 0x7}, 0x16080, 0x2, 0x10001, 0x7, 0x2, 0x80000001, 0x4, 0x0, 0x200, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x5, 0x9, 0x2, 0xf8, 0x0, 0x3, 0x288, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x400000000000, 0x3800000000}, 0x12001, 0x8, 0x8e, 0x9, 0x0, 0x7, 0x30, 0x0, 0x8, 0x0, 0x80000001}, r0, 0x10, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x2, 0x6, 0x8, 0x1, 0x0, 0x1fa, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x850, 0x1, 0x1, 0x7, 0x0, 0x2, 0xa8}, r0, 0x0, 0xffffffffffffffff, 0x1) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/time\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="c60a0aeeb20b14fd749115a6d52e56fa618e59b27f7b6970572fcf51666561496819437470a372b01258c10c682af7c78bc9d649a0564a437fc298588335d696b5a87772e74cb5f0eeab869adb420acc6c00cc4ca6b0a86404a0757078da7d23c247d8861a55cf9d05bba0252f9c58fbddc9c0e6b9298ccdf0057f17575bb00a79b884fb6311934b2d25033d", @ANYRESOCT], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000509d24380648c63940d0135fc60060012400c00020003003f0037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 16:57:00 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x10004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0xcc, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bbbc494b461e9f72a085708970137e43914c89958b22bee8d475", &(0x7f00000000c0), 0x3, r3}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000640), &(0x7f00000006c0), 0x2, r3}, 0x38) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0xe, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x391, 0x0, 0x0, 0x0, 0xfffffffb}, [@generic={0x1, 0x2, 0x9, 0x2a, 0x9}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @exit, @ldst={0x2, 0x2, 0x1, 0x8, 0x0, 0x0, 0xcd11b9bbfc7a4611}, @exit, @map={0x18, 0x0, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000005c0)='GPL\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x9, 0xa46, 0xfffffff9}, 0x10, 0xec8a, r1}, 0x78) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x8, 0x4, 0x80, 0xa62, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x2}, 0x40) close(r5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r5, &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r5, &(0x7f00000004c0)="a0edb3190a4e6e47cc58a78623051c4f897c951e893fb767b26b56e7"}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xc0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=0x5, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000900)={0x5, 0x3, 0x81, 0x6}, &(0x7f0000000940)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=0x90000000000000}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r5, &(0x7f0000000380)="0e203af01f4f16deae16fb2a905c7d1d38a3ed104a0d38c8885028101e806f8e67c26467c6c65e4c60eb6f26a83fd0f61f2b14a3251c0ec863261a9e378912f7ec9359ec9fc2e1d7b1dc2d80a629d90369a8b4ce4ddb9f760d1dc31d85339a8ec31388e26cb9ac76b2d65dd897399e49d709fbbe8026a6a0620724a1e6402f4dfdfc5afa9bfd9fb29c3a378bbcf0b2a4fe1d71dfa3ae06a5d06534552594fd6a71d3b4930e3812b1ef589d9237b8aea4f6dd425f6945dbd97df6a8493316a681d442f14b"}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 16:57:00 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r1, &(0x7f0000000040), 0x43) perf_event_open(&(0x7f0000000380)={0x7, 0x80, 0x5, 0x40, 0xcb, 0x2, 0x0, 0x80, 0x2000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x0, @perf_config_ext={0x3afb, 0x6}, 0x60, 0x80000001, 0x0, 0x6, 0x0, 0x1, 0xdcd1, 0x0, 0xfffffff7, 0x0, 0xc0}, 0xffffffffffffffff, 0x7, r1, 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000002680)=[{&(0x7f0000002700)="5bd69db7c873b0e929a6674032d5662d1dcdd7295b612ce464fd6294fff239410b96915df11b480e2f59271e3d3191ce79f54ab81eaa8d2a35f1e8cec09bf521c1bc02c74db2a45adac1ae1275f4b2f74a07c34e37c0504bb0ce8afc0965c05922a561ba8573", 0x66}, {0x0}], 0x2}, 0x401d) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="ffc6b6cc3921a6087631ee2cc99afeffd1e3e8b48349c3b655c43a97019042a87f03f1f1891bb89c9592972a89810141fd326499e6e6", 0x36}, {&(0x7f0000000080)="d3f7f48ab4b317ab", 0x8}, {&(0x7f0000000180)="9e6a69f5cd7bc2b18662bc6c9a65ed902b9929b500c78b48a96cdd5cbe72315b11dbe565cffa1e258eec9a1b0bc59cbadf24eec3c4f336f05bf8cdfc306e78c07e09e7ac79d4776dd4931f6af7f744ab4388eeec3263b3d8dc945ab374b2998233a50f1f651b6287ee4f44ab4f5d95325765cc0fa7b8975548e3598e23c7f69559cf0aab1966c5bf4f1ecd9cb659a0f082b3c92f55d0c7e3e7c9f888c2c18ff845d88ace8ad1014dc8f190e1e4f0337d29d49dec56c72b3f0bf4892db21776cfd040e65e7839fa2fe007dfbec4ae926245", 0xd1}, {&(0x7f0000000280)="a7c89404162dd42e9b47585bc0d642c52e85f1aa8b6ee3ff0d678299e05e9920df724b06439d6d44665de277b4402eae87559f015d5b9fded0148ca8bd1f27820a11eb1cd307e54bfc3e02083e7e99bfbf6b5e29889647f0613599d1cc420d13c33158655363865ec3b84c2c0e2ac62aaf501712a9dde825c742970c4bee60b64ded109742e0544b1b088ab8c1", 0x8d}], 0x4}, 0x2000000c) recvmsg$kcm(r2, 0x0, 0x40000000) [ 315.033482][T14209] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 16:57:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000340)=@raw=[@generic={0x7, 0x7, 0x4, 0xd615, 0x3}], &(0x7f0000000380)='GPL\x00', 0x90, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x0, 0x306}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x8, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x7, 0x1, 0x1, 0x1, 0x5, 0xc, 0x4}, @ldst={0x3, 0x0, 0x3, 0x5, 0x8, 0xfffffffffffffffe, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x3e}, @alu={0x4, 0x1, 0x4, 0xb3bd3aa31193044c, 0x2, 0x30, 0xfffffffffffffff0}, @alu={0x0, 0x1, 0x2, 0x2, 0x3, 0xffffffffffffffce, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x2, 0x6, 0x2, 0x80, 0xffffffffffffffff}], &(0x7f00000001c0)='GPL\x00', 0x8eb, 0x5d, &(0x7f0000000200)=""/93, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xa, 0x81, 0x9}, 0x10, 0x30a99, r3}, 0x78) 16:57:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002040000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_da_write_pages\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f00000001c0), 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000004c0)=0x3fffffffe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, [@map={0x18, 0x5, 0x1, 0x0, r2}, @ldst={0x0, 0x3, 0x1, 0xc, 0x5, 0xffffffffffffffc8, 0x1}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000480)='GPL\x00', 0x1000, 0x8f, &(0x7f0000000340)=""/143, 0x41100, 0x4, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xb, 0x2}, 0x10, 0xffffffffffffffff, r4}, 0x78) 16:57:01 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2d, 'rdma'}]}, 0x6) r1 = socket$kcm(0x21, 0x2, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r2, &(0x7f0000000040), 0x43) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@l2={0x1f, 0xb982, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x40000) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)='u', 0x1}, {&(0x7f0000000180)="cd02cc7633f90c013f4442356c09e860b1fb217df62cc611537851bc52233ce6e2ec2ba179c95bd678593444c9a13d77d40e304a81c64eacb20739a40ebfc4a5040bfb5bb1c8ab268dd0ae58b6dc7b643df545b9e84b700f642b4c1692", 0x5d}], 0x2}, 0x20044080) [ 315.501134][T14209] device Z0 entered promiscuous mode 16:57:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000d72731ad9e00000061104c007c0000000500000000000000950000100000000056567b2dd0a02bb925d4d825f6a3e8e3e720fb8a282db6160c09d30c0ea71f541d8d3a170f9a632b774d5f85d498d2bfb93cfe6dd32d81e0daf7557a22152619868fa497fd4669941c0d040940d47ef9d44e0bdd53602169563f74e8ae5b80fc67af3327e5ebf0f6254b5f997e941a6f7b41b25317fbf4a85743868c452b44c0479c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:57:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001bf700000000000000000001850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_es_find_extent_range_exit\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r1, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) [ 315.657453][T14209] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 315.740855][T14209] device Z1 entered promiscuous mode 16:57:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="0abb717b785e660dd15df796a267e98c401e63993dc7be53c9793c9333b67f20e2c4274c59e8fdfed32fec36ac87ba8ff7dcf46e358b040c91d9799b6f11c4d55b4ad81feb71d8dde75288f9dffba649954998166d703a4b4c7fd38f3797c04a4b0c3244f1a9e68bfa2248f3e0c5957cb089907ffd505a14a8324047ad23d85a99c574cdf77deea8ca", 0x89}, {&(0x7f0000000140)="c17e10602ffcba08726a21a6264793267193de8ba3ec4dea173948d38f7532230ff4e61feb006f35c1f7f0810a29cee24bfd110acb1f3616360687122e214311cd1a8b91f9ed9b", 0x47}, {&(0x7f00000001c0)="a322b28a40062732fdd2d4830b671d2cd7f0352c2205b5c26ff55447846a2ca49e72290fb6", 0x25}, {&(0x7f0000000200)="b7d8790b5d60e560e024a1262282b802961706e979d933252f8679af65d63f528b862ec1d996230c1a89d150357b624667c7ec1c648e90deac57dfdc9ea24b11e243790d35", 0x45}], 0x4, &(0x7f00000003c0)=[{0xe0, 0x1, 0x6, "7fd7f3390a0152679b7517dd38d2673062e9cb0917f3e9103bccd3a8ae2c25e981b132d322f0dd64015f4bceb7e68f0ef8a4e3a261626332844bd13abdc03c6051a6d832db48737513b8a878964f5c6fa4e77177036c0a88003e1e0a26d7f2bbaea32f0fb34b66a1af5e947a01924cddd4569659b2d8911ff63d186512fe63d2b995792806de890728c1387656d1f9a3cac5eba1f85e78c421e80cc74756eab6bf24423555d9abd5bd30dbf8d4c445ff06a26de7c94e89a9a5e0fd496b2bc1d73c4873cf05be5c586e74ab"}], 0xe0}, 0x4000015) 16:57:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r3}, 0x10) 16:57:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380), &(0x7f0000001400), 0x0, 0x5}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x400b, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0401c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a5397a5a7f650e856925e80d0fbfe61fd516f109faa04b23d813acc6ef7c08be46b4db4b71b3ad", 0x2b}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd", 0x77}, {&(0x7f00000007c0), 0xe00}], 0x4, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20, 0xb00a}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r1, 0x0, 0x4000) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x83e, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xa, 0x9, 0x7}, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x20) openat$cgroup_ro(r2, &(0x7f0000000200)='freezer.parent_freezing\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 16:57:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0x8, 0xff, 0x7, 0x5, 0x0, 0x9, 0x20000, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x4000, 0x1, 0x1, 0x3, 0x4c49, 0x8, 0x1, 0x0, 0x2, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x84, 0x40, 0x3, 0x8, 0x0, 0x5, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000200)}, 0x200, 0x3, 0x7, 0x5, 0x1, 0x6, 0x5, 0x0, 0x2}, 0x0, 0x0, r2, 0xa) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x4, 0x7, 0xff, 0x5, 0x0, 0x8, 0x101, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x4008, 0xfffffffffffff887, 0x0, 0x7, 0x4, 0x3ff, 0x400, 0x0, 0x10001, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r3, 0x1) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x4, 0x2, 0x6, 0x2, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x7, 0x3}, 0xc028, 0x7fc0000000000000, 0x90, 0x0, 0x2e, 0x7, 0x64, 0x0, 0x7, 0x0, 0xffff}, 0x0, 0x8, r2, 0xa) close(r1) r4 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}, 0x20008844) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) close(r4) 16:57:02 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='\\,,!{\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x2) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x7f, 0x26, 0x5, 0x9, 0x0, 0x6, 0x42008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd2, 0x2, @perf_config_ext={0x3, 0x7}, 0x40010, 0x3, 0x9, 0x4, 0x6, 0x5, 0xfff6, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r3, 0x9) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 16:57:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:57:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) openat$cgroup_ro(r0, &(0x7f0000000240)='cgroup.stat\x00', 0x2da8020000100008, 0x500001c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 316.495412][T14255] syz-executor.4 (14255) used greatest stack depth: 22536 bytes left [ 316.602059][ T9] wlan1: Trigger new scan to find an IBSS to join 16:57:02 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x56, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7eb) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r1}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'veth1_vlan\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x100000000000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x8, 0x81}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000006c0)=r4, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r3}, 0x4) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3a, 0x3, 0x80, 0x1, 0x0, 0x8, 0x8011, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x8000, 0x8, 0x2, 0x3, 0x81, 0x8, 0x0, 0xd90, 0x0, 0x401}, 0x0, 0x9, 0xffffffffffffffff, 0x6) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) [ 317.093954][ T3233] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.100390][ T3233] ieee802154 phy1 wpan1: encryption failed: -22 16:57:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x200000000, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005640)={0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffea2, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x410007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x20) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x20, 0x49, 0x20, 0xf9, 0x0, 0x80000002, 0x80584, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000380), 0x1}, 0x100, 0x71, 0x8, 0x2, 0x0, 0x2, 0xaac, 0x0, 0x81, 0x0, 0x4}, 0x0, 0xf, r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x20) openat$cgroup_ro(r4, &(0x7f0000000340)='pids.current\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x40, 0x1, 0x6, 0x3f, 0x0, 0x7, 0x80480, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x4, 0x40}, 0x1000a, 0x3, 0xa5c4, 0x8, 0x440, 0x9, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x5, r2, 0x8) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) 16:57:03 executing program 1: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x5, 0x80, 0x8, 0x3f, 0x0, 0x1, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58d, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x8400, 0x0, 0x6, 0x1, 0x2, 0x1de9, 0xa5, 0x0, 0x2, 0x0, 0x1}) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r3, &(0x7f0000000040), 0x43) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0x550000) 16:57:03 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000010008108040f4cecc74cb92e0a480e002a000000e8bd6e0eb80314000e001100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffcb67, @my=0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)="2bb2c5fef85756fa80bf6ab5b653b8f57a4269fbcac10a6e5ae0fbf42aa9ee18d320fa3c2d667ec4179619f28ac8b97384e735cb6a4ff97056a09d4b6bffbffac78ef3d339c31820d169b500ac", 0x4d}, {&(0x7f0000000140)="6a101c08a1d39bdee0c412f1c9231d09f51f6036b41bb517c9d1b41b1f760771867db0d0f5e237", 0x27}, {&(0x7f0000000180)="5deb7536adf38079578bb9ac36e60bc2da577ecb63cf807b127cb5b5e62dc0c4e07a61cf6db5f8c0b6e8a16cd6c7dba22a34fac31df1605802becb94bab62a65aac9e19cbccdf0548ad5", 0x4a}, {&(0x7f0000000540)="0c48417f73b6d633afed8436c2de2580aa2096eed05b970b24c4094b96449e248bac1185d76feb58e6df5e75ac211eb091dcdf3fa5d5a81101fb5f8d5cd09ba8769244c7d951c5c6caeb807484d095a5a4966d3f66c8ba44900eab16de88cd4135f66499b149d24ea8167dbe35543a2a3eac84c83f57d08bdc6e3179ed99aac5f2c4cab354d9a8e538d3e9ffa6d368a59a184d07dc0046d2d9bc23a1cf6fd99cea367c97b9b58ba313973a8a3b40061f6e1d1b90422d98157cbc2cc08b1fe7795f9198e4eb9daf844b1b9b5210d2da2d8b116220fe05f6816fd84758a84d390d4f0fd90ea77cc6cb977051f6a9952a6c0e1f9020119d1693737d4415671b28aa4e8abd857bca94abea7a3f994c110a2ab1fe1f974c0a761829548f4f8928935bb50a614a3a1062ccca9e27df3d72a5041e79eba224f7a2b3d6ea06670ce995df4ec9a925496fbb028e84560e1665f437bbdd9d984e8d3846e7fceec7ef98dd8e24f1f1e12c3a87215850e69fc8c76d5d9a99590afa817d029522c1fbc2c6f82f966ca4059c5886994ed38b3a658bbe2a9242e4e8f83825f510ea98e8f8fd2a63255a8302bd2fb83b4c1b251e6c917a47f7cb3271c263a3a476339277b8a1becb3704360d1a0ae60c9a63f2f82adb1857d0002fe34fea5da94bd90e6f8cd3eafafff4c663cc5a091deb80f450f97be817ed1422cbd8cb9acfc0b7d188abc44a4136dfd3ac3f88a48719f12e140a49533e4198e7a9fab177872b64d1ca53f948f13574d97715186e4598a4670b043e0ec11c7aeadbac097d17c48b550f81aa496ce0c0a41f9de71493132eedc533a0a44b09b3747207e62b88f3e20f2bd981d9017ffd5d104e25c1e8346b33b1a5151988aebbdfc23cc346abe6629c7ce366ebf909ac1e307ae6d963e1f4976e1ce1778a0c76ac4adb44698894ae60e80a003435bcd609bd39bdffefe1915f1db98da3cef9929aeaca7774494af73204a73ad2b03e5b64e3ba94b14cbaf3f2c7ccf3ccfd77bccd7665eb95c37bcbdcdf91d5a10a1c9bb383bdf8d0957c35d9b542f47984124cfca263122de2d90f21c4bfd218d24e69acdc80646ead67fa410dc8b1e4b95f527016d9d89e214446b1b933f2c3b3d0da7cd347a935c2a2c7b6e29c2d27d3029894d77c0c9add1de0fc10583d4b5ed1f689925872d514881681fea4ab17588c70e0b6bcb37b8811574454e15b4bf2d6c739ef3c9b911603327c5c3de4ac8aff9f95aa1bc53dea3cc3babcd93971ce920f0519d29f90104a0d41daef896a0a72f54f43281c99af4ee85ca458b2c0c553b59cf6b99647f70deabd764dff37f0125a6f584b7103e6eccf584fb6971bc8bfeb73c6245299cc993097facb14976d4998665f653797476e7ceeb48ec52263691bc26acfec84e4960606416b5000334d0183abbce3eee180141ed1b36d589ede954fbad21b4d79feff2d8e553a1a0f9d80da6e3f2308e4e1f972f9af877c1bbe96608b20c0e53884363edc954c4a94b3ffbeccbda453819cb13642b6872727c8c9fb60328629865d1130f68c41553972f3c1615df24295cb599f2cc3efec4e38601d203e613a95793f6c4f9e34998d8bbd7034a1b423bd7ad4fdcf5685d6e1ffd916abc2890ad68fa4cebffbe7fb8d497debb2234fb7549c9f1cc28438f54acb1615ec2b3dafacde3bad8f44fcfeca79c728a3dce51f3ada1c1697f82600b7ed706abe7d0c5938522080fe64cf1fca839eadb08a6bfd7f2e36ad7b60b70da11a67c8e0453e9b783c06ea0b95054f2ed915669dae38741892f6ef1042a085bd0a56bfbc68bcd3cf72df32d75f563b523179801a32466498713004d5c828ea586b02649502f16fc3d8d3c03eec7b85f3d78c0cc676b68360046016d0b13756672f67837bc48d3acfb6756679372f0b3a74c46b5f735f6803957fd5f0c8a513a3a21ecf41c6cc9fa9900d6767dea7a84ba0a876f6f9dc827edb2bf9a04161e769670791b8ded677c68430b69afd7d59d97a93b093b75d6727b68cb527fc4745cc84d20f4324f8643f6b1e9dc16e9b9082bbacccd19fa6c5c00422908eea90eed491b2b7653f6efb226c5679547ba4b10056831b8683bbf796fc0ddc5938d59eb2da89b780501a7b478c70109c04cbc2809669abf0fcdeeee96198ab42be56cba2e4760c1f33f53082034f6d3c10799198177aaf0b2e6ca2bf9fcb2ee86e7b1ffa3ea53fa56ccb13fec8092bd0ea5f9533f0d162c9cd9938de3fc7874f030fdeee0f99f6dbb2fb9a1a670aa28220b26ba369b3133f5fb26fbae4d44619e690cdead0c37e3e7bc1d86603c30d2a2ae3b4b1247d8c0f64cfb081a3030716ef5bc367e1013497b7de1507b51a078eec8cf59a6925d44e5c31571377bb736c2124a522a276f4e219e0e3c439e78241685280b7c045346d36668d30990a4b61b05ae9c8e2d8cc0a33da3b3fff71712ec2841d799202e6581a632b75f76a25cfda5286b0d96c2ede0f8d91863bcbccd8403363e72fc53bdad0076f18e7a93395d5fa168d96ab55d62eac8bcc240e27ef3fbc20456a0d1ae804532f0a9e19e6656310317f0882392d1888a5f5df1fc992b78e45a299ec56c910694b423576848b87f801b09bb9b2a708681274e52ad31d55533db8047537a41427132c11561be423a56f76fa29707bfb3281e19a16aba57022e2ff6350ddb084df594a970798d653153c20b489138f00d49289546441f391744f9bf3eec8ab4d3a3f1a67cceab9c643f32501eca198dc97000e89de35ab9b2d5f19e60ed5674181e478440ed74be67cf523d68f86fa39d5101e3d0072290959a68a7158cfc6e7b658176af812b390a9ee848123bac42f912ab0a6ae04224d332b00448a00e53b76b54813f0f2c91f86ffe7ba3f0960d33446db36856ba130657cd239627df57df46d90efb49c127f2d90b2f721735a5700759c60186e6209151187022308bce80f1fa102bc79016856401f2b516ca6e48cb1d8b2451289574a78971947aaaf86f751730d906d917320f5222e10956b9a44a9177c7e932b5eb43d86f1a9349ee89ef120adc8fe1a208f1d21a5a3f5497c98de2253c2d78235e9492df21653e02938b3d251dcb345036f635e35e9ca7ba6e755a6240a4f0a6b31e65dd9142c004a4b51e5e2cff81c3b69182fdc654c50281ae8e73b5239022f9b2d1aa1629febcaea57b32144166284cdc0888ca5f086a5fdbd0e317187fe40864457aa557117f687a5a16c191b2647f256cd76386c19c61e3bee3096315b1ba03dbf2ceeac3fc76064e0e681e61bfc1a2e5eaa066db1cfb9336d0161e35f979da722b4de798dbe82756d0686e848b490c6eaf43001174a7a965a6dce95ba35cb3d70e5672c3cad54a49881e5dae8836dd70e436f1ed85b11c376823580ac4d94665f2f49f999beca4f483162e4f73c8f3346082ad64c278e93d140765bb6a96631b60dfb6d05b3c7da1398d74e5f7a3799e5e6a4bd5b483bad98fc24f90898412767d46c8edfa2ba1466fd40ef72afdba8e08649902732cc2decfb8e75683e1e697c7fb915d130826480efd4288c186bbce2a3b4f29fc05c73ab176338a7d6d468b37754503dc1e41725db1b2b4d4134ab46444bee4eaef6952e80a1c5b753a70b3cdb4b9fae9baa9780fc08e218d711c4134fb3e9e515d77ea2e058abef75a2a5a0b77acc556728d09e6613157309852229456fa3a91fe8331b1b0ba9357cdf900a74f4153c8effc3a94a5f98b54035b2f7b0eec7ff71f42fdb1dec870b4dff401071c1649bccc8a1b32b1f4700dadd465e81a2a3509a3467af619fc5ed0c4d16356911e7bf5c4630968eb978c40ce9855d077aa15191649f8d59ab60a5a9f2ceb32c915443539aafba2969b56d298e63567869d729234cd191e5906b4d26ed61998abbe879c624ecdab4faa996f75b3f0e1f750391690ea4b742c7565e756198aef8f6941bd8732ec487cba83b173a329d9d41cff725168a3c2f2a25977f2891845b704c389a00db78fe78be00206cd6e8a1279cc8c88492d2d2360b11b4052b6576ef9fb3d06c8ba0e6f7ba30bc352b3145a701715324370210ed1255f94dddcc7fb7869930c4899f353631f128d2ad0742e10ddc5bcaeef3407cbbb3557ef4dfe65c2e8e60d5d4155d040883267c5eeb17df7234550035a3140e7edf9d8100fb3cfb3061d30fa16e3649e7797ed2380b656b28313af2a19d652374ae8f4a5a6bc534b64fa536fd20733493e313810112224a69af55161132f0a91502018fee939f710396f3729502f3c987a8dd5a336ac361080f085af62d5110b152fc29124d098c7ab65844223d8e9127d1950f467e53b652dd57860c2be981d3417c3ea2060a2b2072b13a7d877c1e9cd572270818ceec987f05c7ecd70774e0fc1f8ae856a2b7f9cc4a2d0482a7fac3237c70e7cf19688e5f104318a3031f9f910425e9a28696e5c2566a49121d3b3b5489a59322186d053590c5f30941faed8598340f8853e190a987f24aebfc229592c41a924493cf424366df77b56d09f47d26cc1c1665e435da5c259e9bb62a828764bfab456be0a44f4a062abc79df7f64580eddacff7ba8b731fd9cecfdfdd9b4e342410a598c332843d4111b0dfa3fe1e3539273d487e63678f7ca3d5138a9efdf48ed6f3643c19dca5b22f6a1b9b794f5f38f9d7baa20645638f085e7cad4bd3c82871ac7abde0c1bf7d17be8ef37d1c464c2730fa7faa578064135959eeefccfe0951a70e25444bf82cb6218e86cc3c2d3c093d3b6655ea3f2a2a1d1b00ad8585f9808cca54962dbefe44749fd593985141edfc5ae8367d23e089f6eab5ab6cc37c386e4558d0bd9e0a7793c43d2bb7c1a2aee9264a6a0366c3ef18200fb0ef16e1cb1b0efaa592d1ac51c2107334997f07f0833328212b0f17f5eac2839b1b352fe62be675588fe9327ae89c97f7cd5428b2bfcf179d514d4a660f2aad0a73706161f8e0d5804811ff1dc68b8b02e33d8222767871b93fd18ea6f1f167e665d423ea95246bb3b37ae9adf4cd0174771e0442a6b66a595ac6bc95840893235672dfff508a4db5b57f7d655a95b78640796ed4c4e7efa8442191844b07bd34b52c577e5be79574fbc8a3831deaba0f08cbe73348c737848b75484bf2ba090491df53e83f4dbc66eb89a1ff4b2820307016baca295465ca1a7fd2c73d870cfee48cc937296188cdaeddf6af12041edd7f56e3eceb105c83e4557682498d91844e28532f9da2ae3ab682343456562fc1a98dac5bf68a9bbf586319c6c17e42aafb97ebf9971c2929256c894827d4cba3ed69cf484f8a429abf348a645e9c51d09226864a4990227099b07dee85ae02f68dc468e69011eb6dff6cb0aedfefd4b7548c51cb5f7a9cb817275cd58781394a4327959a48d87201761d54a5109ce587b061d25af0a10b5ef9bd7274238bfee8b4444daff71b15b0d58f3e3d35382105ca649a147d882a63e595434263ff05cb79fe4384b6ca4b0cf4686c78a69889b8039792ea9784e1142a3da4b2678e334863dac92ba2e153f1da6a91f06bf87403f898885744d74537899787914620f4193530b3fa21a90bd04e12f14ff900f3ebdb78a88aeb0064a87c011b9800d049cda18a31806af4089879e0ac515f6703a557a31e39165b10c96e46a78e56a701eb0c4d85e8547f52a65d15f68032ed80287759a23d9da86af038c9ac1e288bc8099244d57f7083fa25e75d9f960e855ee21d7f9f73f58ab78e3f9bce72cf53247e265c8ce50e87abc7c73f1d47a81b1c447f630db17", 0x1000}, {&(0x7f0000000200)="1fab8984d41a884b2dbe924822a183", 0xf}, {&(0x7f0000000300)="42381aed086725915a64690dc9b5dd2d4acf4c8c03b14334c97108cff415a45643c3543cbd56b9f9dd8e8b9227e0e77ee066135b80cf0c607da3990f1de3bead6d338cb0ab189cb43ca29b5e0a7096157dffc86238eb48d676d4d4f248f89692b2bd2990365a9458caf0fe1c71df7a8e1a60f3aa30ffca7b2bbf1522284f01dc45d0e5209e4db9cf56270ce176ae4221bdff7798f9773cc027d378d8c153b39411dd5156395f667c574af49dd3d018443c5188451bb0f8f5b368d5dea2c4f55af4bf5a", 0xc3}, {&(0x7f0000000240)}], 0x7, &(0x7f0000001540)=[{0xf8, 0x3a, 0x800, "7087fb9db85fe814a0fe159528ff111fe2006124613f137a0d1244087452c63cef9be4ebb5d4bb358f036751cf6d9937926d962336e225c98d80d1a12b92fa1c71446b20c46588c3a9aca83838ce4ad779f908517e69b19a758819249b3b68d061893352821b12b23f42bcc8316fe1b3fcd62a862dada9c50d7f95d5af6b4b9e365ce18e3b134cba17c98af850524a7294929277bdad56988751eac6d8fc1aecedf97891155ca2cc41260155a5c97c45b13844a9d43763336bf2db276c49c855248b6662105521219355eb41c4befed83900c4469b21ec2c3aed2b0e26406097ccb371bcfa"}, {0xa8, 0x0, 0x1, "83d868827e6218db282985061475cc5e587b1907365df672ab73891547ce14cffd3beab8de2f1d11f5ab85688d7b936f2fcfa6d8c0a9a9353ddfdf71ac0ba22ac9c3653508c48f5a6a391c9d2934572a1ad0b6bbed1a3f22c8270359ca0114e8e83d483d625f1c1000a7a36890642d0191badec2d7a167e36e17e87aee9e1ced2d1858ba0f6a8eff22d2ebcc409c4cf82de1ba6973a8cf"}, {0xb0, 0x0, 0x1, "73b3c3c8b745f749dd029745135a45dd56fcb5c85b037f8da16c3dde94ae1b15b970a6e6d7061ca78483b4bf066768004a4c5211b6e742e45446f118600fb31cf4e1f2d8c709fd6f6092b8a8d2eb0926f6ea210f77991a8e69e5c2cc9fe938b676bb2b257d62ba16d664d566cca74be611974e5493429384412a2a05cbd7f9966aac124b6f2f433e6c21ee944714bf660e4639fc128c5707df64a83f97"}, {0xc8, 0x1, 0x1, "467d0555231bc33550bedbc1b9189ddda3311f6093115d84f0f82b7eee0d011f3c2b0dd3a9bc7829c4f9596f39e6f6c24831b1febd399190764ce3921c022416b5e1f0805bf1ee406558ddc8fd446fe425c38e253a3d9bae35838a9b77dea055ce98be0f6172ed60e9b9e5f82fe87baa800c86ae407d4b2990b4cff6be19da6c312817f4560230ea83e61bfada395a222e5ac4c5708738d74ab346227d98e395ecaa62c587ed107affbb2b3ed367031c4a2a785b42"}, {0x48, 0x10f, 0x2, "467126f136ac9378e552a263b5a4b693bf5de3178ad6bc7271c72cc2cf92fd6879f7b8ac1d062d3720c2eb8e3779ad808564600076"}], 0x360}, 0x48081) 16:57:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x8, 0x1, 0x4, 0x9, 0x0, 0x8, 0x20000, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4}, 0x3, 0x3ef2, 0x1, 0x5, 0x4, 0x7fffffff, 0x101, 0x0, 0x80000001, 0x0, 0x7ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x20, 0x2, 0xfa, 0x0, 0x7ff, 0x2010, 0x584ab3dd010f70f7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x80000001}, 0x1000, 0x5d9d97cc, 0x6, 0x4, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x84000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x33000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_subtree(r0, &(0x7f0000000240), 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) close(r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 16:57:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x6, 0x6, 0xb, 0x6, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x200}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd0, &(0x7f00000000c0)=""/208, 0x41000, 0x10, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x8, 0x0, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0xfffffffb, 0x1, 0x4c72, 0x10, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x19, 0x1, 0x1, 0x848, 0x806, r0, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x40) [ 317.659042][T14295] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 317.731295][T14295] device batadv_slave_0 entered promiscuous mode 16:57:03 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='gpio_value\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c6394120104fc60060012400c0002000200120037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) close(r1) 16:57:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x5, 0x8, 0x0, 0x0, 0x3, 0x10302, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7ff, 0x2e}, 0x0, 0x0, 0x5, 0x8, 0x0, 0x8, 0x9, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x2, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001540)}, {&(0x7f0000001740)="3aae2da2acf934b0ee09b951b622d72c68dc090d06d7c3648d92ca9d8a98b6a747c37bded469aa3466439ef606f0d87babe700d92f9f0b32d2a7e3588435ba6a4175070e7f0ed2f88a4b4c1632f9", 0x4e}, {&(0x7f0000001380)="fc99ce5e7a81b02c196a1edc", 0xc}, {&(0x7f0000001980)="de29063a28a07ba8b83833239c452e6524adaddf887e77f1bb0f2f5d530b647a62320653b5c70fafcd69496c5963509add32a157249e30381cb929e7b267", 0x3e}], 0x4}, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000013c0)) 16:57:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x3, 0x1, {0xa, 0x4e21, 0x80000001, @private1, 0xe0a}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="9085d19c8fa0705b6d", 0x9}], 0x1, &(0x7f0000000480)=[{0x58, 0x0, 0x80000000, "97104786b9625c215bd5fe6c1c2a850c0651408afb7a83d8e4e570fdba1aa335c5df74dcd1878a1342ed1db5b33cb9c588568ce5879247e257456f5b45b8b569d0ba"}], 0x58}, 0x2004000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018200000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000004bb6009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8001) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:57:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0xc1, 0x12, 0xe7, 0x0, 0x1, 0x18, 0x12, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc00000, 0x2, @perf_bp={&(0x7f0000000540)}, 0x8660, 0x2, 0x4, 0x2, 0x6, 0x2, 0x0, 0x0, 0x4, 0x0, 0x6320}, 0x0, 0x2, r0, 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000010000000200000000000000dea6000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x81, 0x3, 0x0, 0x40, 0x0, 0x8, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x48a04ef2b854db96, 0x0, 0x5330, 0x0, 0x8000, 0x5, 0x80, 0x3, 0x2}, 0x0, 0x2, r3, 0x1) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000280)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000003100055bd25a80648c63940d0724fc60100002400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="b7f9fae60c30448bbb2b5c29d2c38faaa647279255c3bedc6483c16ce9e976d9087b12d71ce6c5965bd0d8", 0x2b}, {&(0x7f0000000100)="170e23bfdb1c1e3cc5177132a4fd29046cacf5c7721d9d6a0d036f8a4b7e03f8d3a783f33a9c9e7f347172b85a9f5a5c637477c24a0c5d93d8676fb6177925ee5834d784b7dde2517316fe9c2e994f6e194114", 0x53}, {&(0x7f0000000180)="32d18d40ec2a1ce2f83cb75d6e611bfc9e8ef7c9e864eb92fd2e52103033a736af94", 0x22}, {&(0x7f0000001800)="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", 0x10b4}, {&(0x7f00000011c0)="b703f4ee7a887790d0dc052fc623bca3f14be9e34b27907f22b1053e9ff1bf4ea535f99cc15d3e55107d690df13b107f5a1f6ef8b356fd1df81e40d921e91bcf0d0a", 0x42}, {&(0x7f0000001240)}, {&(0x7f0000001740)="0b1f33a5a2a3ad4dc98b85038a49e7be5c131b51e90409272674c6190b968376f7a0f014e9796f96ee1aab98275a287fe546717ab510f5cf4cf20ae8d9e0dc18e26dc618798088a8bd69f69a598ba22c002fde4e1d13665114ff5f8ccd62c232e040542f1fa37420d0eba146660ef69da2f87500cbc02daeb3a493560bea5329795e9db44e7c88a118bba4ec1283c987b7e313b5a7082166a59af80091ba86b17d374870fccf4ae1b8c6ef22b2c1c05bfd1cdf87b5c06b", 0xb7}, {&(0x7f0000000340)="8e959fa60cf58378439a71313ee83289a05e08cd74b5c7d489525a91b5d76c4864e0695e5a700037950f6d4ba551915dbc004c074c761acc8bb4afbea144c1cb4e33f55a13d4c6d8cf7cd3a462f9d7e86630ad115891dd3f9fdac5a9f7375c9554940df1113d9ef543df3eef00a31dfe2f262abed3932977b1344aef7c1656e29c38c1e5d186a266e50dbe796a6a328f40cd725e5f65cfc41e335ecc999c7e89bb5428220c46a408bbecadae96fc", 0xae}], 0x8, &(0x7f0000001400)=[{0xb8, 0x112, 0x6cf, "872e5326a2f9dfa31d9b435b0ddbbb323fcbbbe4c3f2b22dbd9567ca50a84bd6b05a4cd92dc97fd7b3478282aeb4a3cd9064e3d8e6df3dba468719e74a13d11772cb70bb2c9d52356574f304d79faeb2bfce34d317676a0cddbed400a5494749c039414e1178b60f50ee425769c07ff7719b7fca27de0d1206bc469c5b56034d5e85c16996f8842773886c82afc456e14076302d3bf6a06b98cfa1ba76d9fbcee1c28604746d"}, {0x68, 0x110, 0x0, "3b83ef0c579a3ad747ae4eec4ebcf7485664c42f879206f4a843c8f12541b20bb28a9e1f0bf83e6a850ce96e666c3114df4a8885c49bdfd2842cab65d315bcf74d82ac051ade52d400967f0a0b48e16f90c483a3339d"}, {0x60, 0x88, 0x1, "f664525167b4293af548859eb4755aa815ea565bc3a686aa736fb1cdda2e8d00668ca2c62f043d7ff162893986a2a31e5508f5b4b4eb0e04de032a0b3234f61d3f034b926c31dbf22725c2993ad1"}, {0x10, 0x108, 0xff}, {0x60, 0x102, 0xfffffffe, "9229ee8c4cd4f88d6a80d074f5037c21cbe3e73603ae32f1c7b88ed76beaf255ec988502ec29041f080000000000000076b5eb6a2815c937cf9b5322f9f9cc58070070bbcfe6b0e2208186"}], 0x1f0}, 0x24044010) r5 = openat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000600)={r7}) perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x1d, 0x37, 0x2, 0x81, 0x0, 0xd00f, 0x20, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, 0x0, 0x4021, 0x7, 0x8, 0x8, 0x7fffffff, 0x800, 0x1}, r5, 0x2, r6, 0xb) 16:57:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000003c0), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xff0700, 0x33000) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x3, 0x5, 0x9, 0x0, 0x8, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x4, 0x7b3b5f11}, 0x9400, 0x0, 0x25, 0x9, 0x8, 0x2, 0x400, 0x0, 0x81, 0x0, 0x10000}, r0, 0x5, 0xffffffffffffffff, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r2, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x6, 0x3, 0xe1, 0x72, 0x0, 0x6, 0x100, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x6, @perf_config_ext={0x2, 0x6}, 0x208, 0x3, 0x29, 0x8, 0x1ff, 0x4, 0x8, 0x0, 0x20, 0x0, 0x7}, 0x0, 0x10, r3, 0x1) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r5, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x9, 0x7, 0x0, 0x0, 0xffffffff, 0x8, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xde0, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x8940, 0x3fe, 0x6, 0x3, 0x400, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x2}, r5, 0xe, r4, 0xb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 16:57:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r0, &(0x7f0000000040), 0x43) perf_event_open(0x0, 0x0, 0x3, r0, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x8, 0xf9, 0xff, 0x3f, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff776d, 0x4, @perf_config_ext={0x20, 0x9}, 0x10010, 0x3, 0x2, 0x6, 0x9, 0xfffffff8, 0x4f7, 0x0, 0x2, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000040)="6006f3af4aa23f1d82f0a482715cefe34cca89a9b4ddd485d99938c3a3bc0b88", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x3}, 0x48) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r3 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2381166e, 0x7f4ce03d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2, 0x550000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r4, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0xc, 0x401, 0x7fffffff}, &(0x7f0000000300)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180), 0x4) [ 317.985533][T14306] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 318.007823][T14306] device Z4 entered promiscuous mode 16:57:04 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x8802, 0x0, 0x0, 0x0, 0xffffffffffffff3b, 0x0, 0x5}, 0x0, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14) write$cgroup_subtree(r2, 0x0, 0x33) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000400)=@phonet={0x23, 0x9, 0x6c, 0x3f}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)}, {&(0x7f0000000680)="a273b4fbbacc6edc0f6c6988f003d768326f24083b8ff2b960cc7725b0edb19fadda10828db94e8ad86844ffed6d6870cdfb3d", 0x33}, {&(0x7f0000000700)="d74ae9fad54d27de3cde90e53d6d9c1fbd0facba1972cf97e8bceccbba852dd61315060771aea7bbd9ea4bb7c7462c7bef3716159c11ec2b988e283e3ba75913557b76d5bfb22bb5ea14d9e6b34c4361d277f4258a883f81f5c4dedb836fa50c5cd5950ed0d1ece47f1b79f45ff1605443a26c0bf39bb0626f632dc39e43e31394acc0a6d12163d4a549108000febd864c986b701c4d8d8c03b6ca33f54d35ef310b132fb97110e5b037", 0xaa}, {&(0x7f00000007c0)="c09b7c1423755fcf96c627d2675f4cb5a59d37cd87bdb8d02074992a01c4ba39a255539db3a2dfe429fdf45175d65d5cafe92f676cc886687d7f60e6b7bacd9a3f2b8132a84643fdcbb186113e6e1a1898d6d2ab", 0x54}], 0x4, &(0x7f0000000840)=[{0x108, 0x29, 0x0, "6f575543b9ed47b9b84d5885500f986694457ba25b9bcec4bd67c2f212db5ce2f31e4d21ba9dc5cbef4f4e0c8684de86586bd96ef397d9408e1cbd0926e929f7ff7c645ecdd9af8852886b77a3924a7b90fa6e157b76a129351141d70d40090d339e840de5c2031f6d95f25b189b685eb4efc8cbcc08b3d91ef085c92d0c18a01521eb525a526a5153d803deb7e8c6634d6d3d00bae4836e128812c28d74bb58ec229e77937e3e8994c509f80daee31a8977a3ca4327eebbb83ecaf09a7e4dc71766956bd58d4bff72cfaad6e1cf227c19f94d5f620f636c36fa2cfc6cc4be30b40d0cf6136feb83af07a489146b968a53"}, {0x90, 0x11, 0x7f, "0b2da443312bdbcfecb028823940229194f53901f1e40f9243c6b0feb83bc6edc1dd94a40ca36c8ac7e214df463a49d17e46343078dff8f90487c0a03d762d486415c3c4c507f82b0243945901eb54f2e3d6f4b285aa3b72e3dfb7fa002f27518dde0143d726e905b38db6c646fd6d709c694748dbf798636038"}], 0x198}, 0x4000010) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='devices.list\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 318.327555][T14316] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.444487][T14323] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.515685][T14321] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.654618][ T37] audit: type=1804 audit(1620233824.461:18): pid=14322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir533170432/syzkaller.CNZnVu/150/memory.events" dev="sda1" ino=14580 res=1 errno=0 16:57:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x1af4, &(0x7f0000000240)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r2) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="950000000000000085100000010000001863000108000000aa1decd10a46e5f88f6261ff7ac4d3fbfadd96335b876b1236d85da88487dad7fdbe2c9772023cad336fff87122384071e59a6b9363b98c2d7c331a9791298f365ea4fea6970c31b030000000a26a631917775d3501d59c982d5e024eb862955e3dec212b5707a19a22841b4fb9a3850244b6e888330d4c4993b4b53781b89bce89c4d8fbbe0fac05e9773275db0750f2067e4bb48710000df70fbb208240a7db2015e80b2d57e4d373eb2ac7085a789cab7a02d9b63592d8ca2f73c4b2108a095d2bc9303c6f2cad58aeb149895998351e1ba92ce22c57b14775ca695dad7a7d5cae0d58cb7d66e3852d5f57c482e0df323f6de34b1490ef82fa98f033bbd18cc30a5f6e30d4c0ca22344262509adcf10130e64d5e7dc74c311fbc718d6d4592863a2ac3c1f407f8177861c096ff77abe1d529d530a5012a683195945af7eb8433158d3ae7cde5742e2400aca7e9523fb795641674f04c33e902895a00b5e99ac685d8420b1f81e4fe3402f44afc21bce799166918f92c79f38f1fce441221b0bd2d764c068008c5787796cb49f06a260abcc1518fcaf9eb7fc4c9b53344fe1700da8cd2a7d3f1067cb76d3103b925e2c6317a54111d497c9a16cf87567f4bd9f99027af6e40b9e315100"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xf, 0xffffffff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x6611, 0x1200000000000000) 16:57:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5, 0x6b, 0x4, 0x40, 0x0, 0x7a3, 0x40, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0xfff, 0x80000000}, 0x8, 0x7, 0x4, 0x2, 0xd178, 0x2, 0xffb4, 0x0, 0x183, 0x0, 0x1}, r1, 0xd, r2, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380), &(0x7f0000001400), 0x0, 0x5}, 0x48) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0401c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a5397a5a7f650e856925e80d0fbfe61fd516f109faa04b23d813acc6ef7c08be46b4db4b71b3ad", 0x2b}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd", 0x77}, {&(0x7f00000007c0), 0xe00}], 0x4, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0xd00b000000000000) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r3) bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3f, 0x41, 0x8, 0x59, 0x0, 0xfffffffffffffbff, 0x40030, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x1}, 0x400, 0x2e, 0xfff, 0x7, 0x8, 0x8, 0x7, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0xf, r0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={r5, r4, 0x4, r6}, 0x10) [ 318.905606][ T37] audit: type=1800 audit(1620233824.511:19): pid=14322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=14580 res=0 errno=0 16:57:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) close(r1) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000001380)={0x0, 0x70, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x6, 0x1, 0x0, 0xec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNGETFILTER(r4, 0x801054db, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x39d4) sendmsg$kcm(r1, 0x0, 0x20040045) 16:57:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x5, 0x1, 0x5, 0x40, 0x0, 0x0, 0x30004, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000240)}, 0x400, 0xfffffffffffffffe, 0x0, 0x1, 0x6, 0xfff, 0x0, 0x0, 0xfffffff9, 0x0, 0x3064}, 0xffffffffffffffff, 0x1, r1, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000300)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x5c) [ 319.135901][ T37] audit: type=1800 audit(1620233824.591:20): pid=14333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=14580 res=0 errno=0 16:57:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x1a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009a40)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000400"/24], &(0x7f0000000340)='GPL\x00', 0xa8, 0x6e, &(0x7f0000000480)=""/110, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000099c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000009a00)={0x0, 0x2, 0x42f, 0x2}, 0x10}, 0x78) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0xf7, 0xc2, 0x70, 0x4, 0x0, 0xfff, 0x242, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x5, @perf_bp={&(0x7f00000003c0), 0xd}, 0x580, 0x0, 0x5, 0x0, 0x2, 0x9, 0x8, 0x0, 0x3, 0x0, 0x1}, r5, 0x8, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 16:57:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x20, 0x2, 0xd7, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 16:57:05 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(r0, &(0x7f0000001800)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000001840), 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x401) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) write$cgroup_type(r3, &(0x7f0000000240), 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000500)="9b2cd4182a74fdd63173fcb9d0acfb915b8d910435cb5a70af2e6bde3ae3a3f8b003a4ed1da068f41517eb12ef73c096988023ceaa6954b328f2f3da11e52508554aa6209be9c688da780498a4ccac59efc6e07846d4c583135edbe9b3b68f14e0208d296993f39ea0edc5926bc266db858faa8cb54ef3a6ae8327fed5f0e8cf3e21947b7486e02a3c3160b747768a72f25e0797af9d19b05eafa3e2b4055b68b97f81c0c9bb6e4e87a1301004e92d11773fe3f960c07d", &(0x7f00000005c0)=""/218, 0x4}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='fsi_master_aspeed_opb_error\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0xfffffff2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000230000850000000f0000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) socket$kcm(0x29, 0x7, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r3, &(0x7f0000000040), 0x43) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000300)) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x4, 0x9a, 0x0, 0xfd, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x6}, 0x40080, 0x400, 0x2, 0x4, 0x2, 0x4, 0x9, 0x0, 0x6, 0x0, 0xbdac}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 320.284579][ T37] audit: type=1800 audit(1620233826.111:21): pid=14355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14587 res=0 errno=0 [ 320.307539][T14355] syz-executor.5 (14355) used greatest stack depth: 22496 bytes left 16:57:06 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5, 0x6b, 0x4, 0x40, 0x0, 0x7a3, 0x40, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0xfff, 0x80000000}, 0x8, 0x7, 0x4, 0x2, 0xd178, 0x2, 0xffb4, 0x0, 0x183, 0x0, 0x1}, r1, 0xd, r2, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380), &(0x7f0000001400), 0x0, 0x5}, 0x48) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0401c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a5397a5a7f650e856925e80d0fbfe61fd516f109faa04b23d813acc6ef7c08be46b4db4b71b3ad", 0x2b}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd", 0x77}, {&(0x7f00000007c0), 0xe00}], 0x4, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0xd00b000000000000) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r3) bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3f, 0x41, 0x8, 0x59, 0x0, 0xfffffffffffffbff, 0x40030, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x1}, 0x400, 0x2e, 0xfff, 0x7, 0x8, 0x8, 0x7, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0xf, r0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={r5, r4, 0x4, r6}, 0x10) 16:57:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40010, 0xfffffffffffffff7, 0x4, 0x3, 0xd5, 0x400}, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000240000000000000000000007000000000000ffd600feff000000009500000000000000"], &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x7, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x0, 0x4, 0x3, 0x0, 0x50, 0x1}], &(0x7f0000000280)='GPL\x00', 0x3, 0x35, &(0x7f00000002c0)=""/53, 0x40f00, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0xe, 0x100}, 0x10}, 0x78) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r2, &(0x7f0000000040), 0x43) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x5, 0x5, 0xfe, 0x0, 0x2, 0x80030, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x80}, 0x40a0, 0x9, 0x75fa05f8, 0x8, 0x11519ed7, 0x0, 0x1ff, 0x0, 0x1800000}, r1, 0x7, r2, 0x4) 16:57:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000007860000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xd000000, 0x43408) 16:57:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000019c0)="aa1543708e9f83eca75383ae40daf5ae40195755acb1dafdcdb745749fdab6969dfede441f9497e54acb70f77ed201219ce85b464b8b53b4b0473034d98b1e3c6b8ab4a3bd465f446e69f5110745879c296238fbcbc9a218947c0d71aaa82669e50d61ab1925630934800110453dad850e32981f375cfc282d8e8782633fc6f87d61a914c799d3d07c6618dec2a61291dcdbd333fd8ccc7325a81626ed16ca7942e9217e81d35ff5816c", 0xaa}, {&(0x7f0000001ac0)="7b65780b518c75f1e082d89701bc1fbec6bf7358086ed2bb21eb2ec79a1a20f4107a3bd5e0386f07b635c3e2a78234dc48883e38f490e4cbdf6d9059fc220883fb631d11b40bbd5c70f1b8469920cf94108f4281c93061929e77ffc46a2048143f8e51e6054462a27b4477268737200b4b165faede1ded02fcf7d4720b70a26fa8be1b23a4ab732eb147b92988bb4ab789eaac2de788eeebaf21", 0x9a}], 0x2, &(0x7f0000006440)=ANY=[@ANYBLOB="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"], 0x22e8}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) close(r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) [ 320.531092][ T338] wlan1: Trigger new scan to find an IBSS to join [ 320.685944][ T37] audit: type=1800 audit(1620233826.511:22): pid=14388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=14558 res=0 errno=0 16:57:06 executing program 4: socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, 0x0, 0x0, &(0x7f0000000540)}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000001c0)="a0b95e7dadd47826b028d8a2b05a1b1eb420df4bd7f48283cbf2c136d63b8143e71d298c0a1f3143260dd1db8d87bf17c90884e867854afb15d095c7ef01726f95eb5afa090c2d1e6e1083826011dcd4f996b745f5200a34e68882f4eb96895699da6d7f6ef96b2a676dd094d939a188569b9d51373993c5c4493f6fc61272dd9683256b39cbbf5c8eca083350b1b556531b5f66f74093d06324ba3ee1548d5d0b91", 0xa2}, {&(0x7f0000000440)="f4c92773ef7fec1f7bd5d96e3085cd359204ecd41af3b088bb7f98a3443868ef1b1f977f770fa4d918173f1bf17842db0bc31760c738f0dea737b85c8a6aa10aee9647fb75a3a879f75bf2a84e453388909a4e049524d99e7eed1d290a5cef1223d4d6956aded880bfb671dce126f6bf97ddfab5fe6333fd7e8d628e7243619f33e383d1991ef496828493a8e0a28ba8e0327c0a44ef0614a7f9baffad371a3a97ed847a3a8f2fb7d1427a30b27a2c7add7b56e4033f8dac45cea2e58f116027f65fde67bae6c8f54c9aab383dcc4b9d39da9d31eafca7faf7427fe7e46f5e71334b33e9fb8db7ef4ee40c12ad3617", 0xef}, {&(0x7f0000000280)="fe1af7bc67f566223d92677ce878c9af8439bb99df6a32d5b097ee823b59ae726528fa416c10f75802346beb1e89", 0x2e}, {&(0x7f00000005c0)="3d72fd8b5435b9f58c231a5e0f565e46e021c258893a7a15ea453f03b6610c0c9392f8de21f0f96d617b2b99663159f2efded369ab170989cf3d746912830808d6d548f67b68f1a6d7eaaeedd0b398b131a86bcb94fcefdb95a74d82e6623149acceac2c134bc5b79fad1530f27ae27d5a72ef2f57feccff3c9df9e890ddc50a976a8315349acc2737ff226b7a81c0682cf30940107e74e2338f2f2800f2042c7fbca5efe7c86382c3c5dbe955a9792bd029f1bc04779081c962c9d66ace7c00aa03c6892eba0f0b876cccd7e4bb2f60047fc27cb862be7af76ca7402405a29d0f9e791d79d2", 0xe6}, {&(0x7f00000006c0)="4aac720882fe950cbcb08576f3896e8a046df134c4d8dad3f98f1ba5b180ae9ed2bc23581d56c72f7de1c49ec6125079b18e5329cfb2ec10e855120a3e91cd304aab37434a316f314dd1d933ae4e04ff560a1a8e2f59cce26fcbf3e581f178b9550baafc1670dc22ca85d1b1fb0095ea10529e09ef4b1728414c45e4ab3b0acd0de9288daa799110e4bf8bd44a0422420a4f1f1f88c1ddf2fd1b6827b2f1754d81d182792b2cc9a0bb43219421b8f63293ee358f4f5755d20bcb8a00c6f050c45a86efc0ddedba2be2f0a36d752bf1f506267b1c", 0xd4}, {&(0x7f0000000340)="c4ef1d873f880a38616cee72b69d4b8645990ada3027740eb8bf87076ed240aa9a94ae7a4efadcee2d7299221ea05c87a04e2b2662477521ace5abd36868616650f284a5d1109ec2ac56", 0x4a}, {&(0x7f00000003c0)="0f6109c5d0a08913e83168920e302e56a45040c2bd34d01283d324feb0c966d857cecde3cd4f4b792c7b", 0x2a}, {&(0x7f00000007c0)="332400f2ce6b2bca2d3b0c085ee5f3829163c8019582c624dcdbeb3d8325e3a574953bfffdad4e2055d9066bf18db9046e62f567362c38ea99d57f5ec126500c11a0899ab60c2409c3e07bceb8659d6da4b551787bb1bbc567c77f313bc0b2c2ebe3058133029fe8b1bf8986c78fe0e181bfe8270089fe3ed75f86f0a285f811dc6d52f1279988d70f03ef332ccb9e0a3718f5ffb687bdb31f75850c8846d65b547f4f7ba8e2f1c8af3e74fd4f", 0xad}, {&(0x7f0000000880)="2b01882f3a6c9da4d4bef8c3dd0f7e5d9b991522ccdb43463e12efc5ca38e688ce007de193318f41af891c62926824752dbbd9a7100b0d8b59cf4322f3b9d55fe615ea860454bf853aec32d0fdcb91a6f0ed6b7af4dd6c5deac81db5494f6de21f3ca7ff88da27db4fa32e9677e9ea6073c628a0dc687b553f818d6bec22f7a0c8ccb292c62c2b2fe4f4a018bb6b3e47589731a85447158efda313102cf171fb4355eaba0ae75af5e3f68ecad2b8bca88832e4aa445d2187b84c4870a9f515be6de7fa755d56cd25b963ba8a1bb2a0337f8baf343f28ca4a83bb0bc2fb6f93e13a6a17cc83387e4762e44ef3556fd5ee2a57a1b7dca984d81c46277681d6c8a7ddcdaa7c45489e35ea43602df3813ffc10ba51e0850c77682ed585e814a16a054d5b7702dcf7be34eaab871ab7c03f0d03eb3aaa2c5820acc8ee12279af3d413e7e359252e55a417658af6b830ac785c6655e72a309fe86dff89e70ebf2b3d2ac80f8dc702952c97844c1092d6f53519b687a50865d9cdac8121b4cd5823403b6c9ed689aaa1381bdf526abed37e3128ce1f7102d289ea5f00f677743dba1b07ad30ef0075381465d976d08f34629ea41f4447b82635b28730efffedb0c53a4d0b5034792c0b81fd62a38acc968d9a8953a8e6f723ab7622ffbfceac17d4b60e9574f3e66177136420031acce84b7ca481c404cdd9a7414127deb20658f3dd79a37bcf1c69976eec9f9c7862363498b48ae34fdd7fe53050f474c927bcd462c0bcf9e25169834b4ec8b5c5286e0cb34772a04d9e9b65cfce37d9deb4e556ca7726f8eaf031ea0c40224efb9a6d704e2992375f01071f1e5456da8846643e87a35eee842196ce44bd2cf84cc41e3e88d9c3de3159a345dc6aaa7312dbcabd7d041934693839f41b7c369e8446367d996df64645e695b82d92ea23745d77a9dd173db8a57557920f244c32c7753fce610bf519abe4dee195ff2ef62c1adfa145bde0c743d0924d11022b5f8676d79a26ae1433f110e2a761c07fef0f76ee8e2d6256053bad234edb5a169fd88917561c0ea6c71c472d76051108341347be5947bff96b7f0eb5339c2437b6a884bf149b65ac872514798a1f2738e70c22574cf2059b8458ac344c0aeab3affee5d95c07e24c6c2d217a34cece0ad377c19801ededb1896cd0d61aac32b286cc3424ba44f4cec8afc699b6c2288649c47c7036172cf63cb4a449a6540997b6077bc8a33b985eafce0a2e0e377293b2e160668943d6353be00e51617ac616318dca9b09cb80ef54de96915aa1e36b48c51e3a0a9181514f6b733c39d0921ce1dba50aef05446c25e2d61540ff0ead334186a07df82a1b82e0ad7a0a79194c3e88020f14bbfb4585cfa8aa60fa9323df2ddf9a17d5924debbd9bb11ac24013e9ade3f520b7fc81c7080d360eaedb518e141544325eca3f96c7927f41dbdf88d9c347a95cfe67034124a54467bbcd1436a4584afa62a7b6e0015120fb8881cbc3b3a3aff2d645ae827b7c58aa6f09aa815c16b9906b9d573f528f998e99eed124a0600c14a66fb2b6574677185bd410648d25270134e7709de4185e08a362c5ffacfbb109eaa20f451a33897af6497d61dec4502b64f7914000388e7a5cff2859da4f6c19d0b57682d97c732130b1a0f5e672206680f179da4410809e9ac33166e2338f893323b9b05073935a8e266da42740e392936332f14779a559fe2c07faf760c42956bc084cdc84f35675238c5e1a53c08d18d42faebe089cc5dc3031a826635d3385ccd892d15253dfacad638747258cd337f5b5273d5f9f4533fa0e180353e4a53e53e3ea7ba574154009d5b4f3a3e9ee1ade2e4712b7f35669e62c9aad7bf370a877dba7f0e3f982bb0771db39a231dd542c4be9309fcb330586a9820b736cd69f126474867f059f9fa123e56b5eb953d4a0db31c50c7a133c928bb9e94c39c267e06f95b25ea37d30dc4ad1210447a40f852767f24e7f9465a9f97c46b821570db063bf627b6c5c4867d39f1a72515a07823fe352b0961f53e2386c290a2d645b4fb928a1dec743c7210cf6e35369a6b52a5f6d549a19e76325dc7420efe41e2af11201fc7587dccc91dfe85a5de908ff8bf7e95a2de66d1d8c551a28b65d8b0d08280e4550633da94878f6c6606deeb5d61b44060e8c2472c98e3f2c51149117a41a97fe53a09f54e12d509fa4d1dccf59d5c497f5b0ee2e8c485eb603b7a4e96064fdefbc17ede98dc5597a4793c903f5629843a2fdbcc2cef01fbe2ec2e8dad6f453f767ae790f5714bd984fa5cba0dea82c0606c1e17e277be62d15bbb7bad8e1ffd60a7435e051c9301233469c691dc071e7d3592bfffc9ffd75d0f61ee9be08a3e44af9ee9d0f2a5592ff488cf564f0b64efb09054b1a8b73ff2687f7c9b9389729c9c8f2f46347c592500c614ccbed9e4100e76aa58c20b9f1945d5349c47079a0de151031e187bb38701a4816bc3213398aefe3dbf5eab938c677b9be750dd165cd4f161fbd813b8c491cde7d87e26d1fc6eefe01dbaf5b2955e9a1116e866cb799691a4adf6db67f10e4a8f54a966110a3ac9ecc5cdb25b064cd2798d8a6b2488a4c2611bbeb62b17690d079190f23068b82f41e1b35ecbcd77b1995dc8834ea9781aa69265638444a01fadd8ffe32b397ade1741d6f17117cf5e41e84c923d27b1c02ea54db6e891703d696e91ff4b6c960de1c0dec76ab06a4ef1344c5b154e055153270d7d8a0a6ae4b4b35a73842af7efe74479236c8ffd6e89e59d97735549ba8a76efff7d2b97a5b98a4eafda4a4dd0584801d3011cc137342bc609ffde47e1846f05e42bd39386cd8702c63c81f737ab92a5dcd7359c828f97a7b958ea6e6384aaf94052c89207f3bfd586081fceda2f8572aab46baad772d36af844ce609b5200dd193ae92fc9fcc71dbdb06d081cc4027548ea5632f0e9a074b92d7977f7930ab443583996cccb38fc100e02ff869b267d514190f029ed8a22854736ac92b3c9711fc4c2ac530f0b0208f4276bbf373f866838958dc189ff826fc85543702c2a16d0ebbe259c53df448611982694b8f33b2927141bbed36fae60eb1ceb74a6be16666be3fcfa8e476dd0853529c18e4238f9507638f88223f889f9ff1298d5588042a866eca76c74786df7df63519d022552d0c8e7135347aa4c10818dabe564eb02f6457687d91032d4872560f7d14e5eed313b458222be11310adc10d108ae480efcdbbe6bd8de930ca9197ac3153d622942bb481ea387395822a4aeee106401cbcfb521cfa431ad5f0843450af4141c7c3270ce545633cea7bba1be0b3aec7e28cfec0ac46cacc1a851cc77b5b6e1b657cfcfa522a42c16026ce2f45172634a2625e35ed7f25ba10471a6168ca07ecf23b5136ccd79e761cd728ac9106d3e1aee6936e01d162355937a032f3035e9ec71e73890af19de3a691ec65a87b067b96640902113507461dec9a33c2d565a1cd233d395964846dabc79fd5fd063f3b5bd4e0085e6d1720713c364cd29dabc5a016a77b52e8fa906a585b99f81f6eab91df441065071e536e5b8a69f7f6cb43c45c3609467cc256b48128c86c42eeebbe8e7ac1ffa358d31a56bf2cc081571c1a48eea3a485176660661e2c4053a052cdf54ea610198e23713a27084f736223712d880ec65eb6a3bad2d5024c979f9f8384fd6079beb6909fb39a2d969add0b9456e6c7e8a6c04662a92c03ffc60a032092061d798e289b22e223bbd13e6e50dfe91d0cad1bb6d53e5d2d241689d8d87fa1cd4dd598487a5223a8aa78d12d2770544ac37c9bd9aec730cf1fab23afa2d34ab7df55be815ee486c0e4ce5be2dc8faf730ba0e9d82f9b9156635fff6c779d1a4e036a4915a4fcee3e5bc971ffa5bee52cbc21fd653e1df7906d4e953f19d45cf8004090dd43f284dac4e48752203e0220fffd9b0204621f2942b362d832a9829b05b12bf39f5e08d4c5e051657e81c5f2094a22e3e172b947e8ba150a5c47a1b6b9196bcc9d45de5c53461076f580da84bfdb449333e4795301c6a6c11253d584f18b5761e4ec2d29e480607c8d7296395583a4a0caa04d74a83e207f5dfa6212cd857590f110f341d834529c2d984c468807b202bd1e4c2c119dd77e8a0ddb3c3906f0358bc5c3917ed458cb9f9ca7adb39339d533f50d3f895d269810b46f14f6094767f434e3f74a7b1a3f151fd0440a09987fe285b2b505fbf58f853feee5618ac5a4e876b5f2bf2d66eb5fb2ee511bda09c0327c259ad0619c52ad8c52532d8e8432bf76bd298471ad33063747e502f2de7483d4dee9833feb02e8854705323504e220f1fc53eb181903a656e7bcf46a35989e67feddd1cc1f8cc15261cd50776243541da9061a8665dbab72ee1c09a214fb37f5a0785573b4bc07d4c4eae9c7fa98028e6fe24af792e9856e89decb6d4ead166515f595266e4c3a1cec5839f8db77ba206079352a963c9aa6e905b6529cdbf1572e1f812cd5a56a23e6f356a196d673f845547c84fffbefb795ea0298bd94f05d9bc5de1573f74e249908267249c975e6903bd5243b322d669b36fd9dca8dc99d60e6f711861d60a726edbe983133a2c5a86e864369456f6e5dfa927c409be346a4da0949063f6b00803c27b32283135525cf13a18fc3c302d616d0c86732f9f045ddd5a721500750ef263bc1743c580a95c2b8df21c89298f953a51c0d347db14860b3eb8490a1c0a5ea263d80da958ca65aa642cbc54ba67f1eef4ddda1604cae1655afc57faf076bef5d9a7f57edbbcf655dddc6d5fb0af5c3e885c9fffa22b7b296accfc59308098f8ff660ed0c1e3adad6e78cedcd000ef6a25bdbbde9746849344b35f3833b5da21f211f3921d0b4816592a2ca2545a7a6cf9a35c9bbed4b461b2345114ec43c86765afaa1801e8680463f92016ae55dee8cca12146ac35b3979f5a3992c8f7868bb722dbc9ebdde391b4aaeb3b6adedaef5719aef51eef2b90c5ec2f4524aab960083b1cc60a7d823ae6214a5db12ae34d0608956792095ae2d3a3aa0773216cc1f18305b66dde89059efe7366fd795f930d34056c20bbf9bbead6fa607807d5ade6bc0f6aa33a4088e1ad7e4439011c0c530feb257ba2676bc429579519efaadad737f9c171e75328803e2cbb6f7ec6ee13b0e032ccca553a449e0af5a430f27f9ed67eaf1f775a3caafb0751b7ac5fef9c58fff540bfb0ca7f5744d3f2fce5e6e059e30da927b83cf9926e06572586745341d572ec2480af51a4faa9fe92f906dc93237582ad0953dad0dcb80d8a308f4c407100795131ca7b48bcd1e573e96e76842cd35ca3d906410323d4016952fbb574e1e13ccdc6065f0f018d69da044508c470ee796436f3e0c59b1abe834ad2fbd17a229fc6cb638225963c9751bd4a61a2aff3c0a5c6ad2696c680612681369eaa6faf9c7c4dfa2df0d47de96c553926207e31c6a7a46df28f3de15647a10d61f06a43c4f0dae51945942e4c4cd3974e8b311087c8a39184b06587b27b4cb7614a6798d5dfb4adaaa53ea1ca51d272f5678670dc28f5d32c61173475396b5440721e49b3957298f4f405236c165eb3c79a0248bfb66a14e72bbbff4bf4ebdac4ca6ff7c89a9d1339418d6e7d161b501c48c0b13fe27a6e7bbef4ab495ad181537c92d5910dd66420d73a0d48a6733fe55b1142e4170ea0433a259cd2c4ee0f2c2252b419d1471db9903b5799db9b550db916feec84e42f208bb155e7e436fdf855602fc33dd5e92841da876e86faa07295e98c0", 0x1000}], 0x9, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x40088d0) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x12c, 0x0, @loopback={0xfe80000000000000, 0x7ffff000}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x12c}, 0x0) 16:57:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x9, 0x8, 0x0, 0x0, 0x5, 0x91041, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000100), 0xc}, 0x100, 0x0, 0xbe3b, 0x1, 0x40, 0x7ff, 0x8, 0x0, 0x1, 0x0, 0x800}, r0, 0xffffffffffffffff, r1, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'geneve1\x00'}) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r4}) socketpair(0x22, 0x5, 0xfffffffb, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r5, &(0x7f0000004900)={&(0x7f0000002080)=@x25, 0x80, &(0x7f0000002640)=[{&(0x7f0000002100)="bf73fef580d220ef21ab55fb32c59be401fb7421979e0d4884c483a77c7c02482460538238b32722178561defde32adc0e986b170435ddf057fbc3808e902c821ea90967e7b799153ef4418ac17c46992f5abd267635aa4f8aba2fdbcee3f67d9628684943fe56197ce89500de3b6a58bc690822b99135305c2e3eac5111d3e56152060f161e5be95f51758d61a91b74a8199623e0446395b00d3bcff0871f2c033868a6fd90ffd1170ed2904e5ff78aa28f7b660304098f6ebf8edc6f27148df1c266b397e7d307e18869b64bdc038bac1ee26c91798c8cc9ada1c83da7b7a38c8fa620f59b14789f2092e21f124390b395b234c6eb1a924b", 0xf9}, {&(0x7f0000002200)="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", 0xfb}, {&(0x7f0000002300)="1bc2ee2a06eb8e188feea7064cccec96736ff9c38dfb6e19426e7136516185acf6afd06806af5db3b757ef849a1c73179e660b2e76a15da66fbc437919dd5be119c560921f187e7ffbdac1812ce39d191c099a283c95486c72e16ac892c698aaa9dd57f33fc540d3a0ad8152004c25911ddb28e723cf109b", 0x78}, {&(0x7f0000002380)="0d3f3bffc8981ed7d69cea9f1942782102ad0a59928c8cb222e627bfa8350a33589c431153b1d590dfb199ae67f476944e844109099a3de85178da346050b0d804da3ee7bdeeed7b80bbf1e6f179bca1bf7503b7144940d130f643722bb0369fd21356e18d1ff2", 0x67}, {&(0x7f0000002400)="eaf1f0436dd95fac9838", 0xa}, {&(0x7f0000002440)="1619a825901e957a7c5564b3448c8b5c947b0aa7a9c3c8eba1bb2409b756096921e5b5a87a097f92f2b195ba8c7a73e3970d517fbed5cdda55453e32eaef", 0x3e}, {&(0x7f0000002480)="d3f3b3ce3f2049d07c1064ca15e0db0ec3d2023103c6645857f2b9feedc439d7a422d3ae31b3c2c5dc1478e527153b1a03836e4b2052e93059d0ae8170f49a73a5ef856bce504a66aa318d2386725d7e78e402bab1851f696559e9bff792758041fc1256567e8a9995df213d67a380d8ff4b6f8a2557ac951f21939e5067291b96ab8644db172687bfc9c163", 0x8c}, {&(0x7f0000002540)="7cb666a0881b284fa78f3f1e2f8918c24241bf81b1255e53479593a6b246e3414aeb57336077292ae28ae8a387288dd222063c69777fcdf8dcdc7374a8b55a161dc1f24b4fc9c1ef063082f2c662241599ef3892d722663047298aa35219eccf06a8eed835f8171c75ec64e42d2df4d80721ac3bb3158fd19e8e2cb6b1c75c6076094a7b2668771318d3b2611f37223bb8b2342d241f1582b74a00763119afb263dd8fb1ec3d1f5bc811a8000f59970effa8fff2888e8fc32081bb565b7720c5027a554c3922263fce00c7a5a4c1ec7d8bf51a41a82a6dc9998243b4cbd8bcf307a0597b92", 0xe5}], 0x8, &(0x7f00000026c0)=[{0x1010, 0x118, 0x40, "dcfd06c27528e6b93e472dbe1c5b5bec5ae4899979880bef53818f94cca085773b5999905de6cb3fe7c7a7ef99de2b5f9bf39e8056f59fec393ed29663301216dc96825c827ecefaf738fe1eb1d3a0ebd16bf66247611d7d7e42f34368959b26ab9f7a99f3e06e6ab0b550a09554e01e8450df08efbc2d41b79c5abefffdeb6104e52fb6ee884345724d1f8010120c9d2cf68369304b2665a4bd0573791f2edb9abbe3f4697c87f6edaa93b7b6c25adef0ec0bb73ddb53b8cd3b82d19819860aba6bd0120d5ecb347b823c2f1b5027bec75568e4085eb4a545bebaac98f62d238c5a6cf7bcdf6592ba859dfa405ef84b456f8fc6208c3b41a18f1193982a7308ac4514f61c203e5ea450958b412d84e0b42ee6361b45d6672a33e2a1630be0c6baab2fef44ab152e75c5df0d0db1a24028c17903f6b6d08a36793c283095f081b5197e37163616dd54dcbfab96afa09d3b3342177ca4126c4a5e6219b45d5ae4c6e8927d2110228130ea286ff9ce352442d4ef212833ff9df3c87892e255d69144e3a4269d8363df879bdea5a956314cd82d101141d72cca6eff1f41874d7b831dfaef5f45a4c0cf1bffd422346c6a7ea55babe924eb6f4d5912c02da6ef553101561d53e0c77ea6d2ba0a897987f1bc02d28745fe7242f962705b4450c88cdad4572607733515656ca21e30b6e372538c046d85ca6e4184caddc056ad758b1c6b5bf1461021026d5a5142757127db5f46cca1dd07c5214db73c5e9433411f0c6e43f107b8d69b31df4bf8e51bb8581ae9e1ebfdf00b50baf062436a0327f34b6a968a1285396a9b63f26d44c88a1082d3e65a89fd8fb25237c41a69c12b437c9b42f5b83f625e50b4781d7f740f49b5c950810b062d007602c07ff40f7f46717ddc644c08f472e6659bb811710eb47185e263fb1b3d6f9c1e5a3142d6bc6d0ee35b8993900fd123036c1ed01527384cee135c36c163223e110e423cb8d093161d1ff59eca92561f02aab25582870dda82e05f0d100e0936432d780a8665e8f6a1318876ce41b8b44681f06b575c65b8d157c15752999ab92372169850e4be0c0f6ff8d60251652e2f5d94771907537b0977122e2164d9d0a9dd22da8ff83296cb16deaf3bd3fa9ccff46b7ae55affe761d728fa656c7ce1ef99f791db49dce47456d8a7dd559e0b3f8d5d84c9fb7238baf95cab9fc17b0c2b7586056f3c93bdc8e8dc76aa3bed57a2cd505c96450cf8aa827811fd16ca88839619808b55d60460f83fc5b71b5b753be2cd8ca6b2bf6e32f6df5a02d87ea960a1c4e8a6628f6a8b03197931321ac379de06c7f17659a84126720637a27b1b826586d22e700cff3580917e47e4e453293a7e3c0beef4d5ea0c401ed2c9304ae87b3c94ab581952bd2707fc9073ed91d121d22261b8b2c123b243ca4dfa0c26b466c378b8d2e082b2c0b706fc1268b5b9f8954a04bb636368bb591cc2719fbf40ef8a3b666f3955d226caf3f6a00bab8ab4669c6180b43468525cdd217ecc5c0c2b38bc427235d33e88de9b2f7ad2e8830ecaae744d9d68e9e1dba3151eda68e800e40af95418de93ac406dcda12fd65d6deaf82d4a9cd98a6ac6e43ccb88a5930162839db6517a3c9c8930e89847aad47b7b3439e36fbfe54bf630d107d64bd87e4dd1b399fe2a05bd0965946c74e19ccde68d73b7e56351e58d1708e48552889347c7f335f3f5eb37deb26895f32f939fe5fae27725d64fb68c97ab475ae713a82f8ebb515f71b14e58481244b095e5a08cada25fca9e342022233a00100ceb0263a9decec6951cad45d4d91e1e1093d336d9a0f11fcf950ff6786a1e517ac4fc354d1a97d180835d5923af1891a269f3450cc37449bb353133da01ffd64ed803beed0249765666f1c92a1ed93313defd968f18a82b062bffe03135ca34f55a99a61a93335aadd7e1b7def57b4c09c67d77fd114dd02155a6db62d2a672d8b3804879f05fe167f0681a01b736685899fe7c48dd9d9db3526596ef9d64793743cc0c567e15c8e415bef2d386701216d9350316cc26d2b9246169a82710799f5623d255c90674ad4c2e5c3752f63b2720d8f0de0cff2e9e776349dbc8331e76c6ac1f7050b97b85cf8f7c43b307bd95c9e035d5417bc0926890a95b2190ee1037aa89320f32ca55a14e9a535554c38aeaf2ca551f387708bb8fb37d76553aa07619a56449acf1544f278e3d5c4e717ab44239403c0e6dbb8dc37c2cece062791da687f065dcc606e33c2ec34eef90a870ab251fa5b40b9a08aabb16252b00e879a2764f62f92adec6e206dc439e80eeedefe4abd6f697c26831fe7a4f953a8df951b8de6c4aa2a2471f99d102dd52fd8d1a1daafaa49449ba4d453b8084927583d2babeba1371dc3c3100c6696f4dfd460e7a81a41b7db1c5f16108f260d9fb16be3ffc6ae405656664cf364a56e6d60d411bff9f66e0fe1812129903db9bce29825c8d945e796a3a0094327410ddf2f241e15953c07861d1c5c04e4b8952951416b2e96e3fa6c55072f63ec896728add1d37fce9f4961c3b2e65a237dba74c1e31b9bd8a132d62409a411c126985cd3f5b1488dc6f83400bdcbe3984b7368423e3d0f5919b801e09e60c8e719c76481aa9532a502f7afb27065f68c35ffc7cabd35403ed6c4a27474e7e9535433c93bbb07b164181c8c0edbc5a71fa951944ea233dff42a7761a20c254ae93e137a4803e5d7b52b606d8d47bfa9bd1d92c2b004b071ff371fbfb3b84786415b39871721a62d367e5199cdc1c6236919e64a797ec290db4fec855937dcf57833f6a9f788ebc504a3b055a0c41c7a1dcbd2f9a5755bb0c5f80ced1673214cacf6b3335cda5ca392b3112cccfd1ef3296ee4821beff98606e1ca48e1fc39946bf5ea02cca172d7e0f40f9ca27b91a1d4e4136c9adb07301035ea2e24a9866b8997303c7250e10c6bcb8b1a4c689750a4f31e04b7a5ecb644158f452d088207140414d006558b81170522ee8afb3412e1f5fadadf3a3dc635d1b851b49c159b5bd87e9e66e7529743b647406b6facbf4eb70e3b3ac6115c5c232d618e77bfab7c06b0fcd872363790eb06204de9cee418ef55a554a082fc35719bce914033f488b62819cd6256badd4fe0c03a5f79a9d90159c1113e969c4cd91c3e07ee3f8a5d4118c52977c97ff034cc1308691f81fecbecc64f0316d289becdd4d7aa612ca7f2fbabcb474ffb6b1f3ca891eac6e944f62e0b6088864854d9c0e4ffdd09859a1e4ec8f3038803c7bebce6a8081cc8ba7985ab6eb0914986214a65f2ff6ef65733517430bc9b01367e45dbbf55d31699334422c49819ba4243623eba45bbbea1b2d23d38d5cb71f25bab9c61890d66cfb93d761161742275116177f5ba6f109c491e98bcb2aa0c658f337c14aaf64919064d407182833b38768c7b5a0f816de5e703e220ec1e9f1344573e1f5a6b57e6ef6ef33b15718f5158fcf6ceaea2b5fde053e75fe9d337ff3d214e4ef746c03a787de2d702a2958191f265352238cd0e1cca857c28effab469552b19cd954f33aed567775d47bdaa67a66e2f3da3f8b0024624da34eadc0dfa1c4b2c97441e4a3ac5aba08bc94f328acee060d96118348e8d353d16a5ccc6a6638ea6b5f0629f7068b837b5946353b444061e84fd950cb1238d245a75a5ed3686fb2a0f698cc23a3d06f99c6d50f9436b5c4ee092800d4c66a10d214bbc7d63702f2bd948d52d8644ee2d225bc263cca48d98ab1d796cb9bc0a179449551674be13e3876c3404afa5b963b3e2ba424fbd68259b067fd04932bf91528eef06c390d8d3e1602660f3fbcb881da262b492998436a1517f6c0bbf6558c6a69894743777f202b184abe8bb23119db01909a79ed5ea6492a298b906e4da2999e65bd8e26dc4e1d187740c57f55b8d754c2dd1dad3a2d9691145e4abbdd9ad94d8a8a087e447fe11bce815b79ac56d21205d99c8ad9b608bccd46254830e0736969f234b094fda834a199e4fae63c3b2f295e2d46b7cd6405da3a845923ff13584981fd75c7f3e06fc50e98762903b2d0f54bb1b6e958b3c017fcdd6085e4997d86035ebfd3715c9e7863b57d729837990863e48600c355ee2e36c4f37e1b536238110a34c95b563d7e2e2552abaa8edcf8660eaa103528db3776623e665feb52938882b6cbe08a19fa3246c0757bb1cc13269025b2e8fa001e933312491539fa4be503efb0d44082138a971d0d6cce92baa05ec2d3251135dddca8167e5cb9a15a83d23a380d0bdaba8e5f988676d64d26ce8443c6d464fc77e87fe78e17a2c9880750fea2e0e215ff0b4e7e6d35b3ce63195a75682eaa40f9d3bfd0784a895205d7ee807a4d220b64552552b95b0acc8389198702b78979156e423bbc753be676bfb0dfe390225740c891fbcff77beefec4e8df68a1326b6fe970e51a77b173af9610637f5d9a9764c356986841788da533f164cc6a83e0e66036084eddf503046f9ccff25fc97ee635c2486fd861899d7d526c1d1934a6099167f7985205ecaf61d5c14b06cdf5feda46d1d72d35fae6c93e47a4d5098bedc19d56938a3678a34b2983e246754dd983e215e56ed25f36162edc7962abd74dae4a3997510220fa05819dfb49e8527fd7373e51bd885ec655595593e87509df4eba59adaf64c6ba5fdb1182ddd7cb0bb6a43769693dcd13b1a09468b8f8d9d6bb02a30ad89e3d16a691d9959447f4ff8486f1e9534c19ed7fc54c27c3774c97f5c373f552f96f8a12aff5d51fd001badaee97f494c9fec3936cea0c7a2137b68b836e96a845057907422c5e49bd01edcb631d3cec8ab64c4b21e919871a68dd890c8679dcabe280d9e38662759f2579ca5a1d458a0c1f6131b6549d5764a3b96a8ee6488330ab0a9af3195ffd88fab5a10790fb4b22fa376017bf1affc6e5f1dc3accb570aabcfe458912b8017381eea33e0fefca233fdc88d129463735a4849d76613138d00b71414af738d0a02a057201f5e3252dfb8708b091d323241fc8e1159e9e3d0f1be7480c25351e01703c260f30d45f7c78ec4a848dfa7dddf65e3fc9ee4da36389b316a15069a93a0b636ed91010d96a58dd756964fea7c924d0a79b054da3f4a69dc0b9fd5a329e32dbf68d4ae9cca0203d0e5676ca3a1c47ea39c27daf975d520514920fcbee9021420409f1a44977a81fd37dab5b088ab7d4ac9bdb67c53f908e3acb9c373c937ebd03dcc6e283a82f6b9961e53eeceeb593bb061793817083de121099e4bfafa56b4b655dddc3712f6ff27a5bbb9269f8e426862108acbed19147c3971db5972aa94774a30d2efe50eff0aa557c3be259e225ab8dece5ce27ae7857c4890fb61bd946e6e63992c16e89c4ad68106c77a9bb6d6a9948e911dd5c5dc9fc97a01923f90fb3edcbd438f6e5258fb1fa3fa9ef31d97da2ba0bd81fc316cd67d36fcab6794055ae5c20039a9fe1f31bb2148188b9ada7706212fa645e5e1265ade6f948fc08e6ecc2d501bbfcf7154de6cf3b7e8195503bf94d925a801820d953a20528fe8e712ce6ec647004a6a9fbc8c3c767dd45a814c942868d4fb0ac123fa3fd893c5b9e852eb3df2c0f5387f260af882a748076d218dcf332411b8e37050eeda8908253fbab5d7f34164bfd1c1406f76530efbafb0623c9eb37b21fd8a5799356c34743c30e92630b1db331dd1f371d74b4b6ceed7fb9117e2ad3760ccb1c615b243d42f017f9042f5965ccf51beeb37085672c2e696a3ecc087cde0c6598672c4ac3fd65e46ae3493d741ce3fb"}, {0x48, 0x11, 0xbb87, "48b36dc0979270e86c6dde4ab4a8953f149f08134e54f0a186e62d2b75dbead82bec533f87fabba38b95900d816d0ff0e589d206c22a12"}, {0x1010, 0x111, 0x5, "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"}, {0x98, 0x10e, 0xb9c2f05a, "f07ee131d01fe6f4d53d004d82a0b656b170039a0711d07b8acd6183bbb1320bfddc7f3dde1f7db46316358ddd62269a01d6ec41c8248973bd51f28abb1e0877b294ed8c04ebe666195fe1b7e1d6e925d24080ec0924f9e5f44e0e2e799595f75f6c2cab4d1a34ef1d02d7924ddf90296091219c18c117bb157659122c93e789d8c1"}, {0xc8, 0x105, 0x800, "4a3a275015e2e768bb050d079a66acdc0e51ca17202cf5e8f08557863f034519bef668b3fe77bd68d93799d866a14b51a6eb7285ccb5ac00aef64526e775d7e6941fa550695a04f4b69f954dafa3cbc150e12c17449a10c5f290c6d2626f5467f66fed27c278003c3d012e2e8d025057b81a88af4a8d80335119551786028a993fa6d883b18776de83ae13c0158bdb0949e5ba0190ccf8243d493045bdb38a22ce3f859257863d7983e0875cfa41fbb905173175"}, {0x60, 0x11, 0x0, "86648aa38c24655ef271c33c79d1d69d82d2f4d77bc55aa3afd87addd01f5b6c22610407dcf6e5e273cacce7a4376afd422a72c6fde318286d5007624f09bc4acc84c02b907356dbb56804bbeadd485e"}], 0x2228}, 0x20040040) recvmsg$kcm(r4, &(0x7f00000150c0)={&(0x7f0000013d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000014040)=[{&(0x7f0000013dc0)=""/5, 0x5}, {&(0x7f0000013e40)=""/25, 0x19}, {&(0x7f0000013e80)=""/55, 0x37}, {&(0x7f0000013ec0)=""/180, 0xb4}, {&(0x7f0000013f80)=""/79, 0x4f}, {&(0x7f0000014000)=""/18, 0x12}], 0x6, &(0x7f00000140c0)=""/4096, 0x1000}, 0x10100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 16:57:07 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000000)="22b685619bd82c28a5507e71130eeae342a020f53b577d6151245c1e5f1239d1326bf025e0978c799c1e014e4f208fa132e0055621e020f036eab55b7b6211381c76f950a1e113add09bbc501ede9c037977a84d7706cd5e25d483e6bcb775197cf54c82bd047a73d67bba71567064871b0149e7cd3de14934caa2c1842d536743", 0x81}, {&(0x7f00000000c0)="ae08ca40997c6f032af2fc368f5043177b547a8e3cdf3f513f07a629ca3c5a5544c6342ab23e044b65e68868f8d9b2cc48aabbbb641d8dd2cbf7c9460ff127", 0x3f}], 0x3, &(0x7f00000022c0)=[{0x1010, 0x88, 0xb1, "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"}, {0x100, 0x1, 0x6, "5947688b4ca85a21f620b599480a3cc401d5ec0bf45d83423efd217d66a51d74df7471607d1d7ceb0de45a8fa0ce70b7cad644e5093f91a4f39a682828c455cba4bc0a95fa27cf0f5d300e33b768509dfb689bf777887c3532d77a48325ab1b3df4788a9bbd91c4f1dfe18c733217fa2eab55f7556f440b480ba72182cb3055da8c86a02dd31a363b2af95dba35d9af7e4c8f567cf11275f91d22636a5716203117750e8bc58e56df173e7d9c64af6b64b94d3535386d0e14cd0a4b09e5958441f2a9306e3c1aaf520f993624b910564b32fa4e45c95ff87a9c7341dbbfbf628f4c791d506d506ae81ce49"}], 0x1110}, 0x0) r0 = perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0xa, 0x7, 0x1, "85e9f44a25c97acdfbf876261f3c9935ccd6a0499c1c622edbf488b42bdc0bfd1753ebd878036c29b4b40b56de67e77d8124a2c31cda89766e3ac994d7c5d5", 0x7}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)="ba58c7e612af1419c0edcc75848cb8305b790bd16b13aac870ff29f815dcc0e3da592a5a97620eac2c0f9d92ad0754ac540a76282c6ffaf61f7e2a1c94ea1cbcca77540f53172a91a79f03a5bacf11bb3519477b212b28f83611c083163bca531076e1f89bb2ab66ce9b61c286c78748244e8da34d7de6b1b05cdb188a5d0dff413d75326624e213a9d3a3fca976607e626cd818dda7fdf612c6f4ec52", 0x9d}, {&(0x7f0000000500)="8b099e13362811ddd0dddf05c49adc158c986aae5475e16cb82ff52c843860a3f8f8c5fff34c36c8e44c2a07eb5367cbae9a50787cd5555c3350baf8d677dd9f0fd6594faf8664385b90641072a00e53be6ab38fd8a31ac279b52394b3333c9e81e2ba3220e5ce2e4a5d3a832b3d55a50f1ad6e463fdbcf8744f8d9ae53c568e7441824a63100644319827ee4de1807ded70545229a7bf3ebb60c606e34a03bd474b82fea461a1d17167b184ce48ca644474332e2ca33529a96fd225255db9c71baa6f3cbcd6abe36b4e3e738873e492bd1354139bfe645bfca93fbf5c7dac4f3d8c1e9ecbad0fb9d8e6024c7b", 0xed}, {&(0x7f0000000600)="4f29facd17d31556fb839aedf35fc1f452b6bf5ee9bef3cd9ac3654e449633f38191ed5fbe2c480b713229700a284e0bb971f4ffaddc1fa8a1d6ebf122ad2d2834ceff9a06a2ce05128890ecbd4a82fbc485957722b3b1036565006fa01afd49b5775313dd1872defb68a022600d9ebcf43ec3a1d5a1a29904e88bc2f220592f7601a83f1b", 0x85}, {&(0x7f00000006c0)="f7c52a357ba26375e2a84fa3bb04475914d67e698f6df0826a803e999e4ee87f489dc2dca258385fe5d4edd676cb6bdc1944d73441acdfda821ce8258ed58a82a54f767afaffe584bd0c5a46de40bcf51675e557b1dd8d1540267cda4f669e1ce2954754504957bfece86deb76a9ab916a993cecc7b029005ab4b54a0ec5a42f3802039636974a39fda4394de54265bdf5ff2855bd041bf60e9932e18a12b72ade5a467b890fea446a638a88116a9217a7d3f5af379170735a4715427d948ecf047cef764f30ad6e65aa0065bfe9b577d9b58539631dc9e5679c9d731f1fa9c4ca5a5253836a088953548a8a3ceff543bcda6e65", 0xf4}], 0x4}, 0x4000010) bpf$PROG_LOAD(0x5, &(0x7f000001a280)={0x10, 0xa, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @ldst={0x3, 0x0, 0x3, 0x0, 0x6, 0xfffffffffffffff0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000400)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f000001a200)={0x8, 0x2}, 0x8, 0x10, &(0x7f000001a240)={0x4, 0xd, 0x4e743daf}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100043, 0x0) 16:57:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r2, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000), 0x4}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1802000000000000000020000000000095000000000000007c572c85e4d44b25b088e9fa6c1fa87946a34ee71fd0b2b60204982ee39ce2b475b68c7e9b5d6023b986b095aa575a799b19588e7767fcc56a5a52808c60cc63ace3aac0a26655e64fd578c12f6c71db5387f74044a1abdbc6842f949c06e3949cce8077af7aaadb4e3d87848b928f0db04dd437a4e6affe46b41011042031ba32ee2f07a360cb7708e5986b3411ff5db7d9a8c36315741d07cdde92"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003fc0)={0x1e, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="183300000300000000000000000033c6298ad8fb684c09c81b7ac7437b00001833000005000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000003f00), 0x8, 0x10, &(0x7f0000003f40)={0x4, 0x1, 0x101, 0x8}, 0x10, 0x0, r3}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000037c0)={&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, 0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000a00)=ANY=[], 0xda00) sendmsg$kcm(r6, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {0x0}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff", 0x1f}, {&(0x7f0000000680)}], 0x4}, 0x4040000) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000980)=@isdn={0x22, 0x20, 0x1, 0x20, 0x81}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000700000000000000ff02000000596233eb9e0d0c49f14211"], 0x30}, 0x50) sendmsg$sock(r4, &(0x7f0000000940)={&(0x7f0000000800)=@caif=@dgm={0x25, 0x100, 0x6}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000c40)="ee573d608869e7bb89b0ecfbb768f8344662331405e9ab44b478293566160f96d1403dd94e6cb865dbf8d9ccc4757e55361f97e6391a1213680fca78f5112e2d58fcc5c42d3cbb22f17bc47a61bb3db33380cb15f105944559e5a73fc8400af6834965cf7cf3e3e1baa5c47eae8278a11f320f92d7f54ad7ec720d447a7639dbb049b5fb6b658df901", 0x89}, {&(0x7f0000000280)="5f39d0b951a4f790f9993bb8310fb0a2db23", 0x12}, {&(0x7f0000000600)="52c4ddafaadd750713b91ed2888638d3795fa9baa6431673d153a9ac66f6a66c1e", 0x21}, {&(0x7f00000011c0)="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", 0x1000}, {0x0}], 0x5, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x400}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x21}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 16:57:07 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x810000, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@phonet={0x23, 0xf7, 0xf8, 0xb5}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000380)="bc9672529212ba473c57d30f46c2d14da750cd6dbba0de08d61ad0870f4571e711e1d207561ea0d78c1ae71f77fb49485ed505170bf545235455e68e1b506aa7ce109d5b19c005df630a2fe701a3a7c2bc16de6970bdff12aa88947327b17bc3495affdf38b486e22fe0e4415db935f920730ac4be2954f3d82f3cfe2fd28f7add55df55255dacbe832c10b2bcd202820e26fade81afb4f2536a6ea170483615ab112ce2d7ae98e3aefa0371fd6cb7ccab754a764eb61126cc3409b05e179710c59272ccb8eabdc31be68f3f3b325692618e98ae61972ad8", 0xd8}, {&(0x7f0000000540)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd6d3c23aae66f029e8d1a5b", 0xbf}, {&(0x7f0000000480)="e71e2547fc6a0baf08a8d8b29220a7e6917560dba535ccac58de0b786ae013e1e1bc1fcec5a32e6adfdeaa43e0032d65993acd7f5bf12579da2e1aae380c8eed12d2ecddbe2582571d4808fbfaf5b65a7bb10a5c596d99949ffe9ab850", 0x5d}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27da19d035f9f37a056822ba663d542e2213001c7705575fdd637d23ef8b7ceb71c4e9061663", 0x46}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000740)="d836a045d06b949d256b56feca0cae6081d162f88ad2f9dd5be2043f3e6d4f05ad0d78f3c52b62c87a6993a5b41da45b8b7ed97fc3a774e102984a43c28904a9da3b2565dac9af1b5361470547586154bebada846e81323b0eec5cab3dcd17dbdc92d98a6258bed3b6d980de3300f51318235eb116832598b146beebc861ef95e013d79da7320c0f9b72699b66fe90915d1b893b45472d83ad94bbc18a0dfd08b8a160899cbf27aaf6909c3575f65429454aacaa0b75acbb", 0xb8}], 0x6}, 0x400d0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:57:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x82, 0x0, 0x4f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x9, 0x1, 0x1, 0x2, 0x0, 0x3ff, 0x10827, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x1028, 0x100, 0x223, 0x7, 0x0, 0x3, 0x9, 0x0, 0x625d, 0x0, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 16:57:07 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000300)=@l2={0x1f, 0x19b8, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="bb47", 0xfffffe92}, {&(0x7f0000000380)="df6fcf10ae6a0c4ac8edb856817cd21961af79f540dc61012486339870d08183924452233fd5f185fb35249c8147652f4e8d95759e42f658a02e32b979ab4edbf798a6237864f93711fb594b331fc0060fad0c1af49d1f1b62f8f6febfcd32127743904f5b1b15caeb697ad46b19e4e78afc8c896dfba32b4cf22c53c2abe920532976", 0x83}], 0x2}, 0x400d0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='syzkaller\x00'}, 0x30) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x9) [ 321.461349][ T9] wlan1: Creating new IBSS network, BSSID c6:70:65:7a:16:6c [ 321.464854][T14423] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 321.898429][T14423] device syzkaller1 entered promiscuous mode [ 322.222302][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:57:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) gettid() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x0, 0xaa, 0x1, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x0, 0x800000}, r2, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0xf0, 0x6, 0xd2, 0x4, 0x0, 0x0, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8b, 0x1, @perf_config_ext={0x3, 0x3}, 0x20, 0x9, 0x4, 0x8, 0xfffffffe000000, 0x6, 0xfff, 0x0, 0x7, 0x0, 0x1}, r2, 0x6, r1, 0x1) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x81, 0x0, 0x3f, 0x81, 0x0, 0x1, 0x488, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x8, 0xfffffffffffff0bd}, 0x40, 0x401, 0x4, 0x9, 0x3, 0xfffffffe, 0xfe01, 0x0, 0x1, 0x0, 0x5}, 0xffffffffffffffff, 0x9, r1, 0x1) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="48000000150081d6212bbbe63e8e2a00020601b9eb1b87814e21d072db3284576bee20a20f7b33d78fc0adbd7c493872f750371e0800562ae74703c48f6db82a02000000461eb886", 0x70}], 0x1}, 0x0) 16:57:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0xaa, 0xff, 0x4, 0x0, 0x2, 0x804, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0xcfe9102e6dcc3a7c, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x1, 0x6, 0x1f, 0xff, 0x0, 0x6, 0x10140, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x7fffffff, 0x3, 0x2, 0x7, 0xd1, 0x1, 0x0, 0xaf, 0x0, 0x11}, r1, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32a8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x0, 0x1, 0x0, 0x13, 0x0, 0x200000000000, 0xbdd7b5b8c746920c, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50, 0xc640, 0x0, 0x8, 0x3f, 0x6, 0x7ffe, 0x2, @perf_bp={&(0x7f0000000400)}, 0x271, 0x400000000000000, 0x0, 0x8, 0x80000000, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@exit, @exit, @generic={0x3, 0xf, 0x7, 0x7ff, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101}, @map={0x18, 0x3, 0x1, 0x0, r3}, @map={0x18, 0x2, 0x1, 0x0, r3}]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0xab, &(0x7f0000000480)=""/171, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x9, 0x40, 0x7}, 0x10}, 0x78) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 16:57:08 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x5, 0x0, &(0x7f00000005c0)) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0x4, 0x6, 0x9, 0x5, 0x0, 0x4, 0x82048, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, 0x0, 0x1002, 0x10000, 0xfffffffe, 0x0, 0xfff, 0x0, 0x6}, r3, 0x8, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000002dc0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x1, 0x3, 0x3, 0x2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f00000004c0)="c597a0801a723b0c1dd200003241ff452f3c3f6cde47db0545c044c657973a77364001affd3f3d3c9488e09f31fcf2b205646a4c827f893a96ba523d7ba55b4dab32e465fb0f44a2c58aa59277c48e6692f3731fb1b2785d48f0dd56eb03d04ac1f97a1047b988c80116acced4c7e473", 0x70}, {&(0x7f0000000540)="8843b28ff4e95acf174939864ee9eea8b42657ee1fb79a08d2b558dfe83d4f3c500778f12a957c06e2e5e31190aebb93f84b646088635c6b954d2554dfe2860c04587c02de84a8b1ad379ec62d8ca33a41903ee84a7441b886df60554218720c696b11070d34c6a2d333de2c3a38a62ce8f378b74f1bd01c0243ae004c06e5f938b492fafb396e5572219afacdb7c5e8ec9f12777f5d66dbd75cf0", 0x9b}, {&(0x7f0000000600)="3fe96248d6a51e5473d486f9d98f05f904400d6116fee1f1badcf465a36347bd3be213a43bacba9cf9208fec438893352bbd59b6806a7df3824284c7b28a6f7b2f9322a98b3b50920d912715809e7d6bcab70a914b4213bd46b25590de180bc0b1ddb907deae11facffee21fdb6c2ad18a4d60c6b9aa9ad47e5003a7c3eb95e8fd3b328134bbb42a7d8af9d569f54b7f91c3ae78ac505ecb663afd52daf6d9328fbd4808bc4b51e921ea99b603c740ea232860aef25be4cf98cff17991ad17c2eef65dd80a12c8d94b7eb7d576", 0xcd}], 0x4, &(0x7f0000002e00)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3], 0x12d0}, 0x5) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg$kcm(r6, &(0x7f0000000480)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000140)="f7c31d79c5c47f85cb7068d4eac1830f5880eb79fe3193401d7d83f7b3ed18d3de61a77e88b55283eb724650d0a225814e037bbc0d2fd243a086cc5f048bcb238e4d6c783a2c9a5eb720cee884ff3f2b0930021c5b09216b24b257e42a599184a949c81e4829314411183043b34b1009ab95437b3254e7903c248b2b5cc148f280fd5417524aa338c08fea1be6d18f6085d81b5c7fb94bb1596acff128892a027ee1d227409736b5de12507454f475db4102db76ce5d3f7c93ade9fbf80129d0c1442703af51786b76ae", 0xca}, {&(0x7f00000002c0)="7544899f0252fbf04bf0dac4beab8c905ec30cbbc8400f29619716b1acbfaeb65c8a", 0x22}, {&(0x7f0000000380)="829d8021e87174281983a2dc53ca0454d9b600320350803cc99e9d7c3e59895b3a0f3231fc9a4ee075d113de6438f77b14b039db860595702718f6c7f69d7ca62fd600eaf56a8bdfd019cb93ba227d8b433fd8d3c2a3b934465379f517a13223e6980770b0969875818b07db29717d3b2ef02c5c62ff7111acf5da4e034338245edb", 0x82}, {&(0x7f00000007c0)="25646cfb3b01c2a909b17a64e47ee94b7141896f0d767d9f48229f39a2532219419ddb2aeb1d28cd07d734c0ce4344d5f5d2db2f59657dbbcfb3826f5af99a8d05a36a7eb108f3a0d5c63fd38a4889dcfb2b8a026b016fdea0a6680732d82292237b2d4abc68ee0b958deb23b573ad2eef2d0287b145e38e7b671faf926a8c25d5888b005770af815ce42ed0534e6ec1ee9f0b61be30312303e1b926a3c3d321e37fa3fa3d6610a273a1ef6ffdd830ced329425cb02de574ed2f97a4288e779dd0409e5b6a856bda92c3", 0xca}, {&(0x7f00000008c0)="28ff04e40c80b419ec461697eca6d67e66d1fcb2329aa5859578c00f654f9dab5c87f57c0700496c4c8aea81f168b52c22bf9c807df4095fe2f322e1a4e0a2e691015eb697aabcccdd2744f70c2c377114512cecf70ee9739941a02e968f1773cfed80d0626cc4afeb5c54d637da511cd865b0f9a82ac05ab3f60264187ca0b7842bde9f1dd3ad31fd19fc4b6b09bb05df301a1920b6b65e2c4a625f9efb80597d7c5a53b36648318ef84e906da947a26fbf5f875afcf3af3b70e60c5c3947f029a04204e8d9ff544be68ac25ebfa59eb18dea549b89075ac05901e44709bcd6f43b3e98928a471db2aa9a4276", 0xed}, {&(0x7f0000004100)="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", 0x1000}, {&(0x7f0000000440)="9cd91b12f508f122ecf83b6906b60c90461192adfa5e414d651764a3b25d171aa274a7c7d87673f817166d4a665c53", 0x2f}], 0x7, &(0x7f0000005100)=[{0x100, 0x10d, 0x6, "8a2f93e005b0344963c05b1d98d3b6ed4d1c6cf83b81f699a12c5438fec5e39e296c2607515a38370cca418c4f552461bdbbe9abe6b70a67cb86d7327231ff818c7fc894e4d819df9667ff86fe4585dd2c880de847d48be403186e66ca3a9fe8f71d225f375741bb367716ef6084265a84c4e13973885b7e39608436319e28a6fd00a3d1f376b6aaf211f171a69e1ef3295212ba6081489489216e2570c06fe805590c819eede01b935dbca2a010a54a993ccb6dfb8413ea8a3a2f15abd71f5a877c923ca3e365d033ce4c069b644b21667a6f9949b98f36b7df6c52e36234192c25729b4f682a9f0334a4"}, {0xe0, 0x103, 0x2980, "c14cbc51a50c29cac3be53102604baf0d3507e265e759967c673197aab6027411f0fd89b1aab9053567c1768a3e89e0a1d10a9fefe98f81d0c00d6acabdf6852364e4b904731685d00de95cac2c728861b3ddc56aba3f15edafa4295c22ede151c9aa4ef7f5f39c7768b3e223ce7b17fd85d0b1ec130a61a13607416bc7930dba4f2bdf63b21e2cea322f9f413df170c502ac060195c3f3c9cb8698b56b91d22625a613940057d56d03d5d0782e214054263f434d242766a1f6e7c1221eade7a50c2cf9e96eac11d6a4bd83f6cd3"}, {0x1010, 0x101, 0x9, "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"}, {0x50, 0x10e, 0x467, "eb102fc585eaf4c88b5b45095911b32807ba39166b4e8d16a0e40fe6e6424cf144b0bd7a33d36dc65f1844c2adab5e1abcc63815038ae094a50e55b9f0e7"}], 0x1240}, 0x8000) perf_event_open(&(0x7f0000002700)={0x0, 0x80, 0x0, 0x3, 0x1, 0x7, 0x0, 0x3, 0x21d20, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0xed, 0x10000, 0x4, 0x80000000, 0x100, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2}, 0x0, 0xb, r4, 0x9) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000380)='net_prio.prioidx\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) r5 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x6, 0x9, 0x2, 0x0, 0x100, 0x20200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0xc90, 0x3, 0xb, 0x8, 0x8020}, r5, 0x0, 0xffffffffffffffff, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x400000000) bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x14}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6611, 0x0) 16:57:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000022c40)={0x0, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000900)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0xff3, &(0x7f0000001880)=""/4083, 0x40f00, 0x0, '\x00', 0x0, 0x7, r6, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000003a0a00000000000034e0000018ab0000", @ANYRES32=r2, @ANYBLOB="00000000000100009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0x1d, &(0x7f0000000180)=""/29, 0x41000, 0xa, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x6, 0x5, 0x8}, 0x10, r3, r0}, 0x78) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 323.086394][T14468] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 323.118579][T14468] device team0 left promiscuous mode 16:57:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000011c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0}, [@call={0x85, 0x0, 0x0, 0x9e}, @ldst={0x1, 0x0, 0x0, 0x0, 0x0, 0x1601}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 323.141046][T14468] device team_slave_0 left promiscuous mode [ 323.166708][T14468] device team_slave_1 left promiscuous mode [ 323.190541][T14468] bridge0: port 3(team0) entered disabled state [ 323.218428][T14468] team0: Cannot enslave team device to itself 16:57:09 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adf394be96e420357c1e4727a6dcb164d69d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x8000) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x100002, 0x0) 16:57:09 executing program 0: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000aeeb20b14fdfdff15a6d5b9c69b5a0f9d572fcfbd66004c343d831d7877c447a115fa777fb63d313165a6682da774c9da6f2b772ba6e41945db9364fbcf023468dcc3d9ae97fc01785c84d3d506aa470d"], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffc, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) close(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000509d24380648c63940d0135fc60060012630c00020003003f0037153e370a0001805a256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 16:57:09 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) socket$kcm(0x10, 0x0, 0x10) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) sendmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="09b878653cd27df03537b637a942aa1d24c9dee58fc7ad8ec8138ddb5cd3999812a45b84439c39980f5c48cac1386f44197a1992135f036b85a5d5c0369b3df2ab3341f5a202c17e430c70213787254a110a0dce6a456626d94cf28a8eeb08fcc02d1b13cd53fb13815b70de1e6c3ad735e9e7e926809ff2696f4d2f953d2148fccb24c67c669c9e89a16217a844e2e83435798a1d37c76ceb65fdbb49f3173f689cbe039f092fcd61eb8c2522fb6ec5ba146bf942c466d9b8046c8fad5bb32e1a13fd44961d7956eaa2297e4cd08a", 0xcf}, {&(0x7f0000000300)="90fa5d915eada71d922905880713ef88", 0x10}, {&(0x7f0000000340)="9d0a334666ea9ac792881d2b08f43177e51e63a4a8ee8ee749ec8f", 0x1b}, {&(0x7f0000000500)="0308d5443bf0f5ba1daad2c36d4b04439dd0fa51b23e3a0c67ec4314bdfa39397a486d52d133f39c22888483ef87c9ae199e6edf4d23e53319ad91050db3aa4b053a9f79265a83c800f2258845f7792cc5fccb36e4017556734099f76aedd7d8f94d69dbcfb1529eebb5af30ccbee4855037de04f0def5da2e9f663f033101566ead4be7749fd6306bf8fb8ef1d9f22398007aac33f650060e6f3959cf7b2e2dcfbbe2077de9912fcae6de1c57b167d21d031c8fe95452308e9d165e", 0xbc}, {&(0x7f0000000640)="a4e8831c58f273bf64b7207401e60433d29a609b67bf3b12234aa230d18abbd8a12afa74780477b1562e2dff2b0137b5be5b9cc489744a37d4ff3425461dbe757e22bd770c98b4c042f4794a814af675d66652129cd8ed3dd55d51b2bc39d148c9054ebb52", 0x65}, {&(0x7f00000006c0)="353076c74700a5e1beb882bc66a4333e7a5c59192503a6b09950a880350f28e58c7863f0207d1c3b559980a1e46145eb52d1b96b8ac518746a61fdb203e026ab927b3c1e7e87329a65a00dda4538a34bebb19010347468f87d95ad80a8c5284e39f3a8b8f95362356ddb14830c1d10dcc9dc9e", 0x73}], 0x6}, 0x80) close(r1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000511d25a80648c63940d0124fc6009", 0x15}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6, 0x0, 0x2c, 0x0, 0x0, 0x4, 0x360e0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5035, 0x2, 0x0, 0x1, 0x10000000000019}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1f, 0x8d084, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x6, 0x8ea5, 0x0, 0x8}, 0xffffffffffffffff, 0x2, r4, 0x4) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='memory.swap.current\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) 16:57:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000200)=@raw=[@ldst={0x2, 0x1, 0x3, 0x8, 0x0, 0x6, 0x10}, @alu={0x7, 0x0, 0xb, 0xa, 0xb, 0xffffffffffffffc0, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @generic={0x6, 0x9, 0x8, 0x8, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic={0x9, 0x3, 0x8, 0x4, 0xb7}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x89}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x1c, r0, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x80, 0x800}, 0x10, 0x64e9, r0}, 0x78) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r2, r3, 0x13}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8000) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffe}, 0x0, 0xbffffeffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x220000) 16:57:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='rxrpc_rx_ack\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbffffeffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x220000) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) [ 323.561625][T14491] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 16:57:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000073110000000000008510000002000000850000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:57:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)='q', 0x1}], 0x1}, 0x40420c4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6b, 0x1f, 0x6, 0x7f, 0x0, 0x80, 0x100c2, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x10, 0x4, 0xca, 0xe, 0x6, 0x5978, 0x1, 0x0, 0xffffffff, 0x0, 0x16c}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="8500000011000000350000000000880085000000070000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa397fabd5f9810e81ae0b737126ea6f7be39cd34d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8320e13822c45c0f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f578602f07785b92e544fc46c744ae6af37ac063a76694b78e4d70e4195cc037106124d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f9ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696a623cd8a4f8dc8dcba00b1b2d2747c45b0c52087b5efabf84960ba0e3c4c00356ffebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46dafc6ac5500f53e7309ec91b643758ee17f36c69e84bad83cf4fbd775d9c07d8d591a4d8c60ff000000b78863e629b3b200000000000000000000000000008b00000000449c810d3174c87ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d3442a5d143c3047dd08e56a1b9764270c6ab800451b95e22f30a85f5681ca3000000000000000000000196e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee51f581d124216e8bd9b1855f77138e438bdc037865f0db98c068be4c6155ec27365410866059475714844a3ea4cbe37e000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000280)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='GPL\x00') [ 324.355599][T14491] device Z3 entered promiscuous mode 16:57:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0401c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb09", 0x54}, {&(0x7f0000000180)="03351058a5397a5a7f650e856925e80d0fbfe61fd516f109faa04b23d813acc6ef7c08be46b4db4b71b3ad", 0x2b}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd", 0x77}, {&(0x7f00000007c0)}], 0x4, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x3f, 0x0, 0x4, 0x0, 0x7, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0x4}, 0xc48c, 0x0, 0x8001, 0x0, 0x1, 0x5, 0x1, 0x0, 0x7fff, 0x0, 0xfffffffffffffc00}, r0, 0x3, 0xffffffffffffffff, 0x3) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="b6770f35fd3e8e7bed3d8186abf73c5c7c4637d38d5979258fcdd1ef6d626f94b3af316b4d4b9c221c7e7acacd7589b3dbc3fd8def76166dff38d7a5e4249feac39d96d29d87f04d00000000", 0x4c}, {&(0x7f00000001c0)="1a9c2be95a9bb730bcb70913095c0811615c4362e2c2b7c1c5a375e67654787e890d090b27ea19bbbe4d36882aecfbc56eb3c162ddc1a0", 0x37}, {&(0x7f0000000440)}, {&(0x7f0000000540)="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", 0xfa}, {&(0x7f0000000640)="d8d44be713af2e918b24bd9fb2751e3467eabd97a72a740e313deda3a24b3998627dca39f5c71e5f923fa1dacda658c72acb1cf554e6889bd70e78b9d8340124ef2c4418f66911ff0b239bdc2d87556b8a136e0709b9ff94b8e5fee7b6fdd55b1a056020250e0b26bc8d0b91389a2778073ae2986ce77ac748cb96a4b2fa3ad7e98a79b697c1ce6b98194f7b828fd737d47e17e08f0cfee7452eb212b8712687c340c772e2771ba28bdf71b632c8cfb702684b41ba1fcd990b6ed756c14d70dd994013d7fa5bbb3221ce69ecfc9af5070d8a5e37948fb9cddd7ae149c2f323", 0xdf}, {&(0x7f00000021c0)="ec57988227fb75e408bfa12dede3aac821e6b19b3e94c8853270a592a0bddfb41e986ab7a23f45b32e6e99a662a59617858565506b4255fc3334595fa5da9a95c37889795c0e5ace753351245eff8ae8ba0e9cc5b6322caa6771e9dfbfcc410033949e2f8db6cd1def844d813948165d1a6479b605c75b3b415d4b3182f2dd849762fe9d216f0cd2d46e5c51d263ae3d705206adfb66a3f770ed4c5562bbf566bd2a981772518fc9892e7a0d90ca65d1c42bbe83c294fe63e57a8e8b3728ee1ac12d6a3d4d8e6dae5aa3de086441cf28a888488009bcb257a9591c48f248f9c01949462adb4db572b0b90b49265bc3c777f3e0753348201545e912d3b37d9547d291df26e4f5a9f5fe28b6421fcd0aad1737040135ca90c95121d619269abe4fc86d2a275af42e5ed43857b8f84e5ea38a2be78f40a06fd7a7efca19f1d8df8e28acf60cfd756f08e852cf0e8e1f4b348fa7eb05bade8c12889bef2ecd5b66bebb8c4244745edcf859ddf871000d3dfb6516fa848bbb91f89e2c0d2961121d61442e13a84791ec18daf4d36a65eadc9a1c3e8c72ab52acfa7577b995ea35e178776519240d8da545d23e93a51c8d86115c121020b24a60078262627c327ff6a9e9bb94cf83cdb89a401301e3f6c13b5d22cae76ad106736c9511a0b4637e473049cd9653a6c54abde8e2f443c0fa83db588631c0f123184b1683b345210fe53d7e0fb4aee1cb617091c879e90b88fbac28629ddd0e2a235c08b799dcc9e20ed220faae20a4c0aa017f83eaa6d029020990838df8c0666205b49585c895928f727a8587a2c2616fd9c4a48ac021ff623dc6bc3bafd9dbf05152ab46f2b411de378b272912012fc294d22ac9dd11782488a56c2780d93ce30f68fe6f992ee0c25b93d0ce9dc3d16ec06738d36fcef729a2e7a97f7feb9d8d204d34547845ff809f13a5b8e9810521212dc69b1894741d9b87132ad0563a370db6bc1e53715e8ebaa6fb419ed780674f8cd0e39cc548dc110d63719a97df08faf88b4484d5d446d2bf206708d9ded848dbf262731712bbb7824f7b91ba4abcbbaa353756feb6614006f09da31280eda27a9091431086e1aa693c937643df2e47ea1f53b112f9a3bdda93a0eb6c7cd97effe6bffd1d990ab65a687ab8dd5618545b9bccdceec9ea1c53d6ad694575d813bebfdeab23595906655bfabaebe277b4c3d6783e3db64635cea6e320a582d0ef7909ed65c0bfbff66e90295edd91f814b6a843f078cfc7ecf6cf948274089bb847c0b667e78d844c877b5f0e3e33a915af3252c448ad86524fddb67cf55ba676721c42e39890330f46ffaa72c70e18a9bd1df56974fb33d927c9589f2e333290eaae2d1f61af59f3d0a17fcd596878057c99f944aee2aa2140210bb92c83f7e2eecbf6aa6fb26f62114c93135b85d84dbf94884da9f88b331c9c74881f608f8efa3eda54e385c8be5217104fee72886f04dd0cc3c3072fca65fe0b1644fb7a6e5aec034a724d57c587c1fd72f1e0e86f8fa09a237b64c95383f1bb217d281301364fdf8cd772a542a284969e8c5ec1ee967205ffbb0897d715190adc854c52087c3dc083c639636f986c84f14bc8dfd8a612e5b747ce91dff01db0cd1f87937798a04f13197ad9576f84c855e8d70d504dcc884cf976fffed10e1e216fad0c6dba3af373c4abeb4c0f8b8d8f57e5acf922b80ef7f477c7bf367011aba18aa3ead386fb06e19884d8464f4a32dc12429b8f5a485bff230aedc49e3f429fc828e03e4f08c83bd88591cbbfa1f757b9a3441643443ba9ef518308c93515197ca605145aad1dc1c6941246476ccac2576d464b18924cb2713f6fb994b5e7cf55c21440e779d20ca0183d2dd798a3f64df572fa9f71d91eb92016e6efcad650c928c361f213b236371c4ca3ff83756c3ae3be366ea5de4339b3ac333f28a81f7a003c7f28b515859cb30014a8904dbbb4943d27d0eed27c6af63d023957f16d2447debf660f03515284ec476ad58d2437dbee13647d3edd04972d2d1ced0ecbc1eacc102b78aba6537d655accc80904e761d0443278302a0be0baf3f2ab321228d42502101ecfb6b36d364f5fceee3d9a9f5993167673d6a8847ba8dad1bf3a77ca8a5b46c12fe98370926823ac7d7548ded81290145176c12ad46f813c9652fd3016615926dccbddfe9882b33cfd233125642309c32118f5a0bbdc9ee79bfef5e858f57837f3fb0b65101039620e50485b3eae3a2b27b4b6c1595f3991c426ed30e43df149e08b8d1b31627902255b2817e858e93fbcabc16a39e81787a2d5fbc9ddfd11c288630bf806c3448f161ba8e905198ceb791cb56718fe20bfd5493623ee2a2b1a611fd4307dff00ab49d15593d67e5a8a8b681aa608de028c52b63738123ef2f155b0834639b1c4bb7a6c8daf813e152b33b43d2b927e64a84e5557efde0d05b53f698d7a792677e3f6fbf1007b38e7c8659d48935d53002dee75d11238fae22a90eeb000f4007030ba9647c81857e492bba6e88242a086451c2b82b698120503d9fc620e3a5ffc11947cfef652cf6f501b54939d3509935fdd87c61cf9ea1e10a5b99dcee60b26d0c3ae419177b23dd4361706f929ae507b01d67928998eb70267003a478c180030e87eca324627812cf3d0dd1024fb988e1ba1022e2c42050601833fd4b18055e24af9434214f68f5d74faa37ab29a782c5e6bddbd29ec935ef71935f295f097c3b5223fa81e8e9b04391a40ea166dcad6fb12fa19f5c8920cc0c3846649076178f88d99f66f80e3d0348f632f7a79d96cdbf46dc92fa9f42ab1cf673d3f3b0fb26403ea9517affcd732a960cb7db27e68501b42d0c0e148eb19b72235dac8288d512651c0259c7820079485dd2d11ed7efb7b8014d844cf8f390e244ddc0f698f49038c52faca8b362ee4dd1d012c0b2f23bc5123f862ed3e07cfc2c9ec95d8819c772720b00f6191e64d3e1876c0dce50b3b78cbecbd746dbdba8799614c5bcef149b4513b29a30879292a0eb60e549782e6afe193a04e5ef8d1cf7692d73795b24dc766523506261ff623fbb14f68f0e03fe19c378c2d8259805fb48bebfc877ca6c61c6b6318bb13addb8e52ce815ceaa35223e60fd87c8fc636714d9070ef32242ae272df074fb8822dbd4f618f044ef45677f381436c34408869f2be08ef8784de72e3bb956d476636803c5ffae4fc9a27d9bf43ca5df706d9decb7d5dc73aa6ae194e1a6bd353335e2a13dd557b43895f63fe188eced18bdbbf8ef2cd68eb892a0153ee6f0243763ab7cc41b8b8e5a1f36b60ff80caa0bb5e5644780f022b15bdcc5ce02a53dc5062201decc3c6f76e895f1b933af17f964e3218e7f1967b52049123d0502f14a63cca39e89278f974ff4d64412c7c04dc38646eb31fe81481dc01b003f16ab28b6e047f2636151d7869c0517045ace0bdc40a06d8202c9e21d0594f7560649960798862db67fe5ef5cf60aa226680bb4df567a752ff69dbb5d6994b673ccc4d6dd75a6de51f8c913453562577e608d3f857de3ea544d9fe92376a6d82dfb766d8ba3a046bea675b6541085f761a8c867d59cc71d323b0073b4345675b47037737f1f04b955359da34c0a3e2e1272c97d89aa73275564e08dd7fcee4e2e9c25d35ba5539685ea85d59535aab471920d2abb479f2dcf41cbbcf360b1b5cd7b2740087db09c2e1601d6ee57daea4cc430afe853de9457a14ec482eaffc93b4428605737b440666ec11fc67dcd5f260893e38f419d9a378db7b86c7fa17ef785a60e2f9399179e342a565a5d5649e42f83975555b9a57a8d28d44991ad0b2022cf91fd63bcae3bd2b6717edbd17c3e21d1e21f9dbd5beaa594713470a894d2ae0aae55cab76fcea824f8a9669399ac6349d1ce36a31a57bd1d9589ba58c2c9e05fff7f3082ea7962519e02f6ef79b043838c68c462601f2670e2281ad6c77312e3a610bab9af2300d53595f29553fd8d7caaea93f80bc85867e04163282e930dfaec596ea09c17aa5435e54734f274e1e03e59fad134158e62c3ccc361640b56087092cf0d9edc0f1b7e2a8f64ee5b9ceb94dde5358678a1b06cb8734981a781f776928991a3ec0be9e4bac2dc88a6185cd61c4026e116f52763cfebaca45f5a40078efc15a915b5e7d6ff127fa97ba1816be393db2a17c0e58623201b68ef11f489c9573485d1e9f4117a3b4ad0aa481c34752ee22bb7a397e6ba8108e67f3f7c45bec33c36736a3cd4760ab4cb6ca2fbce24aca5f95e4fe032c8b476d2b0479c00c21629067ba984a4318ed15d1d87fc3c301fae04fd33546ea397ee457ff9e99b24eef228eff515cdd822bd0d3f8ed7b30c9b3fe9a5c0bc329f3ab91920c2644a1081625a04816bbd15b3caa68f204d705a4d5904d9b78377ac9c2f52edfb5f7bd20a418fea9b34c6e442cad30cd3bdde0d59dc4fd9dc72cfa28105195e83106aa3d2ae9acc16450c76f6915bf460ff812105b0f718cc99c1e1a900fb14dbfbb88b7fd6accbaccacc996a901e366c750b4f2e29d4fae162db37a0d84d14a2e199e9a42009401997c3de0e1a582d2fc1dced97eb8c2710ae86fc79f48614c2b8636c396f589a88b36e5487e03eff1312fb874c6d63b43b2299541779bc4112a11b61cdc4442d88a64a802efe6b0233eee1668bbba383a48dce45ee99f17fed29e99feccde9e7b3b4d34a85042c6751ec0938d24adcce74764a3e80b79fbb4a2d2d7db3fafe81cac955a932d4557c7a942270b3abca072226e5676e768496ef2fbcb0ed27c2672b55966e9c05dfa67177c840446a50b65b7d5cd1cb1a4df5e089de98c708ff40af1218c247d502a6db2dfafeabee66e333f6966faf153469ef4d48ffd1a1c8916d027f0916ab85ecf50a45a35ca3fc2b3e7087800adeab744edd07ca4cbcf5d4065f9d6a9c9f23ea0047cf8f2f3a98aaf0865047278fb1da24a654668f4bd79811056949c8f2aaae71a8d4b3931a764db1ec834a013c3f893f1aa1f79ce573299c0211bbd3c0f56dd28e94bf4ce7dc05130ec97a9b97e", 0xdf8}], 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x128}, 0x40) r2 = socket$kcm(0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) recvmsg(r2, &(0x7f000000bf40)={&(0x7f000000ad40)=@can={0x1d, 0x0}, 0x80, &(0x7f000000bf00)=[{&(0x7f000000adc0)=""/229, 0xe5}, {&(0x7f000000aec0)=""/56, 0x38}, {&(0x7f000000af00)=""/4096, 0x1000}], 0x3}, 0x41) bpf$MAP_CREATE(0x0, &(0x7f000000bf80)={0x11, 0x3, 0x6, 0xfffffeff, 0x200, 0xffffffffffffffff, 0x6, '\x00', r4, r3, 0x2, 0x5, 0x3}, 0x40) close(r1) [ 324.398852][T14510] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 324.508562][T14510] device Z4 entered promiscuous mode 16:57:10 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) gettid() ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="7028301a45c57a5f241faf88b8b04dfb765287507ea6358500efd1522aa14b97966545f82adb0ec613d87dbd3243d360646cc65ac1e018f9913ca2de98c67bff54ca368a74fc94168c82b2bbf5b27a9eeb67f51dc82396dc22564c37cd317158f707fb5e3b9f6fb426a2c1a9231b5bd0dca1fd7c13aeeb", 0x77}, {&(0x7f0000000340)="ead065f27f300f008b509108c5d1ec6d9d94c3e9da48707953962606d2bb88b11c47d56ea69c39062f981ab06f3794ca4ef8ff2e16d5b05e3460cf45afdb90e3a6b44c82ff76b7d9cc6c79cb53541f6135270c578815ca5b9f4292cec9e35ee6303f1641377f06ccc923e633b55cc8ee225f6d76db85fd30c7327159f627f69e9939f3d8effd0314759479993156d084eb9c838efdf0d0bea1b9039eaa88ed2e749dad12aeac8e089fba348121cfd9", 0xaf}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1328}, 0x400c015) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000001c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)='q', 0x1}], 0x1, 0x0, 0x0, 0x4}, 0x40420c4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x80, 0x0}, 0x0) 16:57:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000d6bae9da0f000000951566059cafc994eac667"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:57:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b7050000000000006110180000000000d40500001000000095000000000000e7b3488ae5b892126598afcb458f07c6fb1f87d26f5b959dc90f927a25eb7bf65d488c2623e49e48d1cfc9f8ad00005beb40133bd9fc5a76f9afac490ed25ddd2915113b964d88e06e7ecb05d801747f4a33e0a010325b8c4d0ae75be4bc7ef778e7acf84ba567c87526b58d147d7fd3619be09d78b039a4f17cfbd9a8cc42da7262ac8b0acf1536472e03ea48ea33417b9bde72678cf97d9589dcbf15d843f981716a0000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:57:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r3, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="b8000000000000001201000000800000824199e43347abf744e0233475ff6694c7c84539a9ad572d897070332702d5ec8fbb669ca816278befd73020aa62680e92e626433ff9a5ad59aa3a0dcf3d64e06407425e4ef698b07804abd985ea5b139ba9756b0c0bac8ed665c0bdcdddb1e8db2954f820c82a858b23839ee2b4ad36a3e9166b957c2b45fa081e1a11a2afc6535dbfd62f2d94fb81dd4f31bfb9956d13d3dc54633cc997021965845a70f3a80164fd000000000040000000000000001cd1193308000000d1fc1b19e77c5d431dc49d985dce53b5c9fe36891cf138d1960d0f3ecf0cf7a7d24b5f7fc539e7070e99048fb4730600500000000000000000000000070000004566ac73fdff9a07a555d6e25b19fe8b7ed132eb5b41b401dd93d85f708a8ee76a31d033e90016064bff4944712de9f8880b20a421c5d339296e7bb8000000001000000000000000170100000010000040000000000000000a010000400000005ad68fb1aa2fbf79e8a16343daa082e15d7d822ffa68f099e849bfb5752854e2eb03b90a76e0cc80e600000000000000c8000000000000000001000001000000cb94d64e086e6f7f034bc3febb41c19dc5918ca50076a7987d4fc08ab0085b1a0e80a275c2352ca54ce2d2f1a20b74d6e534fbd30216dce182f91c52f2a7cfde12f9d116183789f1ded7693abf64b289e2eb6c2d0dcc87f91d3e9b958678ab8988bead7e4e42fce336e03dd746aeb5a88ef9ca10a6ffc0d72de4806840790edc91f521804c6e60e2147d7984834257690662b2a8faf333786e25425816905d671cc0e57339c2bdbfdca528c4db2115373a179f"], 0x260}, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2c, 0x3, 0x0) r4 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x11b, 0x4, &(0x7f0000000040), 0x20000044) recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000001480)=""/68, 0x44}, {&(0x7f0000001500)=""/205, 0xcd}, {&(0x7f0000001600)=""/14, 0xe}, {&(0x7f0000001640)=""/141, 0x8d}], 0x7}, 0x22) 16:57:10 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r2, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) r4 = gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r3, 0x10, 0xffffffffffffffff, 0x5) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0xd9, 0x1, 0x9, 0x7c, 0x0, 0xf3, 0x1a400, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, 0x0, 0x80, 0x4, 0x7, 0x1, 0x6, 0x7ff, 0x0, 0x0, @perf_config_ext={0x5, 0x1373}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0x0, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000240)='ns/time\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x5, 0x3, 0x9, 0x0, 0x8, 0x400, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x4, 0x0, 0x409, 0x6, 0x0, 0x8, 0x9, 0x5, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 16:57:10 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x3, 0x20, 0x1, 0x0, 0x100000001, 0x10056, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x9}, 0x10000, 0x0, 0x100, 0x3, 0x0, 0x81, 0x6, 0x0, 0x100, 0x0, 0x8}, r2, 0xd, r0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:57:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xe327, 0x2, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x1, 0x8, 0x4, 0x0, 0xfffffcf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r2, 0x8) 16:57:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x3, 0x23, &(0x7f0000000000)) socketpair(0x11, 0x4, 0xffffffff, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 16:57:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00\x02\x00\x00\xff\x03\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\x17Xa\x8a\xfa\xe8\xf1\x8e\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\x7f\xa8\x83\xc2\xd8.\xd2\xeeg \x96\x01n\xd0\xf36\bp\xbd\x01z\xf6B\xc3\xed\x1b\x16\xadM}\x8c\t\xda\n\x12\xc3U#\xaa\xe5\xce\xd9+C\xdf\xb9\xa3\xe9}\x16(e\xd5\x14\r\x12a\xcd\x15\xe6\x96s\xf1&\xc42\xad\x87\xe5\xebZ\xb2l\x98\xefG\xf9\xcf\x7f\xa5oYA\x05\x94\xc9\xf2\xdc\xf4\x84nT\x9c\x8c\x95\xef\x9aw\xff\xfe+r\xd2J\x04\xe6\x85\xc9X\xd8l\xcc\x9e\x05\xf6\xd6\x0eL') 16:57:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000080)=@ieee802154={0x24, @short={0x2, 0x3, 0xfffe}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)="3b89a349bb2c4b4bf72e67e3c3b7cde9abaacf1b8e4649647cdf823cc85ef605949229808523de13d4224e0476", 0x2d}, {&(0x7f0000000280)="e6833d54814fe8d632ced7fab4ee9539307ed4de95845e560fe80e78c30bcfe90b9991bc5fa152b481cc4a4d0aba67b3040795e75be75273ed6d0526b2fa1b5983de299d839c6f70ff2343d6da3af1da484743923ab5c7482b4f6dc97c29963f1b7087026b07450c239cb8c33018e5e7b5ae3ee740aa1e6211c3fe67d161f785b53afa49d1b1e114de1f1cb9db2821", 0x8f}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000340)="4b856d826a13acfbfca80d26c15d8a53e3c53f", 0x13}, {&(0x7f0000000380)="ab531d4413d4c752bdbf82b95367247a702b2e22b916fad878345054b68f3324a5b4dc0d2c2ebd25a4bfc044f631cb7cdbf9f981c862f66a5ec0bb61597cfcec0731003f1c91ac8221dc674b6240d9ed16a1e248e7c497c99ae735360a6ec5264d00847406e9b41991baa065adcdec2f4d150c383e8081652718f42e488648f3bf071733cd85e696ee889ed85f13a80dcd5537a967c76be619781827c110bbd7e7af097af8f656394532c14359e3d3af03c2b7c392006f2af689cc903b49976e96aa86e475498ef9c10317c7f05f8aa0cdb43e7de929de48e06e10f31526ee0293aaa6b4f6a22d5960d3909a6f8dd1", 0xef}], 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="5800000104000000a5b35ee0f81f685dee3da4ba110000003900000039b98f005a2a960466f17c8582e0fb54480b18d4f1440e78815964970800f21221afdda8a5a8f1f8bc73c6e2a4b9e0553ed429c407994b5bd5a50b72"], 0x58}, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:57:11 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x7, 0x4, 0x6, 0x20, 0x0, 0xfffffffffffffe00, 0x40231, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0x1, 0x6}, 0x108d, 0x4, 0x3f, 0x0, 0xfffffffffffff75f, 0x6, 0x2, 0x0, 0x1ff, 0x0, 0x6}, r2, 0xf, r0, 0x8) 16:57:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000240)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x52}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)}], 0x2, &(0x7f0000000700)=[{0x10, 0x100, 0x7f}, {0x10}, {0x830, 0x0, 0x9, "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"}], 0x850}, 0x8014) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000400)=@qipcrtr, 0x80, &(0x7f00000005c0)}, 0x40000040) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x5, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0xd, 0x0, 0xc, 0xc, 0xfffffffffffffffc}, @exit, @initr0, @jmp={0x5, 0x0, 0x7, 0x6, 0x9, 0x50, 0x8}], &(0x7f0000000300)='GPL\x00', 0x4, 0x58, &(0x7f0000000340)=""/88, 0x40f00, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000540)='xprtrdma_post_send\x00', r3}, 0x10) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0xfc, 0x3f, 0x7, 0x5, 0x0, 0x3, 0x2000, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x4000, 0x1, 0x7f, 0x1, 0x6, 0x0, 0x2, 0x0, 0x5, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r4, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="0600000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x20, &(0x7f0000000500)=""/32, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x8, 0xfffff000}, 0x10}, 0x78) 16:57:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xfffffdf7, 0x43, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/240, 0xf0}, {&(0x7f0000000c40)=""/149, 0x95}, {&(0x7f0000000d00)=""/254, 0xfe}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000e00)}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000e40)=""/130, 0x82}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x9}, 0x40012000) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005080)=0xffffffffffffffff, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000005140)={0x5, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x2}, @map={0x18, 0x3, 0x1, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', r2, 0x4, r3, 0x8, &(0x7f00000050c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000005100)={0x5, 0x8, 0x5, 0x9}, 0x10, 0x0, r4}, 0x78) 16:57:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000001b000000000061104c000100000063000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x25, 0xb3, &(0x7f000000cf3d)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x9, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, [@jmp={0x5, 0x0, 0x7, 0x6, 0xb, 0xfffffffffffffff0, 0x10}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @generic={0x80, 0x8, 0x4, 0x89, 0x6}, @ldst={0x0, 0x1, 0x1, 0x3, 0x9, 0xffffffffffffffe0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f00000001c0)='GPL\x00', 0x28, 0xf9, &(0x7f0000000200)=""/249, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xa, 0x3ff, 0x2}, 0x10, 0x2ac95, r1}, 0x78) 16:57:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg(0xffffffffffffffff, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000780)="2e00000010000523005a80648c63940d03c137153e370933018000f0ec00d1bd00000000000000000000000000005d6349782d213ca3dd73590010d22f536948e83048e396f89f0d72cf1fd2d004b654ea", 0x51}], 0x1}, 0x10000000) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x11, &(0x7f0000000040)=r2, 0x4) socket$kcm(0x2, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x8, 0x0, &(0x7f0000000480)='GPL\x00', 0xa2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0xb, 0x8001, 0x401}, 0x10, 0x0, r3}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_type(r4, &(0x7f00000000c0), 0x2, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @map={0x18, 0x1, 0x1, 0x0, r3}]}, &(0x7f0000000300)='syzkaller\x00', 0xffff, 0x1b, &(0x7f0000000340)=""/27, 0x41000, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x10, 0x11}, 0x10}, 0x78) close(r5) setsockopt$sock_attach_bpf(r5, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f00000001c0)=@generic={0x21, "831c1b3200ce12866ecd605800fa916a2065f11dfa6000087364b103ab71d8d1c42678c61aa913f6b04369ee431b0b8bcfe3cb1b78f902e292b3448b62e446270dff5442f6f7257adde2ff7c1b7c85505b6cfa3786d4c6fe10a38d470c7338503b74028d703e546e130b269e9c8ba25eafbe3f0e7350169d61d29ccdc3f6"}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)="b7d0a197a68b59be164cc3767be0f599b9358c1e96b2c9f9207bcc040d65825407eecdd6ed25f40e5a65e9faeb984fb76200dbccf6d9edac9b8a77362aeece60906dd380618f33e71adaa9b8c178b00f198abf2ea56fae793dd1e1b81bdbf3a82901418ca2374b656c87096350deaec669155bdc238045028aabd748943450175c779428cc8e70b8a6d5e61a51065d0e5b9f107900882adc5b33b11dab701aab5432f5382601adb4a0760f22eb5dfbc49ea6204cc56e6cc410f1590ad0a0a4235658bd058d772f1af7d9a0f13aa22c96d1703e9e122064593db559ad0275ca9a60f62db15e9fef4d1215a56b3cea25762914da014aebc1c81f3defe634", 0xfd}, {&(0x7f00000009c0)="c9c59edb4b05586edabd98ad9a3eea9c3ea8a189dbbbbfd4c5c61d1c8d98c29066b78e7bb402df9c7d11a981a5bfea59d6749c6bea697588bfbfc12ab18c63669ed2d03f1472795ce32af43d7a672c558aac662fe11818527211081f91a49f78b0d6924ee99e4c236de9ecbe30679057ab3c3203c9d3bcf2ba5c5b502174974cafbf5c33db14a5bc68a118edd744c6dd07dcec08bffd8581c8085b7414c119d90eb46fc1fb", 0xa5}], 0x2}, 0x800) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:57:12 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfe7e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_int(r0, &(0x7f0000000040), 0x43) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 16:57:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x0, 0xff, 0x1800, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x1, 0x8, 0x5c7, 0x9, 0xfff, 0x8, 0x3, 0x0, 0xfff, 0x0, 0x1f}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'lo\x00', @remote}) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg(r3, &(0x7f0000000580)={&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000004c0)=""/118, 0x76}], 0x2}, 0x40000065) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x23, &(0x7f0000000280), 0xa8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000240)={'sit0\x00', @broadcast}) sendmsg$kcm(r2, 0x0, 0x0) sendmsg(r2, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 16:57:12 executing program 1: socketpair(0x28, 0x4, 0x8, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000046c0)={&(0x7f0000004280)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004300)=""/239, 0xef}, {&(0x7f0000004400)=""/40, 0x28}, {&(0x7f0000004440)=""/91, 0x5b}, {&(0x7f00000044c0)=""/137, 0x89}, {&(0x7f0000004580)=""/25, 0x19}, {&(0x7f00000002c0)=""/26, 0x1a}], 0x6, &(0x7f0000004680)=""/34, 0x22}, 0x40002007) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r2, &(0x7f0000000940)={&(0x7f0000000300)=@tipc=@name, 0x80, &(0x7f0000000880)=[{&(0x7f0000000380)=""/38, 0x26}, {&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000680)=""/112, 0x70}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f00000007c0)=""/160, 0xa0}], 0x7, &(0x7f0000000900)=""/22, 0x16}, 0x8040) sendmsg$inet(r0, &(0x7f0000004840)={&(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f0000004700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x27, 0xfa, [@remote, @rand_addr=0x64010102, @private=0xa010101, @remote, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x48, 0x0, 0xb, [0x7fffffff, 0x0]}, @lsrr={0x83, 0x2b, 0x8a, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @empty, @rand_addr=0x64010102, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @rr={0x7, 0xb, 0xca, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x62, [@private=0xa010100, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x1c, 0x36, 0x0, 0xa, [0x0, 0x5, 0x7, 0x6, 0x0, 0x8]}, @cipso={0x86, 0x2d, 0x0, [{0x0, 0x10, "760f19e37b92a3689820ec383159"}, {0x1, 0x6, "505c71dc"}, {0x1, 0x3, "ec"}, {0x0, 0xe, "4ae2c8c6282bddfa86cf790d"}]}]}}}], 0x140}, 0x804) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x5, 0x4, 0x7f, 0x8, 0x0, 0xfffffffffffffffe, 0x10400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0xf}, 0x8520, 0x100, 0x7fffffff, 0x3, 0xe0000000000000, 0x2, 0x7, 0x0, 0x0, 0x0, 0xb1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x7, 0x20, 0x7, 0x0, 0xb6, 0x40, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000180), 0xc}, 0x48000, 0x1, 0x12b1, 0x5, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, r5, 0x5, r6, 0x1) write$cgroup_subtree(r4, 0x0, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r4, 0xc, 0x1, 0x3, &(0x7f0000000000)=[0x0], 0x1}, 0x20) ioctl$TUNGETDEVNETNS(r3, 0x4020940d, 0x400007) 16:57:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x8, 0x2, 0x9, 0x0, 0x1645, 0x2000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, 0x0, 0xc043, 0x0, 0x0, 0x0, 0xb791}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r1}, 0x8) recvmsg(r1, &(0x7f0000009f00)={&(0x7f0000008b40)=@can, 0x80, &(0x7f0000009e40)=[{&(0x7f0000008bc0)=""/73, 0x49}, {0x0}, {&(0x7f0000008d80)=""/183, 0xb7}, {&(0x7f0000008e40)=""/4096, 0x1000}], 0x4, &(0x7f0000009ec0)=""/16, 0x10}, 0x80000021) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b605a7", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x18}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1800001000000000000000000300fcae", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x82, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000340)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022c80)=@bpf_lsm={0x1b, 0x8, &(0x7f0000000600)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x979}, @map={0x18, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000}}, &(0x7f0000000300)='syzkaller\x00', 0x7fff, 0x46, &(0x7f0000000380)=""/70, 0x41100, 0x4, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x6, 0x2, 0x800}, 0x10, 0x0, r2}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r5}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141434e0080001c699da153f13e0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 16:57:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="9fdb2267a8916ae1d4100000050000005a42080004000000578b4000ffffffff02a79e37f1c7fd984601ed7d33f48456ec2731d5aedb880fe45db42b66fc2b62be27cdc5f382764b0885bc0bdb09bb926020daf2a9274b56e80e67f553005cb5d6ad597f4ce2c10b24d82f6a49c5ad5cf035866954d79f5bcfba67422fccaf088bd4bdd75e7fa5a37450d84dd037550f7da349c1f52ad818eb"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='ext4_discard_preallocations\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 16:57:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0xfeffffff, &(0x7f0000000280)="5f39868de2639b12c1a2ff010000", 0x0, 0x2d7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="8bd40a76412d3100f60fdebf530ce59d94d1b81d9009599ec595bf084ecd5ff8e36d005dd350ddb2d45ffcb8ddb3c653f2f80cf4d1c0d8caee62c4e1c10dd9d9c0e4a13a797d9459483c1f0a1576d7de46fd8dd25e777b286bbc694d82221ba660c1c2ae68945826e4a5cf"], 0x11c8}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r3 = gettid() r4 = perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x80, 0x7f, 0xe2, 0x0, 0x2, 0x0, 0x7, 0xc6141, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x1500, 0x4, 0x5, 0xa, 0x200, 0x200, 0x3, 0x0, 0x7fffffff, 0x0, 0x712e}, 0xffffffffffffffff, 0x8, r1, 0x3) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x80, 0x6, 0x4, 0x0, 0xff, 0x800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x20, 0x800, 0x45c, 0x4, 0x40, 0xee, 0xffff, 0x0, 0x4, 0x0, 0x1d8000000}, r3, 0x9, r4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x9) 16:57:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000040)="6006f3af4aa23f1d82f0a482715cefe34cca89a9b4ddd485d99938c3a3bc0b88", 0x0, 0x0, 0x0, 0x0, 0x2d, &(0x7f00000002c0), &(0x7f00000003c0)="bdfeb7e99e53ae007b278bd822d3702e47ca74f716cf53e9e259cf54e1ff8cdba380333ddfbf0c61af34c145aa", 0x0, 0x3}, 0x48) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000003f000511d24380648c63940d0235fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r2, &(0x7f0000000680)={&(0x7f0000000300)=@phonet={0x23, 0xf7, 0x0, 0xb5}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000380)="bc9672529212ba473c57d30f46c2d14da750cd6dbba0de08d61ad0870f4571e711e1d207561ea0d78c1ae71f77fb49485ed505170bf545235455e68e1b506aa7ce109d5b19c005df630a2fe701a3a7c2bc16de6970bdff12aa88947327b17bc3495affdf38b486e22fe0e4415db935f920730ac4be2954f3d82f3cfe2fd28f7add55df55255dacbe832c10b2bcd202820e26fade81afb4f2536a6ea170483615ab112ce2d7ae98e3aefa0371fd6cb7ccab754a764eb61126cc3409b05e179710c59272ccb8eabdc31be68f3f3b325692618e98ae61972ad8", 0xd8}, {&(0x7f0000000540)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd", 0xb4}, {&(0x7f0000000480)="e71e2547fc6a0baf08a8d8b29220a7e6917560dba535ccac58de0b786ae013e1e1bc1fcec5a32e6adfdeaa43e0032d65993acd7f5bf12579da2e1aae380c8eed12d2ecddbe2582571d4808fbfaf5b65a7bb10a5c596d99949ffe9ab850", 0x5d}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27da19d035f9f37a056822ba663d542e2213001c7705575fdd637d23ef8b7ceb71c4e9061663", 0x46}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000740)="d836a045d06b949d256b56feca0cae6081d162f88ad2f9dd5be2043f3e6d4f05ad0d78f3c52b62c87a6993a5b41da45b8b7ed97fc3a774e102984a43c28904a9da3b2565dac9af1b5361470547586154bebada846e81323b0eec5cab3dcd17dbdc92d98a6258bed3b6d980de3300f51318235eb116832598b146beebc861ef95e013d79da7320c0f9b72699b66fe90915d1b893b45472d83ad94bbc18a0dfd08b8a160899cbf27aaf6909c3575f65429454aacaa0b75acbb", 0xb8}], 0x6}, 0x400d0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000280)=@ll={0x11, 0x8, r4, 0x1, 0x20, 0x6, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="d664c37beb0b75b5f29cd235293d36c1", 0x10}, {&(0x7f0000000300)="231bb228d261ab910f745fbea4624c8d6ab75556feca2806e6e76a97fc0f834b26739d6e9d17d3a17938bb77929b2df4c14f9d3b583c4050ea37b714d0f635553be43bde57965c675237d02192cbe62340735292eab6cffe459f74494b6828c1b377555f47a6b33bc3c7e311a8d096dc3cd87764d6abcb847d5a14516b63b6c57b221d9e215e24ba96aad729fc2618e438ecb8e07d80ef8fa604f3fbf6237e7d0efc2d2a26aad6a93b35d68a4016ae3a91a5f225e468811ec0cdd169096709", 0xbf}, {&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000200)="f9cd9a5ae2b87111c1facf03b6", 0xd}], 0x5, &(0x7f0000001640)=[{0x80, 0x29, 0xffffffff, "e3c0b14777b9964163348e1738ce1bdf657610d1952990cfc1134f67dd5b84379129ce77049ca6297941fc73f54874b63dc018c687598a9872c6ad9bcbde05a3eb4480135953d5a6eb5f8d3b7700ac0d25ebcd1257635bcad78bd10c4a1a7923c04cdd7cc7155045eca7063cbf1b21"}, {0x88, 0x104, 0x0, "05f482f309267380983435a0ecfc171085665f3bbabad98c965f6c732b2bdda02082afd35bbe0138dd057759aa4c273fe9a0a4cb2d0e3ba77a498a1fc8bbfa30327c6368c6f612bf62e51345d6d79a546a9144fab0061472731c4d445b71b067c3c77048e024fad3d9fe38a740c2a2fe3ceff6"}, {0x68, 0x0, 0x4, "e2ab619810723c43c2d7bae9b5562bf09f607d0ef088ab0d8d641a03a93dc700f1118c53fc826aee4dbbf4ad6518de040ae5afad9fbd8a3d749a69edd9e81514dd1f729f495015b0dd79fd5f025448ea07"}], 0x170}, 0xdc9e57e5c0e6a215) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 327.381819][T14642] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.401540][ C0] ------------[ cut here ]------------ [ 327.409395][ C0] WARNING: CPU: 0 PID: 14639 at kernel/bpf/helpers.c:712 bpf_bprintf_prepare+0xeba/0x10b0 [ 327.420361][ C0] Modules linked in: [ 327.426503][ C0] CPU: 0 PID: 14639 Comm: syz-executor.4 Not tainted 5.12.0-rc7-syzkaller #0 [ 327.436414][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.447613][ C0] RIP: 0010:bpf_bprintf_prepare+0xeba/0x10b0 [ 327.454583][ C0] Code: c6 e8 3a 4d 5e 02 83 c0 01 48 98 48 01 c5 48 89 6c 24 08 e8 78 0a ed ff 8d 6b 02 83 44 24 10 01 e9 d6 f5 ff ff e8 66 0a ed ff <0f> 0b 65 ff 0d fd 12 7c 7e bf 01 00 00 00 41 bc f0 ff ff ff e8 dd [ 327.474783][ C0] RSP: 0018:ffffc90000007290 EFLAGS: 00010246 [ 327.481462][ C0] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000100 [ 327.489881][ C0] RDX: ffff8880261c8000 RSI: ffffffff8186ebfa RDI: 0000000000000003 [ 327.498139][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000001 [ 327.506585][ C0] R10: ffffffff8186e794 R11: 0000000000000000 R12: ffffc900000073c0 [ 327.510721][ T37] audit: type=1804 audit(1620233833.332:23): pid=14641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir605301578/syzkaller.Sm1Is9/162/memory.events" dev="sda1" ino=14617 res=1 errno=0 [ 327.514788][ C0] R13: 0000000000000100 R14: ffffc90000007478 R15: 0000000000000003 [ 327.548866][ C0] FS: 00007f15eb7f0700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 327.558362][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 327.565767][ C0] CR2: 0000001b32427000 CR3: 00000000298cc000 CR4: 00000000001506f0 [ 327.573960][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 16:57:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a2dd4cc8870bc01fdc6873f91351987b4f3fa3e72c502fad4da604ee1a6f67a0e96a722a657367010bb34267a5229f82c6ffaae1682ab12ffbba94938917bb724c1965586c71dd728377f7d26cf020f30b2a52c412e91542a37d213420bf41e89ddc3edab9f6e1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x33000) perf_event_open$cgroup(0x0, r0, 0x5, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_subtree(r0, &(0x7f0000000240), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 327.582281][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 327.590783][ C0] Call Trace: [ 327.594160][ C0] [ 327.598365][ C0] ? __lock_acquire+0x16b3/0x54c0 [ 327.603948][ C0] ? bpf_bprintf_cleanup+0x60/0x60 [ 327.609386][ C0] bpf_trace_printk+0xab/0x3a0 [ 327.614697][ C0] ? bpf_probe_read_compat_str+0x190/0x190 [ 327.620843][ C0] ? lock_release+0x720/0x720 [ 327.626196][ C0] ? bpf_trace_run2+0x12f/0x390 [ 327.631511][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.637617][ C0] ? __bpf_trace_bpf_trace_printk+0xc0/0xc0 [ 327.644533][ C0] ? __bpf_trace_net_dev_start_xmit+0xb1/0xe0 [ 327.651548][ C0] ? __bpf_trace_tcp_event_sk_skb+0xe0/0xe0 [ 327.658472][ C0] ? lock_release+0x720/0x720 [ 327.664538][ C0] ? dev_hard_start_xmit+0x57b/0x920 [ 327.670476][ C0] ? sch_direct_xmit+0x2e1/0xbd0 [ 327.676831][ C0] ? dev_watchdog+0xd00/0xd00 [ 327.682051][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 327.689094][ C0] ? __qdisc_run+0x4ba/0x15f0 [ 327.694718][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 327.701980][ C0] ? __dev_queue_xmit+0x142e/0x2e30 [ 327.710124][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 327.715845][ C0] ? __ip6_finish_output+0x4c1/0xe10 [ 327.722853][ C0] ? mark_held_locks+0x9f/0xe0 16:57:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x20) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1f, 0x3f, 0x81, 0x9, 0x0, 0x5, 0x80f08, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x652736b5, 0x0, @perf_config_ext={0x6}, 0x10021, 0xfff, 0x2, 0x5, 0x100000001, 0x6, 0x8, 0x0, 0x1, 0x0, 0x5}, r3, 0x7, r0, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 327.728128][ C0] ? rcu_read_lock_bh_held+0x25/0x60 [ 327.734240][ C0] ? ip6_finish_output2+0xdc8/0x1700 [ 327.740884][ C0] ? ip6_finish_output2+0x911/0x1700 [ 327.747697][ C0] ? __ip6_finish_output+0x4c1/0xe10 [ 327.753923][ C0] ? ip6_finish_output+0x35/0x200 [ 327.760087][ C0] ? ip6_output+0x1e4/0x530 [ 327.765202][ C0] ? ndisc_send_skb+0xa99/0x1750 [ 327.771327][ C0] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 327.777976][ C0] ? ndisc_parse_options.part.0+0x510/0x510 [ 327.784109][ C0] ? memcpy+0x39/0x60 [ 327.788624][ C0] ? __ndisc_fill_addr_option+0xca/0x110 [ 327.794830][ C0] ? ndisc_send_rs+0x12e/0x6f0 [ 327.799875][ C0] ? addrconf_rs_timer+0x3f2/0x820 [ 327.806194][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 327.812204][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 327.819004][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 327.824889][ C0] ? call_timer_fn+0x1a5/0x6b0 [ 327.830096][ C0] ? add_timer_on+0x4a0/0x4a0 [ 327.835149][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 327.841657][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 327.847958][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 327.853886][ C0] ? __run_timers.part.0+0x67c/0xa50 [ 327.861382][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 327.866514][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 327.872416][ C0] ? sched_clock+0x2a/0x40 [ 327.877457][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 327.883543][ C0] ? run_timer_softirq+0xb3/0x1d0 [ 327.888923][ C0] ? __do_softirq+0x29b/0x9f6 [ 327.895055][ C0] ? irq_exit_rcu+0x134/0x200 [ 327.900599][ C0] ? sysvec_apic_timer_interrupt+0x93/0xc0 [ 327.906945][ C0] [ 327.910439][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 327.917894][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 327.923657][ C0] ? _raw_spin_unlock_irqrestore+0x38/0x70 [ 327.929548][ C0] ? bpf_trace_printk+0x172/0x3a0 [ 327.934655][ C0] ? bpf_probe_read_compat_str+0x190/0x190 [ 327.940609][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 327.945862][ C0] ? bpf_test_run+0x37d/0xaa0 [ 327.950852][ C0] ? bpf_prog_0605f9f479290f07+0x2f/0x56c [ 327.956610][ C0] ? bpf_test_run+0x45f/0xaa0 [ 327.959290][ T37] audit: type=1804 audit(1620233833.782:24): pid=14641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir605301578/syzkaller.Sm1Is9/162/memory.events" dev="sda1" ino=14617 res=1 errno=0 [ 327.961390][ C0] ? bpf_test_timer_continue+0x420/0x420 [ 327.961423][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.961455][ C0] ? __phys_addr+0xc4/0x140 [ 327.961552][ C0] ? eth_type_trans+0x360/0x690 [ 327.961579][ C0] ? eth_gro_receive+0x870/0x870 [ 327.961610][ C0] ? __build_skb+0x50/0x60 [ 328.017830][ C0] ? bpf_prog_test_run_skb+0xabc/0x1c70 [ 328.023513][ C0] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 328.029301][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 328.035662][ C0] ? fput+0x2a/0x50 [ 328.039563][ C0] ? __do_sys_bpf+0x20f2/0x4f40 [ 328.044525][ C0] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 328.050274][ C0] ? __do_sys_bpf+0x218b/0x4f40 [ 328.055261][ C0] ? bpf_link_get_from_fd+0x110/0x110 [ 328.060764][ C0] ? irqentry_enter+0x2b/0x50 [ 328.065489][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 328.071843][ C0] ? do_syscall_64+0x2d/0x70 [ 328.076483][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 328.082717][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 328.089326][ C0] CPU: 0 PID: 14639 Comm: syz-executor.4 Not tainted 5.12.0-rc7-syzkaller #0 [ 328.092489][ T37] audit: type=1804 audit(1620233833.912:25): pid=14649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir605301578/syzkaller.Sm1Is9/162/memory.events" dev="sda1" ino=14617 res=1 errno=0 [ 328.098110][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.098129][ C0] Call Trace: [ 328.098138][ C0] [ 328.098150][ C0] dump_stack+0x141/0x1d7 [ 328.144646][ C0] panic+0x306/0x73d [ 328.148610][ C0] ? __warn_printk+0xf3/0xf3 [ 328.153252][ C0] ? __warn.cold+0x1a/0x44 [ 328.157743][ C0] ? bpf_bprintf_prepare+0xeba/0x10b0 [ 328.163129][ C0] __warn.cold+0x35/0x44 [ 328.167381][ C0] ? bpf_bprintf_prepare+0xeba/0x10b0 [ 328.172761][ C0] report_bug+0x1bd/0x210 [ 328.177162][ C0] handle_bug+0x3c/0x60 [ 328.181320][ C0] exc_invalid_op+0x14/0x40 [ 328.185822][ C0] asm_exc_invalid_op+0x12/0x20 [ 328.190672][ C0] RIP: 0010:bpf_bprintf_prepare+0xeba/0x10b0 [ 328.196673][ C0] Code: c6 e8 3a 4d 5e 02 83 c0 01 48 98 48 01 c5 48 89 6c 24 08 e8 78 0a ed ff 8d 6b 02 83 44 24 10 01 e9 d6 f5 ff ff e8 66 0a ed ff <0f> 0b 65 ff 0d fd 12 7c 7e bf 01 00 00 00 41 bc f0 ff ff ff e8 dd [ 328.216282][ C0] RSP: 0018:ffffc90000007290 EFLAGS: 00010246 [ 328.222350][ C0] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000100 [ 328.230313][ C0] RDX: ffff8880261c8000 RSI: ffffffff8186ebfa RDI: 0000000000000003 [ 328.238297][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000001 [ 328.246259][ C0] R10: ffffffff8186e794 R11: 0000000000000000 R12: ffffc900000073c0 [ 328.254325][ C0] R13: 0000000000000100 R14: ffffc90000007478 R15: 0000000000000003 [ 328.262335][ C0] ? bpf_bprintf_prepare+0xa54/0x10b0 [ 328.267736][ C0] ? bpf_bprintf_prepare+0xeba/0x10b0 [ 328.273139][ C0] ? __lock_acquire+0x16b3/0x54c0 [ 328.278185][ C0] ? bpf_bprintf_cleanup+0x60/0x60 [ 328.283342][ C0] bpf_trace_printk+0xab/0x3a0 [ 328.288149][ C0] ? bpf_probe_read_compat_str+0x190/0x190 [ 328.293962][ C0] ? lock_release+0x720/0x720 [ 328.298680][ C0] ? bpf_trace_run2+0x12f/0x390 [ 328.303545][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 328.309571][ C0] ? __bpf_trace_bpf_trace_printk+0xc0/0xc0 [ 328.315508][ C0] ? __bpf_trace_net_dev_start_xmit+0xb1/0xe0 [ 328.321595][ C0] ? __bpf_trace_tcp_event_sk_skb+0xe0/0xe0 [ 328.327619][ C0] ? lock_release+0x720/0x720 [ 328.332308][ C0] ? dev_hard_start_xmit+0x57b/0x920 [ 328.337616][ C0] ? sch_direct_xmit+0x2e1/0xbd0 [ 328.342578][ C0] ? dev_watchdog+0xd00/0xd00 [ 328.347276][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 328.353554][ C0] ? __qdisc_run+0x4ba/0x15f0 [ 328.358233][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 328.364482][ C0] ? __dev_queue_xmit+0x142e/0x2e30 [ 328.369688][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 328.374977][ C0] ? __ip6_finish_output+0x4c1/0xe10 [ 328.380283][ C0] ? mark_held_locks+0x9f/0xe0 [ 328.385057][ C0] ? rcu_read_lock_bh_held+0x25/0x60 [ 328.390365][ C0] ? ip6_finish_output2+0xdc8/0x1700 [ 328.395661][ C0] ? ip6_finish_output2+0x911/0x1700 [ 328.400955][ C0] ? __ip6_finish_output+0x4c1/0xe10 [ 328.406250][ C0] ? ip6_finish_output+0x35/0x200 [ 328.411278][ C0] ? ip6_output+0x1e4/0x530 [ 328.415802][ C0] ? ndisc_send_skb+0xa99/0x1750 [ 328.420744][ C0] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 328.426640][ C0] ? ndisc_parse_options.part.0+0x510/0x510 [ 328.432548][ C0] ? memcpy+0x39/0x60 [ 328.436532][ C0] ? __ndisc_fill_addr_option+0xca/0x110 [ 328.442166][ C0] ? ndisc_send_rs+0x12e/0x6f0 [ 328.446935][ C0] ? addrconf_rs_timer+0x3f2/0x820 [ 328.452048][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 328.457360][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 328.462328][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 328.467295][ C0] ? call_timer_fn+0x1a5/0x6b0 [ 328.472080][ C0] ? add_timer_on+0x4a0/0x4a0 [ 328.476761][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 328.483000][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 328.488059][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 328.493018][ C0] ? __run_timers.part.0+0x67c/0xa50 [ 328.498314][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 328.503110][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 328.508317][ C0] ? sched_clock+0x2a/0x40 [ 328.512723][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 328.517577][ C0] ? run_timer_softirq+0xb3/0x1d0 [ 328.522601][ C0] ? __do_softirq+0x29b/0x9f6 [ 328.527289][ C0] ? irq_exit_rcu+0x134/0x200 [ 328.532076][ C0] ? sysvec_apic_timer_interrupt+0x93/0xc0 [ 328.537880][ C0] [ 328.540828][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 328.547091][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 328.552226][ C0] ? _raw_spin_unlock_irqrestore+0x38/0x70 [ 328.558037][ C0] ? bpf_trace_printk+0x172/0x3a0 [ 328.563065][ C0] ? bpf_probe_read_compat_str+0x190/0x190 [ 328.568884][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 328.574091][ C0] ? bpf_test_run+0x37d/0xaa0 [ 328.578785][ C0] ? bpf_prog_0605f9f479290f07+0x2f/0x56c [ 328.584499][ C0] ? bpf_test_run+0x45f/0xaa0 [ 328.589177][ C0] ? bpf_test_timer_continue+0x420/0x420 [ 328.594802][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 328.601041][ C0] ? __phys_addr+0xc4/0x140 [ 328.605546][ C0] ? eth_type_trans+0x360/0x690 [ 328.610391][ C0] ? eth_gro_receive+0x870/0x870 [ 328.615329][ C0] ? __build_skb+0x50/0x60 [ 328.619748][ C0] ? bpf_prog_test_run_skb+0xabc/0x1c70 [ 328.625303][ C0] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 328.631023][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 328.637263][ C0] ? fput+0x2a/0x50 [ 328.641065][ C0] ? __do_sys_bpf+0x20f2/0x4f40 [ 328.645942][ C0] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 328.651829][ C0] ? __do_sys_bpf+0x218b/0x4f40 [ 328.656682][ C0] ? bpf_link_get_from_fd+0x110/0x110 [ 328.662075][ C0] ? irqentry_enter+0x2b/0x50 [ 328.666766][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 328.672954][ C0] ? do_syscall_64+0x2d/0x70 [ 328.677553][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 328.684443][ C0] Kernel Offset: disabled [ 328.688954][ C0] Rebooting in 86400 seconds..