bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 10:56:12 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) close(0xffffffffffffffff) 10:56:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1227], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000980)={0x3, 0x80, 0x9f, 0x5, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000ac0), 0x4}, 0xbe7ffcabf271919f, 0x9, 0x5, 0xa, 0x100000000, 0x10001, 0x8001, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xe, r4, 0x2) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='fsi_master_gpio_cmd_same_addr\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x9) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map=0x1, 0xffffffffffffffff, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000002bd08a7c62d5e2e020de28ce591fc2290000000000000001000095008efe2ad25d7b4b1b886ac527878d2c58e7d202cb08ec6dc3c7b3ab8ce3d610b1c05a2d65f4fcd6e1eb719a77df576d1d535344d13aa4c9c16ba96ffda5f893db47302827d8e8a80084c657b22bf2dcb3361c6c90d1bbd43b11950bc1b17d63f998938e8013630c4b04cbdb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 10:56:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 10:56:13 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) close(0xffffffffffffffff) 10:56:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) sendmsg$tipc(r1, &(0x7f0000001540)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x4, 0x2}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000180)="bb96d1b7b352626a9314c02dcdbc70ebb362772d87c1f081272e373c0bb36160aea069fbc73d0f380a0ffd59830702a0fb772035103eed305edf7d51fa1e442c8194d5a98fd59266e1b1c306f0a1", 0x4e}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0xfd}, {&(0x7f0000000200)="90fa047d6607a4ad5bd9ccad64d6d00ba2c75d65e33895ab4284b3eeddbdbc51253c4df96d20f724e898dc6010128b507d71c7517c33b1f0593dc125b72bccc52de8d1ea086b7bb5185e22cb0d6d4fff33235a8fba6e213595e07040da2bb4b6244eb4c2a6c3878f021ff94982e1df042ac5df7815b69fcfcd6b18ce5716aa23750f343d699f076a0551f2c4f1c3", 0x8e}], 0x4, &(0x7f0000001440)="db18123ffe5063b2a429987d3eb0c56270a530cedfa18fc5c58897dc7755fa2a6c27462f762fdb8e05010f41930fd56789b80a092c664fe6306a0d1737d61b0bcbf9236b5c7f2d62501f319b8b4bb1c5516284b36c98072667214c1c6b645153771b7e781a355a6eb34b8713d7a83c181304eb3ccd1029cc250035ce4f868844edae6ae6d5f4f43ebb5aa4e5ad85e0fe40f7c0e14aeb2a83ddec0172312bb166b8eb14d38f776d14ca408c716bd7c0860018c3d832e5563e76244c957b893227e39473ea99477ead6cbd51df6a242b480d22d41107a3c2bcb8fc2b05ef63afd12787377b91f07f00f47fd228fd0d19711119ee7a4786", 0xf6}, 0x2404c844) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000f1cc55748bb92dd90000", 0x30}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 10:56:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0xbd, 0x1, 0x88, 0x4f, 0x0, 0x6, 0x60, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa74e, 0x0, @perf_config_ext={0x691, 0x3e6}, 0x186, 0x1f, 0x3b9e, 0x0, 0x0, 0x1000, 0x6c2, 0x0, 0xfffffffd, 0x0, 0x4}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x80, 0x12, 0x59, 0x2, 0x7, 0x0, 0x4, 0x808, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x9, 0x1}, 0x0, 0x3, 0x7, 0x6, 0x4, 0x800, 0xccb2, 0x0, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r2, 0x12) r3 = perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x6, 0x81, 0x1f, 0xb2, 0x0, 0x2, 0x200, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x3ff}, 0x2008, 0x5, 0xffff2943, 0xa, 0x9, 0xfffffffc, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x7, r1, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x80, 0x30, 0x0, 0x9, 0x0, 0xf5c9, 0x4000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x10000, 0xc0}, 0x105, 0x8, 0x9, 0x3, 0x8, 0x1, 0x101, 0x0, 0x200, 0x0, 0xfff}, r2, 0xd, r3, 0x1) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0002000200000037153e11a801ad3856000000d1bd", 0x2e}], 0x1}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='-\x00') perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x8, 0xf3, 0x0, 0x7, 0x0, 0x2, 0x1038d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x8000, 0x8e1}, 0x5421, 0x9, 0xffffff07, 0x6, 0xfffffffffffffffc, 0x400, 0x3f, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0xa, r0, 0xc) r6 = perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x3, 0x6, 0x3f, 0x0, 0x0, 0xffffffff, 0x20, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xe536}, 0x70, 0x6, 0x9, 0x6, 0x5, 0xfffffffa, 0x0, 0x0, 0x8000, 0x0, 0x3}, 0xffffffffffffffff, 0x2, r1, 0xf) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x7, 0x5, 0x2, 0x81, 0x0, 0x15, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x800, 0x9, 0x40, 0x7, 0x8, 0x4, 0x3, 0x0, 0x0, 0x0, 0x34}, r2, 0x1, r6, 0x8) 10:56:13 executing program 4 (fault-call:3 fault-nth:0): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:13 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000004c0)=@generic={0x1f, "78b01f34d42b8d27d124546dd1499cd6b46054963d42f5e9cfd160e3cc023a401fe539e3da5d59b593cee400f48bd30a07724af0d774d7d782392eefe84e35006a964d991442d7350c30b7a907c10f2c21ec3af4932f74fd70b61a50622d0a5203302d0e7f354fa87b6ef9a4b26dddeed121f60ab3c7c0f814f9622cecde"}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)="daf978b7a3e555259516131fb5520975d5fa4f67246e59697b4618485ae7adae07d3b09498410693f3430d31ee898a33ab584effab0015e647562148d2b151be8502e39ca6bf265a81aaed504a07797983d6a8f79db79ba057fc351e6008df9f39e134b67cabdbea099bd31af7b79b21aed811027c1ae9d73df8351e6c30ac06267bcf73fcc65046554a9dfd5f4c22ac8fdffbefab6fae9926c2c6c5be4334c693549ab0f046275922d766f58ee3fd6f614a5123a33c91bcf9b472bea1500244a5137e4697c4", 0xc6}], 0x1, &(0x7f0000000680)=[{0x1010, 0x108, 0x1, "5aea76973c16e1d2b8bfee5896a9806fe45edd2a99fd9865296fa4d4494fdf55cbc66c9396dc621f117097722302bc8310c5ec4103abf1c9a85e915dee044fad5d841b95a1e120bd034d890d3d787fe66abba059809c2948d188952ea394ce9fcc06f5795f3052e791c2dba0cc86b73f361a2fbf47c9a58501457c8bf76820f7d003ba6dbd1934d42109907759160a7ef55e25023f892568ca582704a9ffd1d7275f12efe11c39e1d8f7c99c75c9e63874c862a815f5d3782f7d2e2a4096184fc85574f99c3ae512c981f0c63fc0b00aa5f199943e37ab87e52c2556531262e00d4404169a411cc814140702a380ff390984ddff73ba98f231802b15d31002959151b8abc28c721d9a73f1fd2b6864f3572c0fca050e607da86c2042eed3eb7659b3303e0d6500d3a54855deb824ad380b5e9551948a68362918e2e163fa76935b92ff1a30ebfa27ca13f4def7024627e36ab5d23fa8a32fe92539c301d1a7f3e3db72baaae2ca339ad5b9c33c22c91e484875ee1d129e30d562e4d2aa804d77374b1391ec33a7d10491c64266f0e0d89bb559df02d42d54897412064c536572a264b88e7d86a16ec2b206d50b7caf656f6865a6e225296acf6281fc48ce17e6e474dd49ef6b171c4ae0ceedaf437ab5f6877ccf7a4628355cd0fb694a1669a7a85d8d3aeb3a6ccae8ee0bc58f3547195db91fee20351436c0cbb028b17b9101b5246eb53d6bf0b75e612c313c4ee0769158a2ff010d2a6f7ce7959e8c0a63549ec6dba8f1c7d5253ceba1e6d5436d9b67a0db8a60e5ccf5618846c43f0376d0db47f0524b49fc26d7791b27877679bd2b20c42214b126f469a80a88175d32a1115901f2e8207b5befd87dcf6c82418b52c0050bb84347f3a23faa03121b7795e5b5db0cca8031afa06dd507d466045e3d248d163dddfd502f96eeb446b59e3e5db64afac1229130a11281507fcc39cf2d42be382aa7ce73f758e0a969da1c7c6b65e1c4d6350cbb2cab024e82ff0d4e001333241295f11861c76cc555d03b4ab9b0f439e9ae1a493fed47547f55945f06ce5fccc310a2362310f2b4c5600d6e786fa8010a5917ed2e896726f198b405c918cc83aa11e41f348d8c6dc8559ea8cb06513e39e61ff3f16caed55f3c150946385a19e09d4fba516242f5f938247be06bb775cc7caee10a688ae9453f3c7f54b847630de43b2ea7028fef37890b0b0ee3cc87af87cec1675aa535f17c518ace20240700489d24c80f1a6ca358f99b3f83fe1271b916ed3cf71d6327c05482f47a066f9632b65bc7834f38024bfa5ff03c3ebe023705c7632474e5b78ddc81a812888aa364527b56dad6832226c01daa9ffd681bf4da6949b01b1ccb33f964c4e153ffd67465e11d117dadcecf77449914a52058ba66f6aa2809d2b635a8d6001290f70d1603a4be52f394a7e4c737c4be5cdd52657f65e829e6fe3175c57cd6de158a2634c4e750af85b0f4087f987aa761bcefc12d2f00027a3cb0420b952f47d5cc84611c7cc3ecd5f8ecc9e4be66d47245534c6837a85c28d22a40518134ff59d7abe0b36eacba903c65d640f1a3c26e84cefd9b9a90d433cc3d17009d63b1e2cd94d9f74aa8fdf9324054d1f050a9c915ced56eda0f69f6f0b010f4613b1b0e5ff73dae777583bc5d669d902fc9e4cd51b893588dd5e3aad6af7b08257fb55f536f292b6e706dad8c43ea2feedaaa0471aa1fc04253d3aa420664b213deb0abb6ab63e87ca8f4b42e3842c8de199fed1d7f0823054ef3185214d32db468262be2fe550a968c99dd4f885474068d4b0d511a9f46a4b63fa27261e1b4f57a82f6878421d976bdc9d24fd84df131e1b8a2ecbf32eff19253fe07b001577facaecc7451e1da8ff66cc8d00ceb8dc4452481be7b9fab5c690b41554e8129ea8cc5a03656f6838b489b11ed3337afcaf1dd006431c2cee1f714e081d41adc0a0a70461895b31cd0281c41fb22dcbfcba3b5ef1cb4b4cde8b756d2596f555e1728abc3a9b21e90bf3c525eef29d48cd4ccf290dadba61fb8e0006c019ca31de5e81047da36f3c1ff8f64d2e160bb8617094b3c0eda3deb92c916a29e099574fd0efeb105ba484388516e404d9b00fff296ddc21c6fc1502574c657dbee8cc5bc59200e84503563eb889d2c1a9d0f321ef1a7e52d19031d6dbb017f95dc65d51c1816d5b1b66d1a9d7f8cc3c59921fe5f9577eb127b5e8a2226d9e69d83d1b2b61335b7796124140d021001cdd72746f09451ce252eb7d785b7ff3f7f05b5c28ed7d61b8fd47e4369ae5d9fe83a16b8eda8e9a3f39bd55c6cb42e994263f9b485a807672798f6aa1e917cc5d48a53b357b26c2c35dac3e21cd3a359f23e2d71ef137981747dd03090d58c4fbf225314c4ec9bf117f61b56391c652489307b56c1d426ca3cbb8f14cb73703cd2d8dd95c1a8569516d8d18d52d3c33110f96058eac8eb18d1e8d1889390c249e3f3da85c5a7d81480db292253f2485ef05e8f613a0da43cba5a1d39c6a83124be797ebc8fa02672c717a9c338cf3374db96a634b2d350fb545745718edb688dc27f0b54b0c71d877fd076af6e7029cfc9294c34dd0f402e977564db3316db071ee04cb0cc5501533781852a63001b6215a004dcae17bf34cc7a394e641e954fc8d47abb4fd9e428352e1b22faa850d000c9ee0b32709f702715744c1a35877e7290542a953e4bf4275987e73c728f8375d6e1d35f057ee07e17b552d8899c7365decbf2b7139437fd13292d9a9c16e29e404c3ea18a8dd1480e7aa69ed52d5257c0df45479ed48afcff89700be053f211ecb5e79f31ee6f2bc9f4a2b66f15be53edb92cfca0b808cd85b5ba3fea621cb83951f2ae716a81c79e6be85fa5513787c4ea642d2d9e7f186179d619c61532c1619664a5a0e801a8bad9a9529da114d5971dbd3dfd105fd59242d83aa47d079657f40962af782342c813fe01dcb1766bc9283ecbbad25c9d59c68950f96eb6f6aba60909ec6485a36de471b3002c36ff24d223cd56fced4ecf98a609659e2a2c2eaa97d465af95dea349b8a1876c166922c84ea1aa5cb2ec86a09773f31c240144420a3ecbf6c4554c6e94ea4c735c5b9c1cd267b1d3a30f36ee3a0ad8c81b791ba05ac98d2f230c7b5792dbf83cff1cb4f839e68a2d816d1e6ae65bcc6e70b5507465ee4f05fb23f2a9a80287a5287d649f0c990b5e2449eeac117559c807fc815fa84075222c859db64690cc3a213e0c4d15de4a628178e2f5a504c4cada68031aac3854f8da3aa77545498a03e70b9ef6570cfc36ffd97a482b7d15cfb20e36ef08862916e147a71ad668fded61fb71ddbab03ac3f9fe6bea66f1493ba1d4fb2b634c70f78db6bb928c31811e2c2f746835aa305e2c9d4c301d40e67508cca55984f71e5151449341268272f260aa38825a5ef2ed2f665452b729ca56353fb657a55de1d8f3285062d3ae4efb3b054df40e603f1e2d45db76d19505ae89fc5f79cbea27e5a01e498453599f2791eff3d7f033aeb56552289d513b2cc83dc90ac02baa86fa5596e26a841ce24ae1000a7b0aa339432d55aad9e61a910b1aff5f38ff1118ecdc3bff40849a11cc2ee5c87416bcd4ad1f40aeca51e3a7aed8628a4aefa06b1baa8ff288937a3217229a4748624a0ddff4dac31880259d7d14d4c0869689fb6b61c9ce1cff9a92d4239fc862eca83e31e367fd6259c0cb19a69a4c648c2b1bbc8b986a54490c4281c366bf5f5991eaef10ee3092ac5346b4df8dc5d80dd6923107e676f683bae2fb4a9fea639782077d27e3876b7bcb007989b89e41e409d61630f779535394da41c2ff68f42360303e764ceedab2cd1c04f1e6ab57fefac5c5c19a2a4c29d2c23baeadcf834621e6143370b7ef8db8f7c953bf998aac55e34394089be13fd8a742325f915861d50738e6dc3679dd7838074c264215bad599fe9979c43fc3328eed67b71b319fb0e5bcfc132a3a4a5d632d464986223da4ebf8b99a9741a6491fa6ca8c5ac43179cdec88c9fad9e460e9a2cd730eac37b1500902e6836c1a08cac6fa7974cc20a1e81fb54f75df9258639ad1a4fe71a361cb6bb7811d43f326fbed58b2e86243d68d9c356d8d10590ed61ce9c6816b98ad89c529b86375dc37562ebf7e841de5090c920b812fa273988a9409808ff2e9c199e9c4cffd5dd479b86174fb9658f21fcdd0159ce1e0459dcf7c15bd2acb419357bdf532df7b0c34eb4934664fe1012e59f1620eca488c0f47ca075307547a64733859c6b1dd7200ab58748b41f4e89f4312aae95b530a0a2fdd81e8b737b643aefa60373e0a282b74730c9a1b5176faf3c74474ef95d4c8e117eac730e61bc69685db45977d93ea84f51d39217656eb5a504be138e97cd2115c70d54d856fb77423836a337ff6c6aacba3d7ef195070f57d5facc06987ac14e5c559b173de388ec55bb490fa7aa42591809918152d780eeaab664c6e269ad4d34fe2fcd702aef1382c27f6218b8c25f9b7310fe3b6a58c7d9fedd0e49a79b46b0380041aa7e0756e5bda9e2e3d066dad34d1e37b9b27f37d51c231571e9f925efbc15f22830ddc586880f12bed871e93e2d51c835d2b8267ac25c48cce53e9cbd6fa3f5db7936061d8d8044d036e0a926af1b69ed682e29b1be0322da87279351112cd26fdbfb57309243dafe8e54bf1dde9ddda97e78125474f11f1d74530665ab8f1194c3cbfb5616ec0186796048fc5b94a770802dbc9f5923525368bb3d7b4b7c4cdcc392fee59e7c278c2241444bc012eae5b76f05bffbae411f82fcdf6f1e6eda9eeea6e8ef623eb849c159a7b9de08b5024c3f48ad886eeda57ded16bdb07bc56ba1970c88543a8f2b746419f60aaa72d50d09b7a022601da81742ef26cc5dd469506ae8e642359ebed653faee4774d25bc8fff2abdd1ba3187a0a03e52334386dd6692aafe6f06247e198dea11e324a2f911a911c6f5904a39c4a408596340b431e6f0ac1f109aa1c32581a94a5b172467c4266be3087a77e68d031413fae4a05f6f6ca76a193d07a661d3ee30a76bbf46cb90ca10eb04824cb76161af08b51e6deea4775727ca1d26c38e64ccaa99f247a62e21c32cb64d28af610be3cd0dc5dc7c3a3490a770a725e1e42863f5abad6c0f4cd9d8b43acd82f101962c7438e5f10a7151923dc40d3c6ca3da910c3763a3e2b1b203e5b8c04d7e2d8442cec7a617ba48d0cf6f0482c5dcd3eea5fc7d1341146abca9be2c24c5c9a3b174ad3017e5c5f31fe535a5f7a02c3fd2ca5bdf2eb78b840d3b258de098014a050895eb2b5d4a545bde4ecc34d5ad3121d86a4870feeb513e114bdd2dbf52eddccd0dba2751eb4ad639bc161bd65fbd5b396847f65abd649099f0f4351a779085294f75be04dc3281458137b87d533a37e6f6767fc852ecbd699b715ba739c0ceb090caefcc2223f84a0116f2096b4a4436cb8c124af056519d1cb399700f8f655f0c075186a80706fac77ab9bc3241cbfd9a6be447bf175614c3d519199f16f53a301ca96d218255fd156322b3cde3df800a4ecfcc732fb8a0a42e9c526dd2fe928225839f62971221c3fe2056510ef33e8c45d0a9f3843e6204953a0e79b488a56ac9494c7103c3a36c36ef48da0d60b3a35c8b8ed520f2d9ca469e276e2230b8b705cd1826197a3126a929f6327de8e693e610ef52d42ce1cd292313a6190d2894c1028a6fb3d681b93e957300f24e87753b0bf7ed654cfc3a97979005522a2017afddfd094cc8b3f2dce19b5a2674fc7674314e04"}, {0xa0, 0x114, 0x8, "6a297d53e55bfdeb2c6fc0ef743424d2b1d433c3017634e9eedb4b50b6ae73a4a77780bdf93b9d756138be76bef2b8d9c077306e16ac14ea0f753f6047bf4754c6e13bcb54b366816f51cb7b7bec8d479da5f06274fdec92410297b0da152f92e73629bcbe70ea87df6bc25560e0d19fa82b746d29cd845a3fd81127cfb75df1c04c51224de42715e6d2acba"}, {0x68, 0x37971af28605977d, 0x1, "994bdb78de3ab8e14a703ad4ec884d95ff26b3309dd7830aca48b43def1ba8afc9d91d60e9e6f6a823b7bfb6ae3afeca3822a39ce54fee00e795bf09a5a70317f42c5d95aede035f17b266fcb78d20d0eb0c4b82a23238c4"}, {0xf8, 0x12b, 0x9, "e65f2e0ae8a2d17ba260e63e1f34886c8a3f6af7b3997c3e36990f370a9c7f426211f2df6cfb85ae4c4c6da604f722af7409ac0dee6edb7b5dcb3666556dd8ee4e77e2283635354b482e5a6c472dbdb481f72d4a3c61031e4171cf1de1ad72b53bba3dd76895bc8498f5379357f5a11b2559655e734873ad14c287a493043264ef4631abb07dfb1531d47f22b992cd5910835a8c2c3099e1653a3cd8bbecc55932e8db489afa8558dbee49f0db00ee86c429f14423bb54c0c5b8c7575f3a29f0ddc9da366373bb0b46dcfae05f0a3d48b617f54cfb7ee4f14f7685a831205d67b4703b"}, {0xe0, 0x10d, 0x8, "9d27de6d77650a58431bf6f1dee615c9415aa6e6008fd48acd5e8c82fb48ae976ac9a660ce46c2f0f8912450cf41b36743482f859767feb8b623ecf20d1bc975a00f8034b099681b77f372149849a83d9c8727019e29c3bccc6be4c7267f294237083314c374589c68843a5238815a1f0686db470e6256c88f465e1b2c9e3eddd022a7da0d6c120b2c9632b981e313dfa8ab4f8ec900dddf3142ae4a8a23bf6209c2251cc807a8db1f93a72a1ce4f5611ad98da164493cc7f7854d47e6aa8ea33767b1e77a868138fc6e82"}], 0x12f0}, 0x40040) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008103a80005000b0001c007000c075aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000040)=@caif=@util, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000100)=""/19, 0x13}], 0x3, &(0x7f0000000380)=""/249, 0xf9}, 0x10000) 10:56:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 192.091045][T11644] IPv6: NLM_F_CREATE should be specified when creating new route [ 192.130620][T11644] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 10:56:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0xffb, 0x3ff, "86df81f53638", 0xff}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)="697c1cacdcc24400f0fbf4318079c3f84569cce5debfc0809a52ccba569231e26895e316d57aff0e5389d05f6be4f4d5c5d4269a4f26a130758bd240d360e6e4f2e8e19337bbe3388e3f458b7a7aec6b6b9ef20b0b3316024beaad3cf55312ffee763e7265143d69bc21d24a16a83f235874c8081e31c43728aff3914184f680667e3a91470b47ac405a61912f926a89", 0x90}, {&(0x7f0000000080)="dfedaa923e4bb8a9aeed323d8b7841236e", 0x11}, {&(0x7f00000002c0)="3de28066bbfb204c17a6ea3b743d6ee11c1ffc55fddf4c517ab285995bddc9e049a08e6e9434401e5790e0e2740f4660585e6c4a9a301381dd62cdbfe3f5fb6a46ab9affcc2f30970b4ead54dc9b00ab40ca28a29736065eb9fb97f08eed711389f072048d6a85158c09a5cc14948594246b2ff5a2f41d1cb4bd35e1c949440794a3d0cb9e88", 0x86}, {&(0x7f0000000140)="394b26080a32ee71fecfe584cd885e78ddd1d39a4f3bc62bc99f99881da692105e794f9560f851f1cf251096165fa3a2e47274733a577ef05b0ae9df15315ddc0249d6ff062b3cc8f19f34efceb784d288832afbd8d757a6a2b7264742ea62088b9958fd7e58fc0ae6c7", 0x6a}, {&(0x7f00000000c0)="6ccf673b10d8dbd2ea001c8d1180a4d46f41453c4af6654ad963b81b583b", 0x1e}], 0x5, &(0x7f0000000400)}, 0x24008001) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="2e00000043008108040f9becdb4cb92e0a48b13714000200ffff03002503eaff0d0004bde614dd00050005001201", 0x2e}], 0x1}, 0x0) [ 192.138348][T11644] IPv6: NLM_F_CREATE should be set when creating new route [ 192.145794][T11644] IPv6: NLM_F_CREATE should be set when creating new route [ 192.153070][T11644] IPv6: NLM_F_CREATE should be set when creating new route 10:56:13 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) [ 192.206432][T11649] FAULT_INJECTION: forcing a failure. [ 192.206432][T11649] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 192.249974][T11649] CPU: 1 PID: 11649 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 192.258807][T11649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.268876][T11649] Call Trace: [ 192.272163][T11649] dump_stack+0x141/0x1d7 [ 192.276536][T11649] should_fail.cold+0x5/0xa [ 192.281109][T11649] _copy_to_user+0x2c/0x150 [ 192.285643][T11649] simple_read_from_buffer+0xcc/0x160 [ 192.291047][T11649] proc_fail_nth_read+0x187/0x220 [ 192.296101][T11649] ? proc_exe_link+0x1d0/0x1d0 [ 192.300901][T11649] ? security_file_permission+0x248/0x560 [ 192.306648][T11649] ? proc_exe_link+0x1d0/0x1d0 [ 192.311457][T11649] vfs_read+0x1b5/0x570 [ 192.315638][T11649] ksys_read+0x12d/0x250 [ 192.319893][T11649] ? vfs_write+0xa30/0xa30 [ 192.324328][T11649] ? syscall_enter_from_user_mode+0x27/0x70 [ 192.330249][T11649] do_syscall_64+0x3a/0xb0 [ 192.334676][T11649] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 192.340583][T11649] RIP: 0033:0x41935c [ 192.344575][T11649] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 192.364724][T11649] RSP: 002b:00007f457e38a170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 192.373224][T11649] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000041935c [ 192.381208][T11649] RDX: 000000000000000f RSI: 00007f457e38a1e0 RDI: 0000000000000006 10:56:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00'}) [ 192.393795][T11649] RBP: 00007f457e38a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 192.401780][T11649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.409766][T11649] R13: 00007fffa4dd858f R14: 00007f457e38a300 R15: 0000000000022000 [ 192.427211][T11654] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 10:56:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0202e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 192.470945][T11660] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 192.478516][T11661] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 192.498673][T11661] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.525570][T11663] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 192.535516][T11662] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 192.549560][T11663] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 10:56:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0xf2, 0x7, 0x0, 0x0, 0x0, 0x104, 0x2039db54ed2f3cdb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x57, 0x9}, 0x2040, 0x7, 0x2b, 0x6, 0x2b, 0x7, 0x7, 0x0, 0x7fff, 0x0, 0x1}, 0x0, 0xf, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='\x00') socketpair(0x1e, 0x3, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r4, 0x12) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x6, 0xff, 0xc, 0x2, 0x0, 0x5, 0x200, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x2}, 0x40132, 0x5, 0x6, 0x7, 0x1000, 0x7b74, 0x3, 0x0, 0x5, 0x0, 0xffffffffd7f6dbfd}, r4, 0x2, r2, 0x1) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0xc8, 0xf8}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)="3d3896c66fa31f49486643e3ba1660c033478aa9f7ccadc211787292131ad4de81d4f3bcf218dbe5911a0f88b9ac24541987b74f11f4a51ec0393a926c37c61d7cb15a172884a8bc2578073cb3bb872582e3df0385f8455bcf90b539ce9161fffaaf44720a7f3957b4e56b3ce982d55c37db8382102192b6aadf09f948e7d4d4fc7b1e634cfa6af04a8c65c88e6d4de25968a7956e8b219dd1aa8ed79156a08ef34f82553025741ff174f89092eeb7979483ca0728003e7cbd63434964cf4099a38333d7aad336483b831c32bac878dac4eee6c1696b784e74c268170dab5e86c4a8213653", 0xe5}], 0x1, &(0x7f0000000480)=[{0x110, 0x88, 0xff6, "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"}], 0x110}, 0x40) 10:56:14 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32=0x1], 0x0, 0x80000001, 0x61, &(0x7f0000000680)=""/97, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x3, 0x0, 0x1}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000a40)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0xc0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, 0x0, 0x0, &(0x7f0000002940)={0x1, 0x5}, 0x0, 0x0, 0x0, &(0x7f00000029c0)=0x3f, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f0000000200)=@xdp={0x2c, 0x4, 0x0, 0x14}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000280)="ebc96371e2664bae2d8d141e4a81a1983a8f7ce80ec64d66edb14d1297ed6bde687738603647cb28323b6b1a7a496db5e7a5d26ccafc15a03a382dce40028d880a5260b05ac2683e0badbcad7aa1563b8cd84856f01a62a755c2717a927ac287b55034bf0ede710a634d09dfbe0974f600b4d368b562143bab0fb2be329f3f28c2bc9b261bf12166434594472c3934a6fa3f86d8e57baa358f3bd39cf444e669c669ace8d2685b6e48f1b50c218b4b9e22", 0xb1}, {&(0x7f0000000400)="103ff333efd2e01d1eb60ea1d699bc05fa067d309855215e4cacf9673efb6e617797069cec64e760b7def4cddb8ef30286de0dfb82310cfb875edaee6496396eb7a03f45e815276737364b846f88dfe01fed5c88883393353dd77da48c1dfa16d2e18c987f5a80faa27d8f828b114a375c8d2875856090a614c1d43e9c4a92b971deedd74b1693cae1851c0b316784e70d827ca1d735c6a9f5", 0x99}, {&(0x7f0000000340)="804d3f2307ebd34295f4167405cdd55214a51b701b308ca9bb1c3456da3ef4c9c145a1f6bdaeb23598acf5b9fd382beefecc", 0x32}, {&(0x7f00000004c0)="af0a3c0a000020ebc258a1b94d05c779fb592c3f7e4bc26310471d934646c1255a7391a4c0f64e5850bd6face6439b8b2547d7efa485c3a740345ad0d2f3ae6b6188fb5a14ac81deee7cc0563550bf08f47a5c89cfa980c008a71b6105604638", 0x60}, {&(0x7f0000000840)="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", 0xfc}, {&(0x7f0000000540)="bda11d17d6b9f5afa25be7dd45c1e373743706da570ce3b0080d0b53f78f7e066cd1200974ac48c91ac4f056a8f44577bf889ef3cada1b72c4225a09b20b67b2d0897fc2fe9c9750d9c75428330d69ffdf98ab120b10b9ea85959d", 0x5b}], 0x6, &(0x7f0000001400)=[{0xa8, 0x110, 0xa1fd, "0cf012fe7607c5d1ca11031a708b127d7854e7a148434d4d14f7b654aa62f5fa900315ea195a4fa4b5de852af1202dc7eab760de1cd9ebaf438e1883b8a8d3b317b72b6123fb04cea9f51f771f7a18b84633c017267a3be2c4ad7caacab0343c054b5c24cf59f0703293390d5f79124cb8676832bee5886c14c6bde499b961d763012b32c85719b2817cf80a3501f6ec9c58"}, {0xc8, 0x111, 0xd362, "d5660b569a3cede07be6011242e8a1a903a0357418342e5432a8ca535cee51a6df1cd755f51156e3b1b5e0a299edb89ec10a7c40d1d33420d2b956dcc8fa721a12a685c33b9f32ff820744b3b1df279a6071f265321dfb720f52525e49f0bac44e9f07ac67bca7d7ea321915fd0d9540e451c0c8bd4cb3e8dd9b008bb974431768f98c1afeacf53debfd918239711e6c5ef3f649aecbae816ad2898cd419a23186ebf483870f5aae8af67a7fd5ddfd2387cf441dfe8d8edf"}, {0xe8, 0x118, 0x1f, "d23e515b1a74ccc1a6af6e56c657e55df4796c5266d9f949f0f0073c8420fee18ec71454b05ae31b25935f3a15ecd80fa4cc1f8ab5ed6a0b9e073aa73012a86031e1034c4f37eadcb3e88be242b7a070309669b2443531d5081e85d9868ca2fec82e6fb61d4d813d123d94a320dc4c827aef969ab0cdec15b23d2861af40a8b04adea71342f0d09559b956decc3b01436559b608b977b6e60e99bd6c5c43e5679d38f7527ff3025a6b5444b253cca5747d88c51c8332fc33daed643d3429c87f505c3f7ec2f90dc4ae137ef522cfac5ca4"}, {0xb0, 0x11, 0x4, "5279c8f3d6e159ddb99223bc0f227244aa1452e7b3d83dfe62d03f98cb7c6170091399ceba24c35f59f18a5965aebd3b4cd32b003c151f8c6552d1c976239caaff59dc42feb7431e2130ec03ea6a1db7f2f4e4fe1bbb7a7758e2c8de9bc3f84776f1404dfc0ba89bc87fd4648a86b6bf81dbf12acfdb6dc3c7f9cbe2b58de725902d9fdc70ca21079b457e43914f1b6b3d40eebf61e4519a84"}, {0x28, 0x101, 0x11, "d994a11816a8d72216a929c5b9cbfc50e4550b66"}, {0xb0, 0x107, 0x1, "80533931efbb8af9cfb043c10d92b7fd9ccb8d2afb49465f49bcfb24ce2a229b86d46c76d164d59520928c2548b0699a53847c113719d5d5bf212e909ca893e7fbd67ef1fb1e36ff4b7129f9c46c2e26f3dccced0ce4810600dd3792491bfe4f708014e895e95596d811a1545ad3628b07d7ac3cf4f11612daf2d5a3465f46ffe80a5d7763e45303e8420808f34f25f0ca66c588f3ba78d8040c4f"}, {0x58, 0x10f, 0x80000001, "b479c01cce45355d4c8a9988220775f70e47593604e0cfc3fc0e2cc9de3cc68c8865fb3dece813fcd0ea37736e743fc733825757f05e3fd04d28f9a64ade60f657ae55ae29e37d5c"}, {0x1010, 0x1, 0x6, "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"}], 0x1448}, 0x20048091) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x52db, 0x400, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x6, 0x9345}, 0x58000, 0x0, 0x9, 0x9, 0x3, 0x4, 0x5, 0x0, 0x4, 0x0, 0x7fffffff}, r2, 0x8, 0xffffffffffffffff, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1e, &(0x7f00000013c0)=""/30, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000028c0)={0x1, 0x0, 0x401}, 0x10, r1, r4}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0xa, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) [ 192.631314][T11662] team0: Device ipvlan0 failed to register rx_handler 10:56:14 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:14 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/218, 0xda}, {&(0x7f0000001240)=""/202, 0xca}, {&(0x7f0000001340)=""/179, 0xb3}], 0x5, &(0x7f0000001480)=""/146, 0x92}, 0x101) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x504f40e936fd7803) 10:56:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x2, &(0x7f0000000080)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='snd_soc_jack_notify\x00', r0}, 0x10) 10:56:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44966, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000008, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, r1, 0x6, 0x3, r2}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='rdma.current\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4f, 0x1, 0xff, 0x7f, 0x0, 0xffffffffffffffff, 0x8042, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x20, 0x80000001, 0x5, 0x2, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x35, 0x4, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x6}, 0x4e08, 0x1, 0x3, 0x0, 0x8000, 0xa013, 0x8, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x5, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)=0xee) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) [ 193.787028][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.793438][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.878679][T11673] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 193.929025][T11673] team0: Device ipvlan0 failed to register rx_handler 10:56:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0xa, &(0x7f0000000100)=@raw=[@generic={0xc1, 0x9, 0xa, 0x1, 0xc5}, @jmp={0x5, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @ldst={0x1, 0x3, 0x1, 0x9, 0x6, 0x18, 0xfffffffffffffffd}, @jmp={0x5, 0x1, 0x1b, 0x8, 0x8, 0x2}, @jmp={0x5, 0x0, 0x0, 0x4, 0x9, 0x4, 0x4}, @ldst={0x1, 0x2, 0x0, 0x3, 0x7, 0xfffffffffffffff4, 0x8}, @ldst={0x2, 0x2, 0x6, 0xb, 0x7, 0x80, 0xfffffffffffffff0}, @ldst={0x3, 0x0, 0x2, 0x5, 0x2, 0x0, 0xfffffffffffffff0}], &(0x7f0000000040)='syzkaller\x00', 0xfffffffa, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xd, 0x1, 0xfffff800}, 0x10, 0x2baad, r0}, 0x78) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r0, 0x5}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@map=r2, r0, 0x26}, 0x10) 10:56:16 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) 10:56:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000040)=""/248, 0x2a, 0xf8, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fa}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @generic={0x6, 0x9, 0xd, 0x5, 0x1ff}, @map={0x18, 0xa, 0x1, 0x0, r1}]}, &(0x7f0000000280)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x1d, r2, 0x8, &(0x7f00000002c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xb, 0x8, 0x30}, 0x10, 0xffffffffffffffff}, 0x78) 10:56:16 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a000f0000000280f0001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 194.484484][T11644] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 194.512315][T11689] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 10:56:16 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x8}, 0xc) recvmsg(r1, &(0x7f0000004900)={&(0x7f0000004640)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004800)=[{&(0x7f00000046c0)=""/184, 0xb8}, {&(0x7f0000004780)=""/111, 0x6f}], 0x2, &(0x7f0000004840)=""/173, 0xad}, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f0000004940)={0x1b, 0x3, 0x47, 0xb0e6, 0x4, r3, 0x5, '\x00', r4, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) close(r0) [ 194.551596][T11689] team0: Device ipvlan0 failed to register rx_handler [ 195.309178][T11704] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 195.330529][T11704] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 10:56:17 executing program 3: perf_event_open(&(0x7f0000000100)={0xfa77e5ab28b7abe, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x80, 0xfffffffd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x10602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000600)=0x8) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x4, 0x20, 0x10, 0x0, 0x0, 0x6, 0x200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x52006, 0x3000000000, 0x3, 0x8, 0x5, 0x5, 0x0, 0x0, 0x3, 0x0, 0xfff0000000}, 0x0, 0x2, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='/dev/net/tun\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0x3, 0x12) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r3}, 0x8) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r3}, 0x8) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x1, 0x2, 0x9, 0x7, 0xee}]}, &(0x7f0000000340)='GPL\x00', 0x3d, 0xae, &(0x7f0000000380)=""/174, 0x40f00, 0x2, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000480)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x2, 0xb124, 0xa7a}, 0x10, 0x0, r5}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000001880)=ANY=[@ANYBLOB="0200000007000000000000000000000023050b16608fbb0d869625c31184a68b559308d42a085a7a133a663f16ae4b87399d350ac938280b0a14802e8ca7d623000082d179b0fbe68239c39b24141c71fd9c1208308a5c205906f6445f65365ab12f38c80afb6300b9b416b69b4916aa4765769461e51dd551018d2166373d556e3588321bfeb68d703ca66452cf175d50d5145a66e8df26f497a4f6260ba0d2749f00000000000000000000000000000000000000000000009df6fc2140bdcc8abd1366e9ad6e4a6572cb2ebb1e01d3ff7117e8a3b4e47470fb43"]) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x9, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffff}}, &(0x7f0000000700)='GPL\x00', 0x8, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0x18, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000017c0)={0x0, 0xa, 0x8, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x5, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x87, 0x0, 0x6}, {0x6, 0x0, 0x0, 0x6000000}]}) 10:56:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x800000}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r0, &(0x7f0000000540)='pids.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000440), 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='devlink_health_recover_aborted\x00', r4}, 0x10) write$cgroup_int(r3, &(0x7f0000000200), 0x33000) r5 = perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x1, 0x1f, 0xff, 0x20, 0x0, 0x530d, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000002c0)}, 0xe8b7d00620d25ad, 0x507b, 0x10000, 0x8, 0x270e, 0x8, 0x6, 0x0, 0xffff, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000380)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 10:56:17 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001140)='memory.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001180)="2bb056d5c44bf3ce42af484666b68010df62df2f67fbc7f7ea276c8dd8f8c75c0c877f8849635a89d172a4f4d937bf1e8686539ecd9b93da373b769e8ff77a69065bbb526a6287a4761c7f7a9819ae702efbbe8432b0d39103bbcf920253e1ffbd58c58647779be238ef027ef6effdb113c957c233b6db61f07119cf6c4dbe7a976e16c1959dafabc0590444d74268ad08972fc9ba7203dbdfb3f21665a93145ab449439a18864117b6eb54a855a6ce5384584eb426fda04d30f3b19d573047c1099fb53866c5bbdae26b93029784883c100629917c4ed1c818162e849e5f3843786df", 0xe3}], 0x1, &(0x7f00000012c0)=[{0xc0, 0x116, 0x6d93908f, "ef241a18d123d0440aef270bfe87a874cd1c45a62b8c5aa52b8cd93133545117ceed2866da9b615289961cb268f6618362303406df17e842da542052f6c13cf12ed30476c4cc7b4c84ba131986252e68d6a7fddf779356b0891f3d78073fa9cec16835786b0bca6d9dae4468b9e1d37078793f97fda21c6e4bbb5b03814185c0b8edbced766624506a367b3a087a6a1f8df3d86840976d2398be5493d69c20e7dcdd8eab975d940d8589e22cc55b"}, {0xd8, 0x196, 0x1f, "ca1322eef373ceb85dff94d5db3d1383ebfbd84d0ec2870a79bf8ef5a08c9ca166b424e9dac7bbad0db9d3426effbc1a05341d527ff41701f7f469c150f904a3167dcbf36dc44f515c1ea2b12f42e0622b17f1d3d620bd84e5f26e9709785ca226207528a6cd06932bdcfdd21a054f54643d0c1c87dc0d9be34543dd836f279db24f0d5650cafba02539032faf467791d5c5a86a8e9b350427ebfcd2da442be07cef39dc3976123c5332781171b07bde218cdb4d008d73d0b5a8cb5aa0e6cc70f56a797ad23b"}, {0x1010, 0x102, 0xbfd2, "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"}, {0x70, 0x105, 0x1000, "8a49094a168a2bce1e686ec4c676ff901dcb7f866e9d3fbceefe87d9fc6da3b859dcc0f3e3af6f12e7b023a17ed06cb24744b5aba502ef16a07493e1f2904990b4ace4ef5d1e53229fb6e2e1aab124aef9e44da53f0fdf09a8c779"}, {0x90, 0x116, 0x7c, "1ac4d4f9632627aa8f969cc5c1a40f74603df246ef910a18f760324f3970bfdeb74718ce717d5938970d67bee44e3bace17d9e91c0fb3fc190ee07bb8b2c0d525f5dead4d99236e1a15faf307a181ef9fbff692659151cff3458894077a8936397483453da25e5808bc4015b610a329734c117ac6086c5874f7f8f4cfc04f868"}, {0x40, 0x112, 0x5, "4148196101108fd039407cf2f639e764cd16ab656492a64e583ab2f5637d8696757036bfc48ae2f15a9018"}], 0x12e8}, 0x4000814) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e02, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2041) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') sendmsg$inet(r2, &(0x7f0000000cc0)={&(0x7f0000000800)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="16672dfabfb933a4e873dc19dd031509b04130e7e65e0c89af6a6fd4a2569f4bb5804ed652a93d4777d995910e3c7eab5936855cf401a07c4e3196b20989463646be204c5b30d036051f2ec5ea1f991734f87ab2fc185256b0b471fbf9f6", 0x5e}, {&(0x7f00000008c0)="e56bd4718c3698743f1b6e6df948ed96ffd1a20769aee771b392ab7fd8bfbd163cc8dd9bd7a832792358f7b7257efb607bb50a6eb2cc8a131c32106e356a79e13a34f51ec5236e687acb8df0f11bc4470b627308dd34d935724b653fa2845bd97a82871884bbb63fa0b199e948d9a425f9035c32d652a40cb5f2c1d24591a0758f9839a064966048ab7341ca17fcf4ca3a220c992771a7f535c34ef636d35ebc100fdb26a415fd0a7fa4084d4cb565ae721e200e6638b87435bf98ef830546ee66dff3338c174187edb3c3123a784bffbf5991668e6eb8afa1f089d8a401c1", 0xdf}, {&(0x7f00000009c0)="da5c742a15d7b09379c381200a1e94bef9e1406d7f181050fb496a205c5c8d30c1f49f3e9715ce57b714683755a7dafc628cf748530bfd7d4ea72a72fa202bf86d1999efc5efc64138694ee4b2784415be209aa30d74ad79a1285b4d2b8432f39dfb73e37f80845345539bf1d6d7b4d58f9301473fb546fa6b56c2f880b99034bcc8c7d2cf19ca358bbbee35a3eb6b2bfe79ad3fc34343094502de293a219b6930f4e880bf5cdc1803bd0adcea4956248a5d7374034807c8a3d404f17fc9772b936869bac5b6569a2de009ef67bb59a67141e628ed894552980b28ae950be6daf69d2d0cf2be1a15666ce7ba", 0xec}, {&(0x7f0000000ac0)="4dd37c20130aaf6ce83657f16ac488a1ed3f53abf875a42a6d193183ab18e73ff6", 0x21}], 0x4, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0x86, 0x3, 0x4, [{@loopback, 0x3}, {@multicast2, 0xe6e}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0xffff}, {@private=0xa010100, 0x40}, {@private=0xa010101, 0x7}, {@private=0xa010101, 0x203}]}, @timestamp={0x44, 0x18, 0x95, 0x0, 0x1, [0x3, 0x7, 0x3, 0x48d, 0x5]}, @ssrr={0x89, 0xf, 0xb5, [@multicast2, @broadcast, @multicast1]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x54, 0xf3, 0x1, 0x9, [{@empty, 0x2}, {@remote, 0x2}, {@multicast1, 0x9}, {@empty, 0xe6a}, {@rand_addr=0x64010100, 0xfffffff7}, {@remote, 0xff}, {@rand_addr=0x64010102, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x5}, {@broadcast, 0x1}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x14000}]}, @generic={0x82, 0x4, "916c"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @empty}}}], 0x158}, 0x20008000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f00000003c0)=""/225, 0xe1}, {&(0x7f00000004c0)=""/203, 0xcb}, {&(0x7f00000005c0)=""/190, 0xbe}, {&(0x7f0000000680)=""/132, 0x84}], 0x6, &(0x7f0000000740)=""/146, 0x92}, 0x40000000) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)="bf2f9371b15c70e9b97d9ebccee01fcf0f55c1d88ff3e5df638ca994b5737d7fabb9a5153e641da5bafc1f5c92d79ad0ba78f84cd6163b9e0ac3e5df04482e2590f5726a61792f54665f3d641cb7ac5fbca874a24bc740f41930d43f222afe5a72fa0ddf4497c09822777feb7a8d7082c8bfe9b2fb436c5cba6d8c78c805084f340d3c5a6c35c0e1ab977fe11a091fef70f84037f64db02df5c0b399f289e9d18506a9", 0xa3}], 0x1, &(0x7f0000000e80)=[{0xc0, 0x114, 0x1, "ac293f17f0218b08444495586e3f6c9dc1cf685c03671c72a1a09ea7fe068fd67484870acaefde8b73a119fa006b562a838451fcc9b742f11dc3eb9fa79f4a88559970dbc2d7f12519ce365ceadba4ce89e4b698cfb3683081779544a1ac1a2def4dac468695b263dfe2ab9d1a42b1bd5c856ce2d9b8e1e7630686b749695f53755c09b2de7d244b464987aa8268a4ca7642656706ec543225830ea78e89729fbe2166615a32225cf7d9c3fe268f3ad0"}, {0x20, 0x102, 0x8001, "67fafabb9efb4129aadd543e69d7dfe5"}, {0x20, 0x105, 0x4, "2f22f0f37452e8037d"}, {0x100, 0x101, 0x6, "62f594d5c616d023f76ae18cbce147ecc175470e4fd149f93a438993ddf7355b7280775edc975eb0b43311c309011e65bdd2074edba28e5e59a1cfa9ad80dc7e8ccbdb1ee6b79254fa9c08853c4f89c6f9889a3849de728a0f4a13f814cb7639f28dd449330320d7a115c59b8d92338661cc42ccc5a400f4c7b90eb6371c4ced3e6c3ac3be5beb903254ef3e166dfb5ca1bfa4e83bdc2e101a1b69bc9daabcbb3e481c0a84fd74e82d606c856871b1b73668b292e7f627c701d5da43bd25c0db8a492c31ce519218bdca1cdbd9959591df465e49262079281dd5f4be008f2e3283e479a57444117f8d"}, {0x80, 0x113, 0x7f, "0447d126644992b2ee0e2638219ae3dd76e7368aaca05606bb4b74a10e54517d3bb81cea375efbbc90216a16bfd0b9085cb08e91fadcac0b5de3b0e8e202401dc54a5af4218fcc309679e66bc5223c5c17fcfb941a827b402d62f788acbb4b1726ee89a2abcafd46f0"}], 0x280}, 0x20044890) [ 195.351871][T11704] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 195.366977][T11704] bond0: (slave ipvlan0): Error -95 calling set_mac_address 10:56:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe86) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="95000000000000004010040008"], &(0x7f0000000a00)='syzkaller\x00', 0x1ff, 0x21, &(0x7f0000000a40)=""/33, 0x41000, 0x1c, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x8}, 0xfe85, 0x10, &(0x7f0000000ac0)={0x0, 0x2, 0x5, 0x400}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000c80)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x2, 0x0, 0x3}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000003c0)}, {&(0x7f00000004c0)="150827878e2578a3f74229513f1cf601f84bc61166acf4c6a786f65ea8a96f6b0f3f510aaae8146699db88ae022998c2e102294ec1ea6d87ee93a247ca2d06ae47e00bd0d3758d8a6bdab54220817e3eb92a0ee733fc8365e28d110082da195ab423830172c74083ba0ab908913414b7a17a3dc5e15ccd9a0847fdf7627dc162f58454ed47523cf6bb39a6ffef7e0c47b3a8ec99590d2992d51641db4fe5cdd1bce5e815ee871f48504f28bea1b4cc85e4d85623", 0xb4}, {&(0x7f0000000100)}, {0x0}, {&(0x7f0000000740)="159040847a01b2441807295e58f106b6cc7b97fb66d7bc254709324a53fd1b85ed867a59564247162e63ddfc126664276795af5e2b8795a4247f346cfc5eaf8a528e436c6003bbee1acf7da7767676193441b768b653f8379c", 0x59}, {&(0x7f00000007c0)="c2debb12d026ea1cd8b499eaec0f87771ed82f9892e0255e3993afbc4200f1de552aa8d3bdaf692a48158452d479120f0bbb24d4518fc16c480c7718b49b220db0d896508fe9e14b6a2dfcc879c8461383a4b13a5e8fae5b74c82976e67bd7a2997e1d0df0636f6980f9a2768958f9f61defd69a3cdac16a2d64147579328b007e6b37f64bda8bed97c2b3b30eaabdd6e527e5dbd7038bd8dfe8343c6692641f6ad068f885556c103ed05959d40c8e93bc32", 0xb2}], 0x6}, 0x20008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 10:56:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r2, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0xaf1, 0x0, 0x0, 0x0, &(0x7f0000000780)={0xa, 0x1}, 0x0, 0x0, &(0x7f00000007c0)={0x5, 0xa, 0x10000, 0x6}, &(0x7f0000000800)=0xbaa3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x8001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x13, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0xa, 0x4, 0x3, 0x50, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x471, 0x0, &(0x7f00000003c0), 0x40f00, 0x3, '\x00', 0x0, 0x3, r0, 0x8, &(0x7f0000000440)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xc, 0x7fffffff, 0x10001}, 0x10, r3, r2}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='ext4_journal_start\x00', r4}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000006000000000000000800000018000000040000000000000029000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="00000000000000001800000000000000000000000000fdff170000000500000000000000010000001c270080090000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1000, 0xed, &(0x7f0000000580)=""/237, 0x41000, 0xc, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x5}, 0xfffffffffffffcf0, 0x10, &(0x7f0000000500)={0x1, 0x6, 0x3, 0xffffffff}, 0x10, 0x0, r4}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={r0, r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(r0, &(0x7f0000000540)='pids.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x33000) 10:56:17 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f00000001c0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/90, 0x5a}], 0x1}, 0x40000140) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)=r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020000a6030000009500a059eaacc8127e4218cdbd3a8a275d2d00"/40], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x6, 0x8001, 0x4c0, r0, 0x400, '\x00', r3, 0xffffffffffffffff, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) 10:56:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xfff) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000002980)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 10:56:17 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="7d481fab25016b2c61d4f6f6dea8f7b1e2d0784a1c30c64dcabd23dc33a83ca7a74d163ee1c936217fd8f4ecbcc63ae0be2f014f9f6c0e9be44c2bbbde64b843195d2e23f013d6314b78e8846d8eb4e0f45c3e484fa4b40fb8032a73c976fc4eaa1859941435aba34405b6c4fa462aae5088b20f3f457946007eb00759c21e0868bd5e26707c87c313bd2e6c6d63dedfee4299bd2ea96402462338d0a7c7b2143bb52be483e1136552bec5fc08bd7ef9488086783d93855849195b5603", 0xbd}, {&(0x7f00000000c0)="be879c93a46e7c781bd6926bb971549923a75e752593b1a6ce3ef53898313cbc4685cefdc5c6b22652e8f3360cf235789667ac45a6a695e451", 0x39}, {&(0x7f00000011c0)="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", 0x1000}], 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x300}, 0x48800) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)="5b2f8aa2fe64235a30bc3d4353a2400a0792a45188df727dedb7be38111b803ea7cdb861962c5d3232f8760fe39d360027f9da3633d09a2146e1b0c64c05cadeb718e6f139c8df8ea6e4187893b23bc09839b8690b86e38d0259b6383e00227e3d0881be21505201cd056fadadaa2cfc15d52076cbe6d08ffb3ffafeda3e31493e43f06dd0f59d41146a62", 0x8b}, {&(0x7f0000000640)="02e1243d17ae6549925ec8d2556331fc421d0669711acc19c74e94d5c8ab268394fa3d8d2dfacb10b8102b689b5bfee1ccf87626de506def0168af513f9ad69520bfa9502429dcd4d61dac068d1bdeac46b5306ae6cd98a0699c3df1ed192438b64478bf806bb1d735487bc74af71af3f1fcc21bf73c4abbfebebf858686", 0x7e}, {&(0x7f0000000880)}, {&(0x7f0000000480)="85add02cf4527a0f67", 0x9}], 0x4, &(0x7f0000000980)=[{0x70, 0x10e, 0x7fff, "0413ad3889ca39af8c79d25eeb06013466e74740ff2b3277cf914157cf0b9e7b4b3262dcf6f4c7a3b19990cf11aeabf75b061e16447532b5a367565a893362a10a275243c73590e074cfe5fe79cbdab67eed2a8b4998ec6832195dd7c88133"}], 0x70}, 0x24040000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000008c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20005080}, 0x80, &(0x7f0000000440)=[{&(0x7f00000041c0)="fcd7652a8ab2923779328cafe1432d0f94caae30db4e07e0af639d95c10375839e802266ba6509fed67d5aa364c181dba7ae2adc5e668ec6015d8232ca039f6e1b44e8ffaa5899c3683e4371a9af871a3a8fb09b2a76dd9cedc7ccddb13bb3eca540c1b0c6f313a31b6e23f1440e7bbf1a787842f0f24480f5caf368ed1dab9ff878a67533ba064919f09084cfe96f6c6c64afbb7caa7c195b827f9cee7c34fa6adb7e5fd03a18750a68eb30a626", 0xae}, {&(0x7f0000000700)="748fca86272754800a9a5fa630cc02a2c5e08742fd1924bcac763ef3001e0b6ff4e5f7c547d7e9f2501a4ea95e327ae1792a5d61cdca036cd415fbfd9d6101", 0x3f}], 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="d8000000000000001301000000000000d86f8fdef612a3205c122aa946d0cb12eda41d0b8971d7458a1a48c503f8532f1e42b2c646f6788468050f96b9a77f4f3d3d946e2a717248c7ad6f0a8c4585972062c269c4ea27a3149b5e758f4bb5eb5d75c1e22b01606b6f8121684fcf39a86296068b2a36bbf3e33888aaf0ec89dee64792cc9c6e8b725f93dc6931e5c941d59957473516526525f8a351837079fa94b4fe1128a431f3106fb98e71c5b6f0096ea8b68697d5db54be89aed3fea56f3c460288c20a94d681fe99e9dcc164745ee3730c00000000280f07021e4258556b012b2cde6abba90d88717a7009b033d26f"], 0xd8}, 0xc000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x74, 0x9, 0x8, 0x9e, 0x0, 0x1, 0x840b2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x52, 0x4}, 0x4000, 0xfc0, 0x9, 0x0, 0x0, 0x10000, 0x1, 0x0, 0x8, 0x0, 0x9}, r4, 0x2, r3, 0x3) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x16, 0x9, 0x0, 0x374, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0x3, 0x6}, 0x400, 0xfff, 0x302, 0x9, 0x3, 0x64c, 0x3, 0x0, 0x7f}, 0x0, 0x0, r5, 0x8) 10:56:17 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) close(r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\x00') r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x18, 0x4, 0x4, 0x1, 0x619, r2, 0x1, '\x00', r0, r1, 0x1, 0xffffffff, 0x1}, 0x40) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) close(r3) 10:56:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) r1 = gettid() r2 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3, 0x3f, 0x5, 0x2, 0x0, 0x101, 0x2800, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x87, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1b234, 0x0, 0x0, 0x5, 0x0, 0x9, 0xffff, 0x0, 0xffffffff, 0x0, 0x9}, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x6000, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0xfd, 0x3, 0x1f, 0x0, 0x1, 0x80, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x5000, 0x4, 0x8, 0x9, 0x6, 0x3, 0x6, 0x0, 0x8000, 0x0, 0x3}, r1, 0x10, 0xffffffffffffffff, 0xa) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r4, 0x12) r5 = perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0xfc, 0x0, 0x1, 0x1f, 0x0, 0x3, 0x2000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffc00, 0x3f}, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffff354, 0x7, 0x5, 0x0, 0x800, 0x0, 0x4}, 0x0, 0x7, r2, 0x8) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0xe0, 0x0, 0x16, 0x0, 0x0, 0x1ff, 0x401, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x2000, 0xffff, 0x3, 0x9, 0xc4, 0x6, 0x6, 0x0, 0x200, 0x0, 0x3}, r4, 0xd, r5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x700}, 0x40) 10:56:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd63a32214488e8e3694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) close(r3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_ext={0x1c, 0x9, &(0x7f0000000c00)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fff}, @ldst={0x2, 0x2, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x1}, @ldst={0x0, 0x2, 0x1, 0x0, 0x7, 0xfffffffffffffff4, 0x2318ffccea86c081}, @map_val={0x18, 0x5, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4000000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0x5, 0x8, 0xa, 0x3, 0xd8c}, @generic={0x20, 0x5, 0xd, 0x4, 0xbc}], &(0x7f0000000640)='syzkaller\x00', 0x7, 0x0, 0xfffffffffffffffd, 0x41000, 0x7, '\x00', r4, 0x0, r3, 0x8, &(0x7f0000000b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x2, 0xa, 0x0, 0x6}, 0x10, 0x2a703}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x6, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x13, 0x9, &(0x7f0000000400)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x80000000}, @alu={0x7, 0x1, 0x0, 0xa, 0x4, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfe7, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x3, 0x0, 0x1, 0x9, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x1f, 0x71, &(0x7f0000000480)=""/113, 0x40f00, 0x18, '\x00', 0x0, 0x16, r2, 0x8, &(0x7f0000000500)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xa, 0x8, 0x80000001}, 0x10, r5}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:56:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x81, 0xf3, 0x2, 0xa4, 0x0, 0x5, 0x40000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x8, 0x1}, 0x40100, 0x1f, 0xfff, 0x7, 0x8, 0x7, 0x0, 0x0, 0x76d, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x7fffffff, 0x101, 0x3, 0x814, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x3, 0x4, 0x5}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='*\\!)\x00') 10:56:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x26, 0x2, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200300b8) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0], 0x38}, 0xd090c24d8ea017f0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/710], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:56:18 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x12) r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$kcm(0x29, 0x7, 0x0) 10:56:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x142) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/244, 0xf4}], 0x1, &(0x7f00000002c0)=""/172, 0xac}, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x14400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x1204, 0x0, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x400000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000580)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x200, 0x2, 0x1, 0x9}, {0x2, 0x6, 0x2}, {0x0, 0x20, 0x0, 0x8}, {0x0, 0x81, 0x1}]}) perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0x6, 0x8, 0x7, 0x1, 0x0, 0x80000001, 0x10010, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x401, 0x2, @perf_bp={&(0x7f00000003c0), 0x3}, 0x14020, 0x4, 0x0, 0x4, 0x3, 0xdd, 0x80, 0x0, 0x9, 0x0, 0x48}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x5) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) 10:56:18 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000740)=""/242, 0xf2}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000002c0)=r2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0xe24, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {&(0x7f0000000840)="a77d3cd4723193efac7ffd72f6d596ce80547b47fb06dc381ab9e4b632411e2dcf0000000028aec054f794ffcbd410852633f3daeb36a2ce0980222a42008e88a25dd4951e7cb619e7b2e519d0ec71e0c7f99aa69923e0970ce12f4f9010756524c4177661c8a5920acf4961dcf9d8ddfac65bfb94ba2ec44a960314a057c3db5b9a31ba2c69df5bac9806fdddd0aae4961ad521427c67ed1f2ebd1164a0b663e35664bb99849bc1e2d82de07d6a129229bd5fa1098c413dab977447b812030a9c7c92d8cb6d0a5b2d9f59cebcadecd13b86052556ed9cfe03519a6e4a18b24a48f850f3f9f3dbaa", 0xfe47}, {&(0x7f00000005c0)="ae783faee6dd81cfb97356146b28f48de95a099f23a322233b23287ab73fbf9ebe50e77b06e902ca2dc85eb390bc5f2ee7e710874b1bdb3ef674982cadd096d9437fc6e04665a82a904780fe277ca0b3d7312227074f37f8458ef50ff07ed799d0114964477f9cc768fe8b022ed5c367bd9c5f74341e72789be5b33f612635bc9747eef68c36a662f79f34722e6be0b1aeea278e435c0b21e02036e3fc5a04e944ee391e4bfe924b2e0aa687bef96f7c9512a17b4f41fde0d731d8c89b518eea705027cf907ba7b7ce6a6ba38b92", 0xd6}], 0x10000148}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x40001}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 10:56:18 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r2, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xa}, @exit, @jmp={0x5, 0x1, 0xd, 0xa, 0xa, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @alu={0x4, 0x0, 0x0, 0x2, 0x4, 0xfffffffffffffffe, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x9, 0x1, 0xb, 0xfffffffffffffffe, 0x8}, @jmp={0x5, 0x0, 0x0, 0x4, 0xb, 0xfffffffffffffff4, 0x10}], &(0x7f0000000080)='syzkaller\x00', 0x800, 0x46, &(0x7f00000000c0)=""/70, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x9}, 0x10, r2}, 0x78) close(r0) 10:56:18 executing program 2: socketpair(0x2c, 0x3, 0x2000006, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) 10:56:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = socket$kcm(0xf, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x168}, 0x0) sendmsg$inet(r1, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200000000", 0x10}], 0x1}, 0x0) recvmsg$kcm(r1, 0x0, 0x10000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0x5, 0xf9, 0x0, 0x40, 0x0, 0x6, 0x30000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140)}, 0x8005, 0x7f, 0xf4, 0x5, 0x6, 0x3, 0x899, 0x0, 0x3, 0x0, 0x100000000}, r0, 0x8000000008, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg(r1, &(0x7f00000029c0)={&(0x7f00000028c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002940)=[{&(0x7f00000037c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002980)=""/54, 0x36}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) close(r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002a80)={0x4, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000030000000000000005000000850000001c0000003bba1000fcffffff420108000400000018120000", @ANYRES32=r0, @ANYBLOB="000000000085146d7f3500000085320000f7ff00890000055d2c3f8f0085100000f9ffebff9500000000100000f9ff"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfe, &(0x7f0000000380)=""/254, 0x41100, 0x18, '\x00', r2, 0x1, r0, 0x8, &(0x7f0000002a00)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000002a40)={0x1, 0xb, 0xfffffffa, 0x9}, 0x10, 0x0, r3}, 0x78) [ 197.491004][T11794] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:56:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180a00000000000000000000000095000000002cb53b"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.613427][T11794] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 197.687093][T11795] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 197.703160][T11799] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:56:19 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = getpid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f0000000a00)=""/112}, 0x20) perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x11, 0x0, 0x0, 0x0, 0x7, 0xd6, &(0x7f0000000900)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={&(0x7f0000000400), &(0x7f0000000200)=""/153, &(0x7f0000000b80)="65560156e1caf8e44908feadb1ae992ed0fea54851818a6c3c6632bfe4654fe5b6543f108ed2d1b6475b2e6570eb824eb7d3ece569e52e8470e0dbf839e6632c8c9d35cf8d9d7191419089e360c86d5d7587b065e0d3885481eb95fba8ba3d4afeedd4b96264e2a28acff8496dc591d614a8306dccb0c842e5e9cf70279d3da3286d29c4e6ad9e18b95298072a7f1f841c67adadbc986e66cc5b866d7df72ae023df316a1930050a07af88b0e196c1ff51759770046c085085234432a585a56bb42e807463c3536304416fc87d63b874311b4ac1c6d8beac3aecf00734dff945b43fd744656fba04a1f955d181bad37deeaf4c30876d982811f6a30b1c29a78a8e943fa47cc41f8971cfe88d56a893b8b118d1e71ea207f91bbd1d6c626aabf20392551571d04eaff3ca41d3aaa49496eeed1d78ec907afe030ab8246a1caaa786e391b5dec1a5a7bc9f4e874b070368b3e6908cc146c2c379c4c3363dddada9adc65a041e2a6fb2a4ec1b98c020cadafe7047c6a45089a67f69e94520e36cfcbd14a77decfdf2263eb61cfafec5db4af22f649952ca09163fa6636fdc35f4b9a0a44e9112e4bea53fdd776d6b15d2e0c245756407f29ad90766bd33eeed284c9a60f1229287f86a4ef233efad57082f949793c4ae34fb58ef4d00c55f43cf4b055e6ebeb7a5743ca5c1d094e59239da4802d91e132517f9f2c1a5cd121d8510635c2c52eb70d29395323e06ab5e98c4ef195f2485ad087e157406b69223bc2e060968c7529d7d5f9d42fe2f92e7f0b82798b29810725f0de5d63e0f82dc7de8ccccb5e165e1a63c1250dcc77c0688d19168af4e4ea2ed65936af8e76e800c68beb53d7257b92a0bcb787174e4d60b7da8520fac85a896ac19d7ab00fd1005802e3d80d6997507d102adcf5930a23223d0aafa10631a81620619af56e062f167e827fef236c45b4ba6c88ac3374a92694150092e659a383f90d5d91f27a85fd1ce96ffd7c9e99424a9ffaf2af87fc43df5cacdbed35bc9dd541e635b8ceafb319cbe5b7a724d4db4aa88552a457fc8ecb2b30b2a57260c41972b2f4d8b0f735db9796cf24f18301ea87b728763d41cd785facd31bff4c157b7d965e38b50c94df36f8ec3e7d8100cc0843d831a4a98ed4a51cb2fa0114ab74b8d49320e8c2ca4f8fedd1708cb7701073ba8bfc9565a6c9719fc3c4efe09b733b55cf8f124911765d10d2b126e2c5f357cf84e900138be818f9d5c145eb346c9e9e4d4df8fc90f0ffd67817cd4588a765baa56a592a6f36d4bb56d6613740adbbad13976da49b8076160d8d208c23e0255a1fa5de4caa54e78b4c039f987d50f6affc7a1e5f43f309c542759d44cdc2bac6d9940f2825d41165da3275390138e9245cf0e647c82529c48b9bbc5810893711961206835ed600157ae447b648c5b0ef732603938689001441d0f15cb4b1e0f989b625df035a32ede74e4e9f1378465ae60758c20b737771d60b8b75f104aebc9133a94805ee486343cf7e331005ac04a9cc7e9969e4cb81083d4154def791b222fc5486675a7d11df03c1fc469c2ad09bbdd4f66bdc9c46be7ad20929fea71bc085789e88030c5f592d81bec41d43b328a724c303fc7ea57f0f992be5189c71877bbd048f0a8c19578f4dce23e61b46a2d33237a73c0232d1a4e0c50875bb8824d40ffacdb21b7b0af7abf6e55a8fa3d0f7b6a4c885b8bea0b7a6404534d81dfe39ead629c923f48dad0f08066b3d7ac6aa94572b19ac2edf6192f2492c05dec757240884c2d4cadabd43d28882143c7f9c311d01d155ff48e729fc70b55e6d22f7cf2a379b89930a9b747545c21f72fc043c12fbfcca306a85d790e9a373390a6e039ca16820535f1bb8294b32fad4656fe36c51d1c3f00a78a4598dc89afeb8f1b8fd5485158e367a9e156e51aa969ad3f39a61fee13c46c096d3d6de535346d8ffa26ecb897f52adc6f7849795054475821d6dcf0be88dd6be927adc511bf4cd50a3a7a919319f801434909dfd3f92603e77540ee86d99d436bdde97a097434838d8f128dbc5f7c1958c4833cb7b17472d11611ac2ee2c31da61fa3d1a148cd11b328cd18f8e8ff6a2daace3c3156bf7367bd7199fac1c5af287bf7c15e2e51fc5039e0fc4f30540a8e39004d92976250bbf990ae8d257fb4967b2adec23d24de8db71e96c9202d87f975d67554ad74147032d3150dc08a7e042480088e916fb3c61e70d62a462dfbee8c9d2d7c039f0b5cbb1db2cabef0b63d8a2825480e66be3323261f74ee4522efd1f4eb81e14bc954f7654a9676f37c752d75f5b344cb0b306e494ecd87a855faa4c2d29396a9fab0b15d63d6f7ade23b80c23443648fdcd980ba6225fb80c19cea816e10ae87366ba98633a116ee0e4f33c3250102bf6f695c1c120b7616bd08d5a09783c45183e94b58d6f9a40d9cabf8aff4f9bf09fd5a5246d6a2c1bbde0ae8f3df042cbb1a42f3f0b870e8e292287e349554a8118fbb5765332f72b5a29166dcac2b8b617477c4f9032a6a7e615b1595b8d0dfd761fc971b475e3ca03f22ec23241bd2b88e2b1612aa81d59a918c4dc25855374b22770cc4135ee8917bff6ad858b4f93bb42578b932c321605d20814dfa1af175df94a8e96a6076932ddfc6ab6bec42d2788e513886130360e5eafa27dabdb05e3e6ccdb0ff7b402e3ad1d14e6c2474888d3aef3bec5476e5226495dbf5633a76e2c4c6336298c7b32f76efaf6f7b9962c5a2f79cfa63cc86c559797430599fca160cb4fade1709c0cf64354d6c8eae41f815894b2fd6777f83fa75bad5cbf1534ba9d604efcb24807c15f571ff4940182ad43742045f7f2ca505b7ad059f5101c654bd8583d168ea25db325d078f7babf904fc46eb0ccdb620807be0e520600eef038951b663a684d725de524d694451a9780e434a2a215a465ec6bdc56de9e36cb7f92f0b92813fc73c5a89f3ae14abb3dfe9a6bfd42497b9f7f62c368605f68bee06750862182cef9620cedf927c4231d92456768fdf2b29a90aa46ea911205f2fade701a6408b5a5ac0707b8832c5ce7040e3bec006be325f52d9dcfe93274facabc665338271d3af01c357f90246d29ee179fe21897ef1b99f14f77de15896e8c81611e8a9ef75974d64f512a5691e0d72fe91540a8535fcda2a01b05aba71675ed719b77fcd7a27bc484d6b75eb04fd0739dae77806bbfdd72ab564d91cf2ab8f9a6700df41c9908725bdb326876c6fdaf1269abf7739589f585e094feb1556200e5262238abff6201264aa72e3f83a5c5f4a5a71432fd0d5d34b0d7342acfbbee4e50be6ff642e51a5c1f128032660a7b19ff47413684570f0de9bc0a3660b451cd53289c62820d3a257c2e87a6d4fe70a9f73e17987042cd89ebf69de3fc8f46bb4b32f1f4e15cd2fbf4162a04b76425769d640d118a71c19c5b3d3543cdb355441a65181bd9d38aa8dd639484dc765dd8a8794df9254fcfcdd496ee2da7b874bd975b4b75db7650a003a4f59e7e7214e2914488ed970be2822a570e3d5ecbe727ad1834557064b464e7638e7f461a24b2b8f9da1321003b2ac88e258b0ca3069d2a19ba87cabac46a54ec69ebfe9478afd3386a59b4204b87f5d7e3c94216ab908305a8fdb6ea60be60d4a47009fa150e5cae2a68435b0f6dd55febd8dce3e4c2b6edbee582442d51c8c269e16e33ec34465378b051cdc564512f2ef57e3e52b8208de9aef9aa377805947b9a863513129a3e9aa46a300b9c3b8d1d77ef6a19d6e45f7b99e65567942e21113564d0b3e95d60e767d14d3929ca825ce5744a54de9ea16070e72300fc7d95e87342582f428653e0b78b4c96f3193ccc436543c6e40a2b38376b223dc8e5a8c9fbbfed1fedbb9a0dd60685bd4b4115aaf8994cf22f469a0a3e99ae03ab0546b3f5416d07c328090b5a5a9e02844e29e88939f27087ead01705033d45babaeceb4f691442f8a5b208c621bbfa4c486a75d8787ff5972a622fc3ce9a6f9ca25c69d4a0720fb0e13b5908bb599a8bc41c7bcae5f76bb0864985dce417efe62524102ba94081934a47497eb2f4ef739f5a91849a67da5c323a6011c8c429a0a6b9a5f5e32d40cc6417f18f38ef30281cf455c0fc972a4944c2da8a067b66564359cc911da56ebf8df8827897438a286b524be0e1532f14a7cd572a5cfba9483c5ac4b2ffff544415efd7e4d7f630fab877dc59279425826b22c672b4c572131190d3a141e5fdbe1221b3a87a28bc29cf838cb67b06a86b20ad8eef32d971b1516b1a626cbec38f9343bb84a05b3a5ee84a8a81a896a112383024e53dd546efe7e2bec4ff87db28f128d93c54d30b1a51991a82f7edd1da43f137d44c826bfde14e08e45a8d5296ebb35fc6cfb11c89f3a089c8909799acd91580d96d7fce81ff528bc1d51aaa24aa505ca6ed1f42a8644abf1cdebfddabbcf4cf1429775f3450094680291307bd94ac841432044c1f888a82f80c8ecdc3c21d05b879a9ad90fcb1645fbb119576e76f2b2de515e93bb62f329985027815ad3cee04bcb49552eac543ba24cd876578207da8f8126ffa775b4042e142b784d20f8ec19f0f6e469f3412528e3aa6bfb0f5d730b2c051ad902f08b31b5bccd21d9dcbaa0de1ccda4ad0b8f1973efff5cc0815602c7c034c43ae509ebcb19d6230f3c4a2b7b157a7f4d0bddce9c7d9377618f7b021c4d8501cb4262418b67be5443950345e929be0c31b94da7017db8d7441d74e6a09ddad139c3692314cbca930e5e1e964d36c11d0a795cb35985ac1b5d47fdb676ff41cabd7dbc5c455a29504b1655fd422d9fd955f8a182111a8836db5caf0d013c3a7aed5d1cef02eaa322fc46052bea1a0ee6bf25f336a0c4faeff2b15c112042561bd788c5a5726c22bb06d3c1f35c4fc0e6fc64adbda06a5b25cf6bb9109ac2824bd7c59de21ff29c99fd832467d11c306a42d513360221f1b9cc38ec7b0cf377b3ae5050ee9b873eb828b8fedac1916a5075cc026687a1b4ada900652ed881a383c96b1aa44b65397c32332625bd5b43f971861408e0105b34208e89c98f8ac102fd129d5610f5a446a4c9bac75a3d7e9e0f055780a06648e1707d1da5d0abc6b745fd21fd118730c3b03210a27dbbb3f083dfe9350f4dc4ffcec7a92449f32445c6b394e61e6ba8301dac9adb0ae5fdbff5aaccb5daf7ea3bdddfdca32ef4d2b96afd2820602fbec74959a07733c11a4e5a7ca2c4c52b595e58f8b3003cb3b949ef5caffcb03b918c48ff48330d08624b4494a5175014b7c7c1d04293e886d50491ed3299bb7b252b72c0ad51868e0882df3fc72e129bcce7623fc745ab9215b9137155db23df5d128a27bf8615e60243caf44b0208f2f6b5abda974f39554ccc439e65538e09fb887c8a4c31772eaf50d7050d677dc2bcbb830dc3a84bbc03b9ae75b42833585d7b2d0da77ac073f3b443233b81017cf0b4a317d4e6cd7417818f9b360d3d6e8722bd2b1dfcc29e5073c2d41695ed11e4f1440635d762b180edd58dcab54ee670d43b19f2243ac4737250a3813164b1e30abf98aeb72890e6c90258eb571c994c2dd1e025c5cdec000473b7a4299e190603e4be3f41140e925311c49fb79090be68bd778e0036fdd0c4c24c0f09825c56efd446b6bf334fd320c900f1ea71796503dd17ce84c0885f2afd337043b344b1008821ceaf8dc008f6e0fb2fc919b5bec82e676ab25fba79d4df06a8f6a01ecf4fc4e738dfc96c01dacb9099be6f2aae", 0x0}, 0x38) recvmsg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000000000000000) r2 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r2, 0x0, 0x0) socketpair(0x22, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000002c80)=@tipc=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x80, &(0x7f0000004340)=[{0x0}, {&(0x7f0000003f00)="146735a7e73ce9e465c35e10351e9c72d4ca8f5310918fe34c67a22df63765882a5d1dde9f", 0x25}, {&(0x7f0000003f80)="b995c576dc8e32c585a2fcfab01d17db3b9358e14c269a417ab500b9c6858bf2276e923984bb226fd963aecf95213120c33f5c91e61fd5b4cfd7da145c85af6e941324fcc2612b501044894f4b9b209b8ca33e235938fe7e457139a186dbfaf5bda084ca04722e03cbc747d4b0e731dfb27406a379fcdf7bf5ade5d2f41218ab97474977fbf431f9ea3de961996dac037f3a9ae9aebd30273f1f0559268a9bbfe5ce57e58493", 0xa6}, {&(0x7f0000004040)="522ddc9d1be4f3545c292b45d8bd95908d2720ef0d646c334e98bb74f247fc800920a9bf2fe7e6bc2490ed8a4eca6a4c93fe6708e7e9f8bb92932823e481032cc863bb4d0fcb01808e3ceb3bd2469c3062d995251250d08f32afde03c53a3363cb112501281011ae78183488dc0311a1d80b58193b5de9cdcab701e136d3034eca85e97ae6c09a27826c8916517e6e8c61539a91b269f6527447a90e1b", 0x9d}, {&(0x7f0000004180)}], 0x5, &(0x7f00000043c0)=[{0x70, 0x100, 0x8f, "43671dba36aec67804b15284c02be18c8fb2d9c5cb97d640c6b8ea9497c473a3f34fcc8a506cf76f88ac0c01ef878f1d839eaaf766d4f3ed52188b061c89ab21128d53932213d9e1cebef2594dab1dfefa0fd47219734f5d3778490215163579"}, {0x30, 0x109, 0x5, "454edbac98b87eb41b4dbe958ce248d268771feaaa501c0f730129"}, {0x10, 0x107, 0xffffffff}], 0xb0}, 0x40040) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0xff, 0x7100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4001, 0x0, 0x10003}, r1, 0x800, 0xffffffffffffffff, 0x0) [ 197.784455][T11799] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:56:19 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x102) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000100)={'bridge_slave_0\x00', @random}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x9) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) close(r2) [ 197.873095][T11799] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:56:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}]}, 0x33) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x14000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0xffda, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth1_to_batadv\x00'}) write$cgroup_subtree(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="8070df008b91"], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x69642381927dec37, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0xca, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x8, 0x7, 0x0, 0x1f, 0x1, 0xfff7, 0x0, 0x5, 0x0, 0x5}, 0x0, 0x4, r5, 0x1) 10:56:19 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000080)) socketpair(0xa, 0x80000, 0x6d, &(0x7f0000000040)) socketpair(0x3, 0x4, 0x3, &(0x7f0000000000)) 10:56:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x1, 0x2, 0xff, 0x0, 0x6, 0x80290, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x2000, 0x0, 0x0, 0x0, 0x2657acb1, 0x6859ab6e, 0x229, 0x0, 0x4, 0x0, 0x9}, r2, 0x7, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, r1, 0x0, 0x4, r1}, 0x14) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44966, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='rdma.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='devices.list\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0xb, 0xc, &(0x7f0000001500)=ANY=[@ANYBLOB="18000000040080000000000003000000183500000100000000000000000000fd840000005a0000001800000500000000000000000302000071270800130000c760ce15747a3b723f6ca1442e52a101a7bfb14263a7956c6a1a9e2ebbb54cabd711f4f47544336a7150ac8da0efabae87d888bfdd46474925811d3c27dea817078c7537c22bfb1ec0d3e086c8ec2cc6a5576a3f887b53a21642b977036d6d4678d5e3dc02f37e56d577ed73aacafd3b5c9c86b089334c679f2d176dcd3d90e99918fc23d8b3cd0633f2f3f1f042b13b1b6e36987ef28ae1c33b50ba11706d2d71e6a084a64ee7802a63b316ccc6444321cd526905", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0xc1b5, 0x1000, &(0x7f0000000480)=""/4096, 0x40f00, 0x18, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xf, 0x2, 0x6}, 0x10, 0xffffffffffffffff, r5}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 10:56:19 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x6, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="75180c0000000000183b000005000000000000000000000018000000ff0100000000000001780000007600000000000017455000fcffffff0897020000010000"], 0x0, 0x8001, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x4, 0x0, 0xc1}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0xf7, 0x7, 0x7f, 0x0, 0x0, 0x7, 0x41110, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000400), 0x5}, 0x4241, 0xc7, 0x5, 0x4, 0x6b93, 0x2, 0x5, 0x0, 0x81, 0x0, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x5, 0x6, 0x0, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x14400, 0x800, 0x8, 0x0, 0x0, 0x0, 0x47, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)="de6a66b65767be68407f03d61f580f05873c36bd", 0x14}], 0x1}, 0x20004000) 10:56:19 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xc, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8001}, [@exit, @alu={0x7, 0x0, 0x0, 0x3, 0x7, 0x6, 0x10}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0xff, 0x3b, &(0x7f00000000c0)=""/59, 0x41000, 0x1, '\x00', 0x0, 0x24, r2, 0x8, &(0x7f0000000100)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x8, 0x200, 0x7}, 0x10}, 0x78) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) [ 198.449477][T11854] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 10:56:20 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=0x1, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001280)={0x0, 0x80, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2b3, 0xd6611d52c455d6c4, @perf_bp={&(0x7f00000000c0)}, 0x20, 0x0, 0x2, 0x0, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xa, r0, 0x2) perf_event_open$cgroup(&(0x7f0000001300)={0x3, 0x80, 0x7f, 0x4, 0x1, 0xdd, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2e, 0x2, @perf_config_ext={0x8, 0x8}, 0x40000, 0x8, 0x1, 0x4, 0xfa8, 0x10001, 0x7, 0x0, 0x5, 0x0, 0xc3}, 0xffffffffffffffff, 0x4, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x1000000, 0x806000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x7, 0x9, 0x4, 0xe7, 0x0, 0x8, 0x20208, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x4185, 0x401, 0x2, 0x7, 0xfffffffffffffffc, 0x7fffffff, 0x0, 0x0, 0xfffffffe}, r2, 0x8, 0xffffffffffffffff, 0xe) openat$cgroup_ro(r1, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x8001f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000240), 0x12) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x81000) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x15, 0xa, &(0x7f0000000400)=@raw=[@generic={0x8, 0x3, 0x9, 0x7f, 0x101}, @ldst={0x1, 0x0, 0x0, 0x5, 0x4, 0xfffffffffffffff4, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @exit], &(0x7f0000000480)='syzkaller\x00', 0xa1b, 0x44, &(0x7f00000004c0)=""/68, 0x41100, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x6, 0x3}, 0x10}, 0x78) [ 198.875077][T11854] team0: Device ipvlan0 failed to register rx_handler 10:56:20 executing program 5: socketpair(0x2, 0x2, 0x4, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0xffffffffffffffbd) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup=r1, r2, 0x19, 0x0, r0}, 0x14) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x101, @mcast1, 0x80}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)="74abdadd9d4e4c5beedea4208debcd3f3e75edf40c3f600f3c0000019e1dc8011f04ab7988cee8d0879d3069900d1851a9b4366a585131a9b7df6ae0a03e198e8bb2b54501b900bb6e9800b32c1a218746cb758aed7bfb3cbc68b75858daed5958bef7f4c99ed1b944d16d7a48b85eb0c276f1b74a6abde43b414baedabe3335c381b1e5fcf14b08f0a686270d85a7878874ae9efeb5d2df818efcf5bddc3477db785d0e6deda8122f0da1b63120aa1b3c14d9cdade44530abbcbb361b5b579f3ff17ca7024af398539c0d89e79f60b9827e5d18f3710738363eea5069874502202b153600"/241, 0xf1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="5800000000000000030100000400000058425d3758de0962753e4c865c593e237071ee44ae3c988e42c91277712b721605b102d4c6927ddacd5771385f8a43418bf2e257935c05b40bda828f4bbeb0bc94d0b11700000000980000000000000005010000010000006efaaf3dc53e5025a48a7405348acdca5b00353ed5b42f2df039a46629903517c902e94f1260e545f1a3a349ef10a71b711e5211d7397715b6b53eaa7dfa279afc5636a9920941f228b9e6c16688dde9ed8da6d2f3d04d4c9427a5c0c66ee650f98600a1353025838847fc2321c6bca26e7683903224572db04ac9634da266becfc03dbf020000005c121be2ec2f91b97cc8dd7a31bd905a0f704d6c039e02892986d87cfccfb3004caf07eaecf153b2018a53db24abe58bc76d63df206ed4e1d2488c14f71cd7566b24c569a21c9334c0e5805ba7878b576ca41a5b08b1da3d6a0ccdcd4aa835fa4c789bf2f7e428d31d95296df2ba74210ed2f9ae3e603f86647c6e22ddc8c2f518286e39f144b71dcab24377"], 0xf0}, 0x20008004) 10:56:20 executing program 3: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x10}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) unlink(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0xc, 0x7, 0x9, 0xffffffffffffffe0, 0x4}, @exit], &(0x7f0000000200)='GPL\x00', 0x8001, 0x7e, &(0x7f0000000240)=""/126, 0x40f00, 0x4, '\x00', r1, 0x32, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x10, 0x0, 0x9}, 0x10, 0x0, r0}, 0x78) mkdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 10:56:21 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x180, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 10:56:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum={0x2}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 10:56:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf02}, 0x7ffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair(0x25, 0x3, 0xb0, &(0x7f0000000280)) sendmsg$kcm(r0, 0x0, 0x810) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f009b00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c2156d860630abc832e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba07f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e8400000000000000f15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5421a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2276fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4af86cd02e2015d0494192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f31cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4c38868e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f545c18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a88982ec3be1dbae8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x1f, 0x1f4, &(0x7f00000000c0)="b9ff10c6630d698cb89e0bf088640015ffff0e000021638877fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581941d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) [ 200.085865][T11854] syz-executor.1 (11854) used greatest stack depth: 22768 bytes left [ 200.094994][T11890] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 200.115113][T11890] team0: Device ipvlan0 failed to register rx_handler 10:56:22 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={r0, 0xc0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000d00)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000d40)={0x4, 0x7, 0x2, 0xe1}, &(0x7f0000000d80)=0x492, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0xa, &(0x7f0000000300)=@raw=[@map={0x18, 0x3}, @generic={0x7c, 0x9, 0x1, 0x401, 0x40}, @generic={0xd5, 0xb, 0x3, 0x9, 0x6}, @generic={0x7, 0x4, 0xe}, @exit, @alu={0x4, 0x0, 0x4, 0x6, 0x1, 0x0, 0x8}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x200}, @alu={0x4, 0x0, 0x0, 0x2, 0x3, 0x50, 0xffffffffffffffff}], &(0x7f0000000380)='syzkaller\x00', 0x1, 0x9d, &(0x7f00000003c0)=""/157, 0x331ba73a9d2c9684, 0x1e, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x10, 0xe18}, 0x10, r1}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:56:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@phonet={0x23, 0x1, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f00000004c0)="d3b826e16f9b2cddd0a23abc84d2329f4327dede4bf9c43547c2e0393a27993a78aceaf6fca107e8700ae92242dc5fd8764e5f45004900fa89e07362eace9ef87b454ea5a1430bffcf7a7742c88863be6a3eecddfa1e149d703fd9b6a8dd190e688c6b21f3f937aa47896a2e2efca52b0d0b93c23e26954abfc551c017b8156b99ff03872a9273e41f8bb4a809846854dc4f793b220195de1a55595166d3dbb18d51f27659e5", 0xa6}, {&(0x7f00000006c0)="c873e30658fac4d284b580a0848ec2eb13519363227162031e17e3144a7e76b511e7e54a324840ef5d933553c8d9afd0958f912250654a67649c28ef26f7f55dac992e56a43e0d568b54878cd1fc28fe60a0fef8d0c818c572e95c9b3ca71d51af69d7aa11618584a30023da8272146d67d24d2ce0ccb3c3f46b46ef9876192a6c0b7876dc7ed40f10485ea6e3c18ecec99f3064e5fa91fe2219886bbbb1196ac4a66f41aecb8c51617160660a909ce2430e6f48d8d0ab62256316bb6a1077eecbb05e", 0xc3}], 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1010}, 0x10) r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)}, {&(0x7f0000000240)="97a77755632d5b8df6cd830524826e5b39753e175813a3d57d21c0f3817d8f480c7f7d63fc962f32106b2cb571db396e4484afcaf9185617d161db236db452835b7f3c4b5bc81bc0b0ff57e6dcc3ae2d1804c30d33c131502b153a28d98ab133aa690426aa968c1a3caba8c08da78487aad15e4c3c566b613a1848e09e8af41f0c301e12c934b4c7c4bb26c21b667a6a44401c77f4a941d4585f659a95c75afcbdc330367f1561c83c83d62b6e6dcd8d9ad883fa9ae5f6cd3ce9fb1a", 0xbc}, {&(0x7f0000000180)="f0a33f966ee7cd1a217028c58a420973cabfcd3848d2ab9e521847de26b64e08e469a17a4a4fb53f6d9759d1169a8e36bd13637e5128", 0x36}], 0x3}, 0x80c0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000006c00)={&(0x7f00000069c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006a40)=""/254, 0xfe}, {&(0x7f0000006b40)=""/2, 0x2}, {&(0x7f0000006b80)=""/26, 0x1a}], 0x3}, 0x40) sendmsg$kcm(r1, &(0x7f0000007140)={&(0x7f0000006c40)=@ll={0x11, 0x18, r3, 0x1, 0x73, 0x6, @random="c6abcdf96811"}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006cc0)="1a47c124f149e452889a5c6a7d0cc07b2545d8581364a9f17b9a12ec10865d89f168645014d94497c4d21a11f5380f76e59273c4cb9eb893121367aceb39a415928bfadbd2a119c0a1ea90a2fbfa7e30fecf4d7d1c141dbc296a215394b6622def26ad6f2fcee9085dd7b49db950ccb9cc0c52a149ef947f355d38f7df0bad2d9a70225a84c16eddaada749f3909fe228cb72876187b9eab4b027db3491d5048d5cf941914962852968c7124c3b60c4c7ae437e16618afff18fb6cd710f8c7de7a5bfe8e", 0xc4}], 0x1, &(0x7f0000006e00)=[{0xb0, 0x196, 0xbc, "b8706946b6c7faf55971c88a288556784920425906dcb223dc9f6e8ed021b47ed4a67cffbe102f7bfa14933ac0e440c97a5bb8f293eaff7aef4654aa51c2a3093102fe8e5a3363254be6808dbe4eca894fe19dcc546c91b7070fa0b573144553944c0ce2c1cb18aa8b08a2858cef67316c276bab176e2e1d812fd52c7f87074320767df1df3d263d95497daa7f50b644c56060fd041e06518adaa6d0b0"}, {0xc0, 0x115, 0x4, "f3c10de2521b53e6b06a02e2d6caccfa44896a7383115747f0d92d8ffbe0392226cfe6c5565f8fdec9a29d1b47cfbae3d9cce59c6901c70c45e53a45a11efb8b4a45beeb78571f34e9884f20dd2cef34b1241acaf8f54cb90dca935a9dd4e009a05d4a3cc449336592bfb96c5c1689a768d028bbfd4cf80c97685853c0ee26c6b312fad29845bb3701f93316b87906273282e89c9904c630f849ac09589454676aafbc44625080a632a12f2cb1"}, {0xc8, 0x115, 0x45, "0ac2671ed7efbed8b8f1c56760400dae65863d4fc8949033f14d2d94cf7141efccc891e8b8d7e953625a87e891287983dd32638e773cc717a6fa999284c4e87b16df7155361495ece3fd9e716f6956d8a774c186c7ada5407ebce9b4f43414889bfaa4ddd048fdf813d7e890972f13705bfa8023b14367114c7d55f52449983ca1573ad4989b73afe61f86e659954642a31d3125accb2826ba6719703ac5fcdec3fdee59e62b12c1694d91e37493f805104747a4bb2529"}, {0x28, 0x115, 0xc8, "22d5224c07092215fcf72592d53064b9b60441"}, {0xb0, 0x10b, 0x3, "185e70f01ef035d6842a89bbbed063cc690bd45ac0ca61acf5a650151d5fa20b76e2798b290fef4a3c722196934cd74c1c6dfb8a139b77277f968915bee154e185fc60f70f8b488587ed78103abb4a84bb25d3b752d99ab705d9aa3432ab85dcc0bec1db6212fe278758e04f4d385cb4acc5c2c8cb9cfc84b31185b4bdea24b3568252e0583149214276a35b6680af06a5bc4cff657f28e80367189e7233"}], 0x310}, 0x8015) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000003f00055bd25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) r4 = gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x9) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000001800)=@caif=@dbg, 0x80, &(0x7f0000000440)=[{&(0x7f0000001880)=""/93, 0x5d}, {&(0x7f0000001900)=""/114, 0x72}], 0x2, &(0x7f0000001980)=""/238, 0xee}, 0x1) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x53, 0x7, 0x9, 0x5, 0x0, 0x7, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000400), 0x6}, 0x10000, 0x1, 0xa0, 0x6, 0x5, 0x1, 0x3ff, 0x0, 0x4b825427, 0x0, 0x4}, r4, 0x9, r0, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r5, 0x0, 0x0) [ 201.475443][ T38] audit: type=1800 audit(1624791383.151:4): pid=11988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=14228 res=0 errno=0 10:56:23 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003080)={&(0x7f00000009c0)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x2}}, 0x10, &(0x7f0000002f00)=[{&(0x7f0000000a00)="6456cbe145cd4c285bf3f2e2a83a3f1ee594ec3b0c2da23bfa392e8ced07e42fc085e4f61a24d53979d3b25cf1deb5f781bc73429a8ed5b80458486fc5b15efd6a23116a30d18af4f9fa8a834154c73230d35d890df62a8e1bf444acda7b73b66b1f9bb80098eff531703230d4be71b0d83d28b15000198cfeaad07c7e5649f8cc832b6155a6982da427aead6662bfb42bc638517452adedbaa6126f84837658175045115d9d8d0d6501e0e98298647104f320e53fd8693019465d0bd1e23f8239b9f75ce61b46f736ba51e48ce9497f5f0dc81b94c3d91f64bbae9ab63e03500c7edc2f4ff3b242f9ac67ff70fea45c8e9fe7a8", 0xf4}, {&(0x7f0000000b00)="00a3a98dfdeb97d601f7788ad44646a730290e256b7fd720f635b038616e422a5ec97b6090af45cd65ed2a792b927178148b67a0eb42949c146704e0d3d20812a4f8a16a0e9563fc2d228636cd1515c3694e8fd4b7e46d7ff8ff7c2a5f2da041aef903a94ecf5d5621e0dbe844ead1d9006eb8678e56b6a9a8fe7f53c97c753952a4e3d9be8c1d9962c9f1ed4a0ebd3f6f11876b628da02fae98f3c7b40dc2d0998602c0964e7eda4f79dfefb532a2b4b32fd64676b2b69bed1049dae53a85db424cf6c3e942d47b5d74d76063d7aacac2", 0xd1}, {&(0x7f0000000c00)="ffe37766c544623fcaab286aa07901148bf2ed464d0392d240be8292b68759a1db7db536ac66041ef249022cdc0488875805313f15ad349c5c5b7eb4adf1259ba58b48aaecdab67703f2c8e1970b5f8984b835f205bb14ce316e8d7752d89c0acc4139b8719ddefc276d6593db566af5cac6f916f6d81fbcb36e51fd30369366519bb7055297a3", 0x87}, {&(0x7f0000000cc0)="fb16f77e280ca5334d61e34fca5e6f2c79c99ca1ece551880e7c3bb5cd17f4728d0cd43a9d4455953ae66a2de3756eee51aeb226563fca9c41151a1e3c3388d8e47543c85af73014eb9e99d2a95df78698b7ca93118601eb15b00b22d669fdac5d30d0a7748320f2256c060cab01db7d297a0db27e2697a8b385549a9d89b164f136c86d9e6406562d7033496fc3957043550ec728af7bedb2a171133ce446926b704c5c9ac8255ef30e4dfcab157b8fd61091dee5710af169a34408cd1adb34c5afcdf44e306d88cacae4a5d2125d1f39c018515d44166d02b55213832f62f548addc0e8737c10a4489c5f0790e4b1b", 0xf0}, {&(0x7f0000000dc0)="87bd6965c86a56a596c0c83a6b4052a1dac39152e972b9fdcb21781460982b4006a3948b7c53449794872cccb256d89217017c9497567469652ef9a966eba2983cda8886e9314f4d6e0db7487600f6a6539065d52e986e38a15409499d9c4ec3d29c12dc9e93e49d16fc088b98c746b0cd3d5f565f413691e70b1b54cf865e9f880e02dad69bcd6b8660757d", 0x8c}, {&(0x7f0000000e80)="1ff08b3db3b541164e4688e8986ea4604850d800f1a785dc08261124d05841dcdc1187befdf9c8021a5103f217e9471ea023a2107bdcf9e11e96d79150006b195c87a1ceb3de6dc7181c6931f185fe887db57c4e14e4ee900f47e59dbe8689d9391965e83604b34fb9e5e5c4ede587fe3536b062b47640f0efc90e", 0x7b}, {&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="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", 0x1000}], 0x8, &(0x7f0000002f80)="2dc55729750dd753ecabe569b7349d00cc0bebba20d24381a73626537c7d71f83cd82b6e24cfb3bc9ac0ac2265ec95a38ef539e0b5d5310f772883b54ba39d41d466215920ae5cfa58ec69901bd66951ce423b8ac1becfc87c2fc846427be656e8682e20c1ed8a0c12ffcc92dc51bf2bf3f8af36a07d2cc51cd21bec96a37cce4853ffff039d03659a55ef8b57381c0e42f02dd7753da50ab60449571534812b674617d243bceefb635694b6106eb04a31907bf11412cb664e9ca5ad5eb706afb7aa94efcf6849bba5b5df7e479fb639dca606dbbbdf065c1580f188582ea4586863f0d1d79c8f40dd51e2502698de013a50d3", 0xf3, 0x80d0}, 0x40010) 10:56:23 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x2, 0xf4, 0x4, 0x6, 0x0, 0x1ff, 0x20040, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000140), 0x12}, 0x80, 0x7fff, 0x80000237, 0x1, 0x7fffffff, 0x4, 0x5, 0x0, 0x2000000, 0x0, 0x1}, r1, 0x8, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14}}], 0x18}, 0x0) 10:56:23 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x6, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r1, 0x1, 0x31, &(0x7f0000000100), 0x4) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/6, 0x6}, {0x0}, {&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/11, 0xb}], 0x4, &(0x7f0000000740)=""/239, 0xef}, 0x60) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_ext={0x1c, 0x5, &(0x7f0000000940)=@raw=[@exit, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3e31, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000980)='GPL\x00', 0x8, 0xa2, &(0x7f00000009c0)=""/162, 0x40f00, 0x16, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000a80)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x6, 0x7, 0xc1bc}, 0x10, 0x123e3, r2}, 0x78) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x7f, 0x1, 0x5, 0x7, 0x0, 0x51, 0x20008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext, 0xa08, 0xffffffff, 0x20, 0x0, 0x5, 0x8, 0x0, 0x0, 0x400, 0x0, 0x9}, 0x0, 0x9, r0, 0x3) write$cgroup_subtree(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2b6d656d173587f29ab71e568337b153202d6d656d6f7279202b72f06d6120abc2715046c2062c8c5e98d65240a522d3df39d884e687b4460048f47733825e9458b4071aae1fdd9051bf45b12bddb956f1e73d"], 0x16) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r4 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="723398b670855513760593b51f1b26e9f5af2c924372fab413017e06d1be1de5a3fc1b6d468554769c1acdbe4a45c4777a824c6d5b1f8e067b478fb714697f93372ae510dfd6820bcf683548504a2cd61be544f6e8f90192fbbd4c32d3379d41aac64eac09d91854c74d63b37ad7e1", 0x6f}, {&(0x7f0000000440)="66635f1a29c8036ae4bf207dc94f07f2c2d322fdebc9a6a2dea20a738c43104576d5f16fecd572d22a5060c6a9f7c19001d1183e260126145fba8bc8b2f9e6b1a12633f5e8390534e8c34dfbc2170e5ee45ec56d551451e2fc4436c1366afe1ded3206a234ed54900ac67ffa84998fb678c9521cb8ab1b5eebc24bdf622ff76ad3c8d628937b8f1aed4f764f64", 0x8d}], 0x2}, 0x24000000) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140), 0x4) 10:56:23 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x0, 0x9}, 0x10}, 0x78) r1 = getpid() r2 = perf_event_open(&(0x7f0000001bc0)={0x3, 0x80, 0x40, 0xff, 0x1, 0x1, 0x0, 0x8, 0x800, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x812ecb6c04033c33, 0x0, 0x10c2, 0xdb, 0xa8, 0x1, 0x0, 0x7, 0x2, 0x2, @perf_bp={0x0}}, r1, 0x3, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x10, 0x400000002, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) perf_event_open(&(0x7f0000001c40)={0x2, 0x70, 0x45, 0x9d, 0x81, 0x2, 0x0, 0x3f4, 0x149, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x2, 0x0, 0x0, 0x2, 0x9, 0x4, 0x5, 0x30000, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001d40)=0xfffffffffffffffa) recvmsg(r3, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) recvmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000140)=@qipcrtr, 0x80, &(0x7f0000000200)=[{&(0x7f0000003340)=""/4096, 0x1000}], 0x1}, 0x12000) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x0, 0x4e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001cc0)={0x5, 0x70, 0x7d, 0x1f, 0x40, 0x1, 0x0, 0x8a4, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, 0x0, 0x428b0, 0x1, 0x6, 0x6, 0x6, 0x1, 0x3}, 0x0, 0x7, r2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000002180)="b047aedde262a2afccf3e287c1d90755743cd5bbba89a284de713f801e666efdc56c7d807a05b6feacd6716869e845fb2c032318397ddb062e1f959ecfe3fab3088feb666aaaf60f50b396cfc191adf7a39ffbe9616cd6f84abe19a1839c938ac1da34", 0x63}], 0x1, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0x1e0}, 0x20001004) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000001e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}, 0x0) 10:56:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x13}, 0x10) openat$cgroup_freezer_state(r2, &(0x7f0000000000), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x80, 0x7, 0x0, 0x0, 0x1, 0x200, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa8e4, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x80, 0xdeb, 0x2, 0x80000000, 0x9, 0x7ff, 0x0, 0x3, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14082, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:56:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x3, 0x2, 0x80, 0x5, 0x0, 0x8000, 0x8212, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff7, 0x4, @perf_config_ext={0x3, 0x3}, 0xa3bd2652b28edcdc, 0x3f, 0x401, 0x7, 0x4, 0x6, 0x6, 0x0, 0x3, 0x0, 0x90000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001400)="480000001400e702095f9f95274b0a0002840200400402000000000000b8a65a2d115ab32c006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d900000000000000", 0x48}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) sendmsg$kcm(r3, &(0x7f0000000840)={&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x2, @mcast2, 0x10001, 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="914ec9976231e537e5b820c97d9db200c61f80443e97fd99d3594f777ecaa4f9a5da47035d5823", 0x27}, {&(0x7f00000002c0)="a751f8aa2720ba6b8b74878764754e303654e872a38cffba66c2e93cb2b54065df32a46593692b87dd14f57da25d8c3fb8", 0x31}, {&(0x7f0000000300)="a7e52ef76e7c31062000fe01c39e549d01e4995405b0059967d4475737047e75c2dbb2565f828a3cfb2a7a7ea0524ad6e23856645a771568a8d585f3c2972236c2cfe2588002af1d8def1ff78ebe611d1d51e31075c5f82a60d2c0159be0e76cf2beb5afddfae7ba6df1e4cc25ab67e167b4e85fbff0456b09c5ffbcce58a3655465b00fe630d4aded4958245d92384936e5dd8c3eab7cc7e853fc139b53213b4516dd66924710f5cf5330dacd70fdc0602dfb0913e2737aaf8b97b6d9ac24ad2104d58507d1a0f56a3269df5cba3d82469d1e98e6ca9484d5", 0xd9}, {&(0x7f0000000400)="a3096ac4462448062594db913a3af9f1a90972f75155641f48e8a60eb3f61094ef55f0fad2c7dbf161ad67345b616345e4c72ee5951923967b895aee66cc1e03af61d303989abb40ae6236c77592dcf7075cf453f4ef0ffc7030cc9398c9cef88505d81c3febf0f34ec1b1a8116e442a3ce765ed8bdd0dfe51794ef654c3e2c6efffc2f6de48db309779cbdbcd1169e8ce363521cd4071c7", 0x98}, {&(0x7f00000004c0)="fa2f0626c581f3ccdd2f83c0713876b9117860d6deb2f65b9e445302c1932d3511ffc6477272c726260bd584c6f726fd5c12f5cf16c65b29ec4b6aed7d758c6d29553ee70876140d320bf06867f6a09a6b9272e872377ef3de843219a6dadb12ccdc62ad084b2a52de36716eb644c1bd010101ac7b8e35b99b08af3e1c547b24316c416783f0fc393d1ee3a42eb6ab198b4599ae305e6df2a2fa98e65b359f", 0x9f}], 0x5, &(0x7f0000000600)=[{0xb0, 0x84, 0x800, "d9e17efe09fec654a70bfb23520646b436ea9b3cc4c2134bf0cf97e0f3a976bf5a6c7e49d82ead2b2a6a6c856b72cd08433e54069dadfc3d70c10dd3b9d47b7a82806ef653c4a664449cc4da789ce1e19d1232b01469a1ec4dacf7fd8097d14919649b24aa84c618cbcaae1586e81ae94edf62e7fd549976d52c1e6e27ac83c4424ac3001fbdd630d3e44377eee6fa8bef515d2ed20a6bf6adc7"}, {0x50, 0x9db6aaaaf7997ed8, 0x200, "0a0db4ddf675e6f45027573c0ba331912eb6cadae347433441ffd6af88001534860a9a837488c314feac61c089a555fd1547ceaf70ffb1e516"}, {0x108, 0x10f, 0x9, "eebd996b19edb8112a25c917dc4f88dc831b14a7d01dee2dd695af97370e176cfae5d771fdd2da362f5db77749a1a1d0be6c521f6c582bda90c825d535b56b1cbde720ec4512f25e65682075596d1d031b243c33615dd37b70789ab56ae392c36c555627f7505004d570e63b155674073847345e95b84b44176488c58c0b71fde0a0a0e70d7c080115adfd64f3a309ccf0e70999057a36db9bf7f0d02b289181dbc3b7fc7b25fdfc12399f86e3e5add5f3c9c38c531f7d7357cb1e6f98bbd9a22bcf945d1cc8a8f2165776e141ff8b0180bb26f8a666889e104e84040770e1ac2679289b45f6d52c0bc088c65da6f8d1c0a97f5d"}], 0x208}, 0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) [ 203.582444][T12007] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 203.594760][T12007] team0: Device ipvlan0 failed to register rx_handler 10:56:25 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 204.099575][T12007] syz-executor.1 (12007) used greatest stack depth: 22696 bytes left [ 204.110060][T12032] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 204.134222][T12032] team0: Device ipvlan0 failed to register rx_handler 10:56:26 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x5}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x80, 0x1, 0x9, 0x1, 0x0, 0x2, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x20, 0x2}, 0x40002, 0x80000001, 0x6, 0x1, 0x3c93a912, 0x8001, 0x4, 0x0, 0x1000, 0x0, 0x2}, 0x0, 0x2, r0, 0xd) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x5) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000000000000000000e32d22e134c8bb0f7afb25611c53deb8ed3da10500000000e80000000000000010010000001000002cfddcf60eec55ff1ed65c5e900f847a7f800ae562e06c7789ea4059465e45a91118cdf941130f5d25eb8f5d5ec6db8dd495dd327d0f762cb677e406379703d5e4630263a1a8f1861c914d8a11041e9fc94a6beb37db5d388264b03208f7871ae2a1cfbc636a6e7c117abfc94152c0e0a809a5e2fd95914e62d5c1376c0e9eb47be4f9f4d4fabe5ff1dbcbb5f928078a9c4b71a473dec934da01ce9a997d1b53102f97123c320820bb9f3449acdad913b82ad2c19f5ccb4ef23560b4a89397fbbc86de2b2bda844b9ec90000000000000088000000000000001101000002000000fc0d32e939ebb0690a8bfd7d2161660ef0cb2d2298b9f032855e692c12d710a18abb5858e3890ed32d4f9e738f747f55ecf9e837f10f81c925d673161f4fe0b378af64150d7f51e5731fc4fcbae7e63f78eacd8e92a527c97e30c016378ddfc6e99363839969af7df3521b994b6d61697033347bdc69b8c6b8000000000000000f01000000000000bd4f572383e7b09b84d27bf18bc87ef1d9bfe0d9e0da14fdb8b331168cd9fbacce1e434fd849f077855de57a5f9a0728b53c9d9fba41057f309d9432cc6c2f2079d14d7e2e210426019d61ba992d9a298f64d18d02f0d8ca063d6a79b0d41123fe3157cd72482cb57ef7cbc237c3bd900ab52197d28f4a2bc0151b991ce93c5974683db04180fa23893942ad07105db2c09f0071647e783c1ae1d78e9d460ef665cc8a5cd5a82d"], 0x250}, 0x4000040) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x8001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40), 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffa7}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:56:26 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1b) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="df86fd15a9d7b0eb1eca54180f79d3293b6e16809f606ace8291ad661eed9fb816cc5ddd7976bebde4e3fa385c9bc0b8c1f91c5955e33227282affec0bf5e9d47b36922696357a24a34fcfe660fc4922321487b51bae796d4fcb1f94d9159a833d177b8090f8f3ed41b1b87663b204552704e09ee5dfa70efaab2b1a64446f337c1fb292b14350b14c80f639b0be28e64d21ff74e692ef3d3b649ecd6b8cef51ae6e837d63fb60c7056a845f83668aadde4e9e42a6d27685423cedce54269c35dc51cf389c8273bdec1ae010633c7a0afb063e119031128ce8fe69cb6e24b11a6885e97a4936da8d33df571f2794553d", 0xf0}, {&(0x7f0000000040)="9f62fe64a2fa55007f6591dd9bfcbb674b08ce2ec22c6f61285ee000fb58d0c0ad460c448d769e2c1553a25589029d46e3075889f0ac18bcb3af7f7617", 0x3d}, {&(0x7f0000000140)="ab5707370cb3b6002bec913a5c7270d77b40cbf3f57e38b7674928a82b986faf994d2baf3e5e8d5a3f0ab838f7d8612e13005957bf591f525bcc8bb792327ccc4a9195b3bae5fb21a4bd84c71d5fb0dc1d0524932452a414ed53d784051b4e6ae104ad2669b1aa61d95ffd624ab9983071e465d7c6b43aadb4d2c345699305957d64f4dcf0dfdab51960e23a6abd45645735f835d87836e4480a70", 0x9b}, {&(0x7f0000000400)="96fddedf2b4bb95bb9bd14f4572907ea6a8caea70626ab722a637fc4bd0ed2d5c50c020a9f5d35e7d99becce221eec0b73f0ab652430dd7aa160b6479259de90b0a31c3a7873ed6612e6685fd2e4a5c2bba23193a51a6e1dbfdd2baccaee734be69678a75626e9fe", 0x68}, {&(0x7f0000000480)="86ed59e74e67cbdf141e5cabc67bf73f6b0d29307e78d1176d43bdca2aeb2cfd743a1887b196845871fd16cd08b3a66ab9dde27365eee2ce736a27d951078670486b44ce5e8f5a45c04f53989ee0347e407e3d88167c093201384cbc4e52911fe23cac003cad7501177ed2c9b88191c2d5a81f945e404d4b1f5ed32692d4ce87ca6d4683810f85257658e21da1975118cb6538626f9ee34936dd063084a450488c7aa491711b28ae2130dc983a52f36dd31c3d7628eadf724096436110", 0xbd}, {&(0x7f0000000540)="0cb40ebc41594270fe6b6662a06b381e5258d0fd3baab5967ddbaa72196770b5dde3c7352f60e9409fae355f0747234aa5d9dde0ab01cc3262a632036d868b4b4f5ee556f93460e0af81e35ac856e25852dc2b293c8c072edd79c15700c7fb5dd148a925ece6c3d9e59c05ea3a8b138ade743671587244cb65b58b8d6b35c9f90c0f67e411acd2e926fc5bd4f20eba35efbe8361ccfa3bb24cf85b064e9f0b210f7adaaff9eef84afef42dcbf506b9db488b68446feb47c22cc6bc305713c09b7b0e9ff8f68d534da5761e2d46e4", 0xce}, {&(0x7f0000000640)="82ff79004d5a17ba2913c719c33b0e9d9383", 0x12}, {&(0x7f0000000680)="bbe86eca0159d59892a420117fbfdfdcfc2d5c479a8e439c2b536b3567f60e595cc4d8185df89bbdc5cb92521da1c1d7d6a764da5b453d558599008dc38d42a001ea8fb3b423a9feb07a26f1", 0x4c}], 0x8}, 0x40001) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc00140003000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000840)="2ec54ff99b4dfb", 0x7}, {&(0x7f0000000880)="2412129aa00c46cf4ff7970ff9312ca25bcc28c47913bf4be749f2c43a8c65a3fdcf0793b3bfb71b1e69de4ee7027c72f22828e4f61adec02b11cb073f0865d1dab9745f99359fe8277ca76de2a7c2164cce94aa4a656a6de08e0149cfac7f", 0x5f}, {&(0x7f0000000900)="51f67cf48711c64b88a6f8d1baa4083fc9acf1574d02b5e034ab6bc3d258c454e4f8755667fe6616c6cb3c20d423ce398262e1ff9360f0aaf2966f319f3abf0389f6648b067af293576a25b6c997c467f054917699bab1813f7a235475e0d590a161e073f8dc3278061b7799fe15e61ced5a33545b3e178c6c6fe85a795ea3d430dd0ed9a8530889bb58cad33daa716ee3", 0x91}], 0x3}, 0xc001) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a40)={r0}) openat$cgroup_ro(r1, &(0x7f0000000e00)='freezer.state\x00', 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="b0073624c9813ecda17d3bd61516473525d03914938eb23547934392d7e642ab763c6bb7f5e5f30e82286b754c9d2c9b44115855d4f9b9bb04893b7e6412965c38e49420da2eb6b1007c39c1373a6adf8d4c4c3e9b4f3ebc5571995989f6428970e148eaf7d63bc3c7d463f41d72b942aafbe8b329ba723627f6b705b7b253bc0e0152915d446c67f62ecedc492eecc33bbb94a67a8ca2e5d74b81e6a8b14e9e3bcb3f7c4925cae2dfebc5010d36f7690a43ec751045ebe21fe7f5be9ab33f750a5dd3c27154d0d6f64e8a9d1749dedb43c1faba3212f8320203482dabc7086b59cafda438b376d8fa8277f39e6de99aa7", 0xf1}, {&(0x7f0000000bc0)="33a55313fe548941d121c55729ad9f361e460b672bfa7aacd836d7db6350cc1ef7e45e285930357fa163ca2799e6809ff937a6ae8561f858a56a79e7ce5f43997d44df8f5b7d4d62d571b03f35e41d9e2524f150cafdba6820c0dfbe21b2f7546cc278a8763b099f65340a7273400c0459b9b81d0b3c7316cc7c1e6a6d67fb27ab22e807ca07ddc8c5f82c2da24431879b50371aa4099d791b0481e8665866bcff3dd36d", 0xa4}], 0x2, &(0x7f0000000cc0)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x9f, 0x1, 0x5, [{@broadcast, 0x6088bdd3}, {@broadcast, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@loopback, 0x1}]}, @timestamp_prespec={0x44, 0x54, 0x27, 0x3, 0xd, [{@loopback, 0x1}, {@multicast1}, {@rand_addr=0x64010101, 0x7}, {@loopback, 0x2722}, {@empty, 0x4}, {@private=0xa010100, 0xb6}, {@local, 0x3}, {@rand_addr=0x64010102, 0x8}, {@remote, 0x80000000}, {@broadcast, 0xc172}]}, @rr={0x7, 0xb, 0xf, [@remote, @multicast1]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xf8, [@broadcast, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}], 0xe8}, 0x4) 10:56:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x401) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000540), 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100)={0x0, r1}, 0x10) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='-,&\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x20500) close(r0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 10:56:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) r2 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000100), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x8, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 204.603235][T12052] netlink: 'syz-executor.3': attribute type 20 has an invalid length. 10:56:26 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x41}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000007700)={&(0x7f0000006300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007580)=[{&(0x7f0000006380)=""/60, 0x3c}, {&(0x7f00000063c0)=""/20, 0x14}, {&(0x7f0000006400)=""/228, 0xe4}, {&(0x7f0000006500)=""/120, 0x78}, {&(0x7f0000006580)=""/4096, 0x1000}], 0x5, &(0x7f0000007600)=""/231, 0xe7}, 0x2001) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000007740)={0xb, 0x29, 0x8, 0x3, 0x840, 0x1, 0x3, '\x00', r3, 0xffffffffffffffff, 0x5, 0x5}, 0x40) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) close(r0) 10:56:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80005000b6700c007000c075aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 10:56:26 executing program 2: socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x200}, 0x1520, 0x0, 0x0, 0x6, 0x0, 0x71d81a48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000003c0)='./file0\x00'}, 0x3) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x47}, 0x9, 0x4}, 0x80, 0x0}, 0x20088045) r3 = socket$kcm(0x2, 0x5, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000), 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) socket$kcm(0xa, 0x39a148bd1c7139c5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, r1, 0x12, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 10:56:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9b, 0x9b, 0x5, [@struct={0x6, 0x5, 0x0, 0x4, 0x0, 0x5, [{0x5, 0x2, 0x19}, {0xe, 0x0, 0x7}, {0xe, 0x2, 0x6}, {0x8, 0x5, 0x2}, {0x6, 0x5, 0x1}]}, @func={0x3, 0x0, 0x0, 0xc, 0x5}, @enum={0x8, 0x4, 0x0, 0x6, 0x4, [{0x8, 0x8}, {0xf, 0x10000}, {0x8, 0x7}, {0x4, 0x7ff}]}, @datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x40, 0x6}], "df6398"}]}, {0x0, [0x30, 0x5f, 0x0]}}, &(0x7f0000000280)=""/130, 0xb9, 0x82}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1002000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000840)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x40, 0x50, 0xff, 0xc0, 0x0, 0x6, 0xc264a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x3, 0x6, 0x7, 0x0, 0xfff}, 0x0, 0xb, r1, 0x0) [ 205.369698][T12078] IPv6: NLM_F_CREATE should be specified when creating new route [ 205.413222][T12078] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 205.420608][T12078] IPv6: NLM_F_CREATE should be set when creating new route [ 205.427897][T12078] IPv6: NLM_F_CREATE should be set when creating new route [ 205.435117][T12078] IPv6: NLM_F_CREATE should be set when creating new route [ 205.620666][T12057] netlink: 'syz-executor.3': attribute type 20 has an invalid length. 10:56:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0xd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) [ 205.724881][T12080] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 10:56:27 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2e, 0xbc2, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 10:56:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(r0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x5) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x509, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x100, 0x1000000000, 0x80000001, 0x0, 0x0, 0xf110, 0x1, 0x0, 0xf85, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x9) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) socketpair(0x0, 0x5, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:56:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x39, 0x2, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, 0x0, 0x24000050) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') 10:56:27 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) socketpair(0x0, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000003ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003b40)=""/125, 0x7d}, {&(0x7f0000003bc0)=""/4096, 0x1000}], 0x2, &(0x7f0000004cc0)=""/20, 0x14}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40010121) sendmsg$inet(r0, &(0x7f000001ab00)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000380)}, {&(0x7f0000000100)="35d61ae5d2cf7102a1563c882bdeaec41eec3ded4d7aa863dc6d9a1a0f7f609c8cb9b2fd4aea3f50d6ac0d781fcc1ed58895601aacb1ee424b7626062feebbb35cab442cc101afce650a8eebe02c4603467f07a06e6488011ffc491d9917d9e1a2dad639477ff8feaac44b73adb30f487557e524b3354a47b40c12", 0x7b}, {&(0x7f0000000480)="751bce1d997c01ee0a29bc219afd4c92b1b41d5f83ac4f4ed3b2bbc99a7059776ba14c9fe1ddbfc357e14bac6791c82ee67431643451cb672f493da7dcb93b674b6f736a1deddf25694d90b7c04b021ea1e6682e241a9d837069716a107a53210976efc08ebcbf93515cce2df3ba2b04d80e7145bfec27b13f4598372f0928edf013f95ceea8fa7c7644cb45aab0d8780b3d8d7d2da1928b91e7e2581c98a3e1c69e4774cd7fa18de6c376ad40c2b5f06b85f17ed17e5bab9cd347db2315c6d8bf741997c3ac2e311c833bbc831ea5aa76453e5e5a70dd7e2968da12d7cde80cb8bfcc256d077a1d1c85a15d7ffcbb888e", 0xf1}, {&(0x7f0000000c40)="5b15605062a01ce38d306072d088f9a96a8022d70cfba0c25826ab1c59442d404e81cabe169a02ac97d1d7ac0a12bb822381f9f33c778f7b1c241ab7c4ceb4e247829f667dce659f25bbb20b5984073bf01cd4d0b292f3d18fb9ff7a046d2a53abfe6cf96e5df8a59319c3", 0x6b}], 0x4, &(0x7f000001a980)=ANY=[@ANYBLOB="11000000000000000000000001000000fd000000000000007f0000000000aea3fc3f00000800", @ANYRES32=r1, @ANYBLOB="e00000010a010100000000001100000000000000000000000100000002000000000000001400000000000000000000000200000032200000000000001c00"/72, @ANYRES32, @ANYBLOB="ac1e000100000000000000001400000000000000000000000100000068f8ffff00000000"], 0x158}, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1037], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:56:27 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x15, 0x317, 0x4, 0x3f, 0x1890, 0xffffffffffffffff, 0x3}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x9}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000080)='syzkaller\x00', 0x101, 0x3a, &(0x7f00000000c0)=""/58, 0x40f00, 0x8, '\x00', 0x0, 0x11, r1, 0x8, &(0x7f0000000100)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xa, 0x6, 0xe6}, 0x10}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) close(r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'caif0\x00'}) [ 206.055599][T12109] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:27 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)}, {&(0x7f0000000280)="444c7b88b79872495d1b5e29a38e61136a591a35a2231ac66ddce1530510454414aa991f0b3d61f1", 0x28}], 0x2, 0x0, 0x0, 0x20000001}, 0x4008044) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000a80)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0xb0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7fffffff}}, 0x80, &(0x7f0000003300)=[{&(0x7f0000000fc0)="5e6701a4673b3700961406ceb1ca624fa9e3c57ed206fd483224742047e4827b5aa26961d0a5ed23881f5a76f5c5cf7d48f53be50bf822f3abd92d7c37cf2e0e9a463b9c82227cf9984637bc41154ce3a1f2c117cad2a39c2fdfd9a549d8d63d65a51975f989c2ea973273e88f1408566862ab2bdc252abb34a13a7fca316571af4d5557521a98e6415ad8c017f36cfae90b83b7c4253111a4e43542f469ccd4717f31", 0xa3}, {&(0x7f0000001080)="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", 0xfb}, {&(0x7f0000000b00)="bcbf697faaccb79a79c59b1b1dab718711d60470b65cf479f0df19eba071dee69bbd55269c3be155430ff6f6451840db1a35536070ddb3b54ecfbc1d85d6f27efd1dea13475de0297a3ed829797782dc222cb28ce73bb270b5043786f61e265680f89c7ac98fae9daad27b1c", 0x6c}, {&(0x7f00000021c0)="20bb465a59e6f5565a8c05e8333e57602905346c60fbec898004ee890848b9092cf13ce2d4f934d7672c0f56dd833b2cdf68ee799f9257e7f28b01a8609af830ce0a52376844b79ec2e3051eb424389f1f46dba8914462e97a0db0d4d698c9881585713f7caf58b7fa7fe2ab619c55190625b8fc36d2fc9d37006fa524e307d6287e52539b1d7c54a0fc078ecce256b5b84637c1007017ade00b89cdae1abef06c3e5f5b985f8471", 0xa8}, {&(0x7f0000002280)="0200c037216b11d4c19ca22945838df935824e4b9dbb0cc5788ac8d6baac87a980a6449a7092f6b21c94ba499dcba9bac9a529088eb6a32f2e8ff77da0d493471349a8aa7854d8606a25bcbfa81fe119", 0x50}, {&(0x7f0000002300)="bbe4ef9dcd3f19034d63cf41410acdae0fbe4e38865da7bff633ad0ffd48dc4f16aed3cd3ec1d702ddc8ab7725d598b0cba68b2a4dd265a9dba85932360942d04dc9c83f3995fe1507f74bc6466a24dffbe9e57f619312a36eb0f6fb9ff870539e9d21712ab7a5c797f19eaca96a844cae16db3ea2cdca8976b874894d0646daaa69eaec531a397a15e4447f8ba3da312301b67705d29cacc5a9151b53c4c6c69a615a6041671d1a395afa65373fd1b85e3c636388ea3f2f111fd130794aeeb8f5b7ec44bf8763c3e565e5ac69e702726ad1cd1bfd09c7613104932cb9449cbe79be2b5b5ddcfc855a3fdbb4b6e2c67dca754a750caed95bae171a992e6330f519328a2bdcd12081b13898fefa054c9993a280acf2f3dc54e4a3a7df38374fe6efebd8848be6ce8472ab817ccc1bcdb24194acf0b8510935e20743ea4f4f4e0f33a8c8b7ddd9baa05b4c5d5d69bdff60f6a34ac1dbb35e8dc4a5a21e41623b29881ca52bdabb7908f9c83cfce3d337c8b4c7a256dd8bb2925117f68d35b2b23e55db07172077c7ff60dee583df2a8981078ad2d965f2ad916208704627eb3dd261f20c09af6d17534b878d1a3a07e9fe65baa83609d3ac7f03b468aa390ed79a4073c1d4a2059998e70c9eb3dbdae743d1fcdca441f55960611d6554528dca0949924f206e982744b5d1019bbb8526f3743104631c5d4c13323b4a658264fd846d36b3a9d1a50d5dcdaf896a9c2e23671685435eed79744ac735c591347d5398374eaf46257cbcb30f912b505fde7bea5682e18ba020a117213e553b467144d641f838db1f474986d6b79a8bfd99f7f98888802921029679487b2d770a9071bb45e6411801f5b6acf193e6e3290f114be8d7542b89817a703ba7d73a44c0224d778795e018b58d905bfd8e1c62ce637ee5e10555ea8520a2a8b9101b8c22fad64bcfc90b6f6408b588aeceb6b14ccb39bc46716d9dc211850442832d13ab5b879b872bd2edaf9b4371a2601214be5a85b11cb264a26d8e10515b96ebba22b592adbce830bf7a6f6f45a59cf0f72cbeee0bff0a55f30b45eceecaed545f824cc054ce9245cb3a77856e2da082a4531c5bc1d1993c9410d51f7c9ee002b58ae6191f02c902e6513d59aface12f7836efbd690569ac4fecdeedb7a3bde494fc9df5a881dd3f679da6fc56fdf30b1d0cee0e4b8b6e458af8a3f79df051c8ee2e8f112b13b35dfa428447b1e179287c562a045ec693340cdd499b5099731f1a79f50037c05be0125805ed1cbc23a455127364e223784e3121eb6f979ee7de6bb0de9627ae98e32ea4267cee05177ad98c82f17a9691a5bfcef1cc5a2bcc1018ed75535561724c2917ca0a4d403e67004a740f4f3ede095ea042ec5a682f95c4c7fcb060b833d2dc696ceeee36df761643a3bc1c7f964d226d0cd177b5ecc4dc35ff20e01809b9c20a5e90747be5285c4881b27bfc049c1877b97a3ad7d7d9907bee5dcf82a63c422da9bc2b1a52bcdd9dcdb815fca70af83fb19e76140033bc43403850b925d845763194beb83e796abbef1127ade5fa9cb4b0d937a16375701a905c45ff353feb975670a7275bedf71195a5966f72a0d66f8c4b7c7773aea5cfee61530d0cb8b1c890592c7be9d2fd96634b82194cfc00b470272b71f86a1599e8b45d1bff98967aa8c1263229e57863a9661ea8d7bae6c51d6ff71c7c210b4a47c8d7bbae929a767ae360400ef61f29395d2aaa8cfccea38705b2257a82282398eb97e41ef7beeb309deae98591632745e192660d1e58fc0c14a8ff526b98111aef8ce58b05b12a22957f456b9e10a86fbb675285a77bd49063d2f8a8f8d3b7cf1d3aa6cff14bb3ba2b1d9ae9ec97ea019f7981e748a9d03dfa18c2060cde922f7b74fd2c678568aff7431305f7607b314b385a0e18e38a631f5fac0c9dfbb67c43dfb9f3b034143a1f06d72307c88c76512ddf3bc950c1b7d20e87291077dd2ab5a8607258f214c83bf75ea6ece4958d5866bcb95ca58fb547fcea607ecf9b8b0bcd6058b499a7b0c7251e7c157604a8343fcb618990397245b178fb18130775d57ad205d2fc6a0ccf507145f978354fa58e6bf0bb6fe412cb7cd360296f152a711e868a9f54d391a3c2d5c9d0959b877a0f0f324f19aa5bc73cd2c8f04141be6d8f2b493cc27e79fa1ac0792bf81b0295851d8a4bd3a3f67cc04c56848b86fbc41dda9eaebe46dedea31060a94347c71f5b18b02d918da015934c30adb4949b6158ad53c3b116bf2c31f7381d50824f4bfb0a4b4ed4913a26ad30d7e22d609c12634213d123421ad89b44d468e67c68f740e4560c28ee8f74f6deb1b383b7e945d4d31b7df6f97de3ed614306ad459640b1506b6a98a3b23f50f792632f25cedd118c94ffd3d62474ff3a64ca3abeacb2b8b25af5684a80e7688894ed300760ee33740b4c21e7a9196c0c65f229a9ad0c44ed73dc4188b68947c41feac86796a2b39a23a183ff3d3e4766a65ebfd261ad8a6a828b53c4fbbd15ba3fdf6a7d4fe5960ea8c9cac16b81f966b74054eaa8dc1567e52f01e0ed701797e284763fe3da5134af25c14e8756bdce4276aec5e3266ea9d66c52464b90041e9388ccdb335e0379106e19c22b8bff19dd93d5fa752dc866cbabc0bd2b682b8363d02e6b71db318610fd79f726ba6c18cee88b9c1c0364e9e98fa5b4a5edd0443da820b699a29e10d6a1c0e219ac0edfcb499e845663c7bc1cc54e34f496a5f46e2199ddc00a3dddb7f0d3479bf65256eff2df6171073720a4788937f683210cd86080b6028c6cac638e0aa26987bf8b905d79a7598ece6f3d5b0dd8bab8a1961dddd0545e566cb74565f00ac4aee7eeb0048055bffd5f6df6c93139473929a7e575f94bde2e0de31e1c32048b21dc92d0b6e313b18fb0f79739023c071dfaf57ecb47cabf23ae1b3ae29a0eb03ee15c905abac5e5714641ef1f09d419032a1df7b18bd83602adf9492b40e4ea0e66ceef28235356436e36c82918748a685dc7091ed59367045812a28d2a39b84528a5af5beb3100f6f9bcd2e3a07073e606c29d5a6e866039de0298a8d5849348fe30ed80f0e7d5f5bb4e3e672f60f8adf83e8d7fdd39e6ae101b7fcddb0e60258ede12bea3e828bb15892c8c820d6e48262a391d537b73d4494af1c8baa40f91c7f575bfdde9ad4271c2b88b7c99166065713f131463ed2e62eaec34558bbca71ae49ccb22669410a6d722de08a24914a67952df294f32d189f36ccaa055ad46748e711f33a6fe97e168d98766b3ebf4a9717f01bd4401e504bc43b920ac5674295fe7a774f4d6041021f87c6a5197f702014758c15168990b6ae2721e4713606ad07bb684ec86c16d30859cf03ca2ffc8a6ad59a67338ec5116ff93ea84f684ce14085e097e707c6c3e41a46e17aacfdc0b2a259bcf0c522ba8e1943227c731b549394b2052adcfe3b56febee2115976791b9b95b2446d96eccbd572a5bebf7c6d6d263795367af14dcc6408b06778ca9f1af402a15c35a422586a683a8c7db61f512c4b96f7fd8be33d9977c5f91e0d6049e9576778c4c534764786e9645244030badd986ac6b4ea7eaf3b694921619c880635a8e371d1ed5ec8f526a4989c6a966c31419a566af12e6cf50196d8ce524deef2d535336b4345f6e329d03aab7f39cef8a817d3cf5442185191da65f70a473db7fcd34a43bb5687e8862eff7fe6b205c7ae814ec706023314ab65803c084f457502621b94a48b4cb7a07c5d7f92995d916c5802e9e3e94f02cff1a1f0794cdf4f28c8a11f98a620dcb31e558c2c6c65e4eb814052931ac8eb684c2bf14eacfbc42456545ac92ce0b0d0d92f7c6656badc0db267b41037f5d5cbb4c349bfd0f4a8f6e158bfc1b769f179444ca031584d9b722b0cbc1614082616f78fce9efe50814b1aa95ddb57dbaf1c10a88f11c3858e7d4c6c489a91af94d966433e63cdb098177f18d7cf6a4c8b4ac96faf40ae47aa1ed19f865b1aeb4a0294ecbfc6a3b3bfadb56fa0b5e3f626991028a0c4c70cccdc8378a42dfbd0737c4030a01cbf4de25c954535b941766ddd4d827fdba7125f1e90e3f11add34908bd043a6f938922f16e152d8bb72cdd36959acf5cb7a6f781b00f9fcfc7e13b36b8c7007f0119a1bd66e3d07a627a270ae2565cb4f60f45444ffcdb24190228b2d4a16588d73c52736541a4cbc768de6327bac95c1ca637fb0ab17c18a4ec9d1ec73d9f82313b06150469eb9cb10cae05ac138915dc72ffe26675ec4fe035bd808241428ab5c7ee86a7f7d3765f8a93b4ede284417d74a70d3f8ea8c124a43cad031a70f21ca7de1b3c325da1457e9d9efc45e0a1435312aeb7f2e2db396aad891c15618a1efef71bfe12be1abe1c06ff2c9704db5d9676d2f2c8d2ed38f7b73852bf1fea4635d824369cfcbeb92733f09c26570d1d79ce54d23492fb3697cdfb7feaf1e08e2ddba438f62d04fe2d35a34246cad3c656ad3c96c4b43072768ce6a4128ff42b96d44ae4f6b3c42f2613c84a638f040bf0a4232a93d9249be79344a131d70128c18f0278f428808c879a9ba2dcafc0a933a74a8851b204ff08a384cb3b8b5e5074065e2cb3fbc4dd706694d49f26b9180a51cb9533082a31b139ad2fbb2b1de3d1757c7c886f66a1edf0ef65eb0409510416a6aaad110512de3118779d077f1139b6fc72753b3b8f3fa14a3ffad0d66dba78a931a783612092db48db20e1edb09de270b433fefe41d87241cdd618870ee8a629dcb9e42f6b408d76682970e4c055ab387d88a6885af3e97832eba02c22af2daceafb16a5d9a264ca64d01c83e826fb46466fa199a00f4c6a926aeefcd4f8cfb8ce315bdeb3b2dd5ef20e43351f0241789380d0027fe4d02df92e1ecc74f8649c826f399381366de7db44754af8da266d777def7d3bf2b5682cd93f81725ec37810a815c663d580579fdd4c3349dc25155fb5dd7931cc3f492f9a8832f547f5c66dcc83b3a608a71f6be51e37c2b9b7b8af75ad6aa468bc1c038c70112d3925c56947bc7868da90d590cb63eb35b3877be84f68e87de14168d330f924254924c1adee9de0181c5e7877cf7d121163df7d032d34447dcea8776c6446be60a07048e6a073df340f5904830060ce4efd7f4e11a02043aa0ef56b68fc6afe596762dab71649db2c9790ec82b3edbcd3f0ba59ef48ac6c146741511055816fe6fac5b339393aeaf45d88688003f50dfbcc14cddb8c4c19eabaa1f9f5f6e990db95d54441666e08fa271d32dd091865025d2c9b398f1de2bab526fa1e225182c4c73ef8a21a792604f9fe35532ec9bdbf4e030c6e3dbd13f39988c2ae6ab10289e718bbda13e64fefbea2d35baf9eb3d9c992dabd1190b2e9c9d0f182eae91a2876dce24c889a394237ad6d5dda8da8e2bc4b9ec991d838fff36633b2409c1d1edcfe0fcd9a4467e121761c945e9f49982ba7518599b37b508eb12317ae88951c632f64a00b4775f5a77bc83287822a9fe62cecd1560725bd24eeceef9709c1d2559419eb32b54321eb176d08607b7c281063d55ff251d91addd1d0e7639a4b774ca9ebf172b9ccfeffa01c81f233320dc97b89e728277cc3669f564e988af3f691f5e177bfabb75a68310a1376eba9f676ce42cce7eec8fce39f502e8d354b142ffa17964034e7952f8f9bda2aa649a9b01d855853a42925516490a0321b9ea67ef6c13dca0c70c6c0f87ad0e19fc004db6fac4cba266624cfecac017a7c03bc3e662549e6b511e947a1ac45f835e1f44ee454602c05c", 0x1000}], 0x6, &(0x7f0000003380)}, 0x4) socket$kcm(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='ip6tnl0\x00') recvmsg(r1, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000000340)}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = socket$kcm(0x10, 0x2, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = getpid() perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x8, 0x0, 0x3, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_config_ext={0x8}, 0x19001, 0x0, 0x4, 0x3, 0x0, 0xffffffc0, 0x400, 0x0, 0x3, 0x0, 0x8}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000340)={&(0x7f0000000040)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)="9b34f477e8422b4665", 0x9}, {&(0x7f00000001c0)="241227bbe28e6e675022429218e0b77e240eabf9ab23", 0x16}, {&(0x7f0000000200)="c18cdb", 0x3}, {&(0x7f0000000240)="56a1027ea07bb358b6597bae002dbb59d454c85666ebf6525a8c67a582c498e79bb0318bfd55690a0921392c6e7bbbf5a9e0bd2239b0b209a1fed833082cde0c478df244b59c97b39adcf39d422f627c59c17d26bd50cb600724bb05621ccd753d6a9ef4f9f4c88129e41d6a7306d7819778c6d9223aa107564c8754a3eb10a11b1fcb790de99c388eb9cc23", 0x8c}], 0x4, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"], 0x1360}, 0x8001) perf_event_open(&(0x7f0000004640)={0x2, 0x80, 0x72, 0x1, 0x7f, 0x7f, 0x0, 0xf3f4, 0x24000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000004600), 0x6}, 0x60, 0x7, 0x101, 0x4, 0x0, 0x8e, 0x7ff, 0x0, 0x6, 0x0, 0x1}, r5, 0x7, r6, 0x5) sendmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @default, @null]}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000002c0)="357d9f0f7f896a95a95241fcdcc09d2bd6cbbe18f917bd359ccb55b9c105ac68511a1ef0cee28b45e482e6ad620246a9ba5ff3eccac5309c82609dbd3a7ea035fe22763d3e2a9c407870d809adac71852bca6cc0a455ae599ae9642cffe5e9d98901d332ff2c728e9d1e4135957c218e70a235804784e63a80", 0x79}, {&(0x7f00000046c0)="36c14f0c228019229423171cae19c388d0a2bb87949864f686f28fa15182c1771565a6b8dc0fb31a4a6ccdd0126259f46537d039ee966b7a93c51ded8f8df4356965a863a35a54d2a5acaef1952ae6122c3c6e5528b73295946fb672082b122e5b6ede57cd66ec24e73175401dcde60641cd959ef12083f1f108416a41447aba3f3df6d2c338221420d2eba8e5e43bddebb7f850a918201cb4c766ff3636226daff4cc8367a6be3977eb37ed4b78ffa880069130ddaeaab742e42200"/200, 0xc8}, {&(0x7f0000000540)="309b73b67a9a62dd0188a39710f67d1a455e3dda2097a9880c5a0a832b18d9a2f86f429a609da0b66c3d456c291adcb0fd096812ca39dc13ce1b3bc79ee3dd97ad5b36d6dfc17ce3b3fc06baa77139eb09d028ef01ecfcf4a91e084a6182094372524c2dfb42fd9dbc43ba6b472487987864afb23d9d3a6fddbe0454ba5f10eec835aa6b034bd48d4f70174bcef214a13402a103f2abca0e59b49ceee98f8000f2f1aebbee210893082ef2104e574288469ca0531d24302ae77e", 0xba}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f0000000600)="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", 0xfe}, {&(0x7f0000000780)="3bc0fd9cc0b7b6d37bd374fe0198124c9377e9b47e15ce2f936b701c0f2b5db32b40d09338f38e887414b078eb50bf844b5dd032c3d6a5fd241c48060a437c358018b0f37140", 0x46}, {&(0x7f0000000800)="92b9bad6a99e2da6ec1dc0c7635ae4c76f552b1ac7646e215e77f731f0f004a5c5e8727d79fd8ca6fcd32f70f9567c428e4d70bb617f1720679c667a40b5fcd8bfaf485e77f68ac2c3970ad365d65c461f645ad6037b29c2e9c7ba85f2fb147693898b182443be477f7d6e6156af672a5cc70de80a259e239c1ada99769c00f32864533b3c5cf7b9989902139a4866d8f4634664aac2be38c900d6dbf804e889cfe2ee23f054bcb5ee9db1236a1c9699cfd8f437807da48cc3433d717892c937d599cc0ee3a3b7478b", 0xc9}, {&(0x7f0000000900)="81701cd7c528319568b8067a55aae21f0f258206057ec4f0b7b3ca581d573e0c224b251a66a5eab6d5369d26f234cd85a9b50ba7a050a94c6c119da914464f3e7e817e2cfed4965fd53265434448b1ed1e6118067e911248cfd2841f41cff061f9ec6dc6ebb7a787db8482ba04131f68f29ee59db19f25db37e52f8aee526aba2bceb516de14950cdd5858c58316ff64dddf46df4cd0c2013050d04b4e0c2388501a6b30d2ba297990080f415850a04b91bd0208921fed0d468d02ea1e118c91f52df8c7", 0xc4}], 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0x3b8}, 0x0) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1800000037000511d24380648c63940d0235fc6006000000", 0x18}], 0x1}, 0x0) [ 206.670151][T12114] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.678442][T12114] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.708451][T12114] device bridge0 entered promiscuous mode 10:56:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x6, 0x9, 0x1, 0x2, 0x0, 0x0, 0x42001, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0x8000, 0xfff}, 0x9614, 0x9, 0x3ff, 0x3, 0x200, 0x1, 0x101, 0x0, 0x3f, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x60, 0xff, 0x8, 0xff, 0x0, 0x0, 0x40, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x2, 0x3d78}, 0x1, 0xffff, 0x8001, 0xd, 0x1fdd, 0x3ff, 0x8, 0x0, 0x3ff, 0x0, 0x4}, 0x0, 0x8, r1, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000041000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764152e6cb25dadc7ded5dbe11b62ac5ea9fca11027d19e93adb603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49f7468f5e603950c4f67581c92ef8a7e8ece17d5"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x48) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r2, 0x12) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0xfd, 0x0, 0x0, 0x0, 0x2, 0x108, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x101, 0x17fdadb4}, 0x40104, 0x1348c, 0x8000, 0x3, 0x2, 0x9, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, r2, 0xa, 0xffffffffffffffff, 0x3) 10:56:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x59, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x5, 0x0, @mcast2, 0x42}, 0x80, 0x0}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 10:56:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x6, 0x9, 0x1, 0x2, 0x0, 0x0, 0x42001, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0x8000, 0xfff}, 0x9614, 0x9, 0x3ff, 0x3, 0x200, 0x1, 0x101, 0x0, 0x3f, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x60, 0xff, 0x8, 0xff, 0x0, 0x0, 0x40, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x2, 0x3d78}, 0x1, 0xffff, 0x8001, 0xd, 0x1fdd, 0x3ff, 0x8, 0x0, 0x3ff, 0x0, 0x4}, 0x0, 0x8, r1, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000041000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764152e6cb25dadc7ded5dbe11b62ac5ea9fca11027d19e93adb603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49f7468f5e603950c4f67581c92ef8a7e8ece17d5"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x48) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r2, 0x12) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0xfd, 0x0, 0x0, 0x0, 0x2, 0x108, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x101, 0x17fdadb4}, 0x40104, 0x1348c, 0x8000, 0x3, 0x2, 0x9, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, r2, 0xa, 0xffffffffffffffff, 0x3) 10:56:29 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, 0x0, 0x14) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)}], 0x1}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r3, 0x13}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bc506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf191d07ce392d75d4ac01fc606f2db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d3873222c4b1e8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9fcd6726555c7cfa2084b6bd9330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a31a257bce466a7c2388c612983ae4141aaa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f660b000000000000e147a18cd0dc69a9e8fe777c84408115a08d1203e7c500710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af799e738ea73e8eb1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3fee1702f7c6b195c99eb15434b3f346132000000000000000000000000000000000000000000000000000000e80744f06a1800a04d2e0d67419db74e5aabbff8bc4079d4470fc396176aba8c8807867e6c3779247e31b63608089f5e16a0410c93fa8edd95f034c5187abe5ec82bd249141e99e98120acd6d31fc17953172ee29af57d58127953df3d8ee803cc860bd8362cb755559ea5249519e4b9757348699605fa0da8adc6b1841757c4c4279f13dc7681202bac35a68cfefc1394d35ae94a963d00"/751], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="32f509931a5a835ea80c806590331ffe4c21e8a4668f97538cb231f2e30f11349b3ffb18986706890239bc0816d9e74582e7c8f0e5b053288ec7eaf116dd41a3a612ea480a7b8e9fe5217b63adfb7e5637849964f98df7ec59e90c18e8bc38338366936f541ab4f9b556bbfa52e9c5473ec2dc3a25", 0x75}, {&(0x7f0000000380)="551a9a15928f746d02abeac23e9808b4675c39affe31f2fcd5", 0x19}, {&(0x7f00000003c0)="e3f67fab479cd85e6ed9452c53217472adf85a131aa3235e38b819f207f3013b5b70b1df93baf1f1ababa2017c1a33ed5ca0c573e1fd4facdc74fc601931c2e4abadcdb3e41bb371095b26aef0751246969017fde2bd3522064f2e8f1d9e81c110c8690ee8f3790ca5e0f56bde30258786c84c87b3355c5430d7cb27d9113b4266d56a286d9a8a6481c9b215c7de9c84345b7bc71f1190ee13c65c22f1a9d8b348a7a5a1f3b48eafd6fd", 0xaa}, {&(0x7f0000000480)="4a2eb8db47441b56", 0x8}, {&(0x7f00000004c0)}, {&(0x7f0000000540)="dba2c91b7fadeed70681c40a49152ecd60a0447321cf2afb679f1a061873859babffd6dc8809c93a437a59c484792ee9347a4c628cca8ab0a44d0060ff7e88dc2ba126b45ca14795e4910a56db6c178c1fe1ae802ebe8932e0061c80a20f042a0c016b70222e24e20df9e0adc6eaf0a9b6b8535946cda0829e77514fe1b120950bc52aa29290d91baaed321b35d57269cd38ad156ec705156118fa141a24086d49bbcafd2a3e437cc6a3ed159c331665946666bb7c219cea5978b6969645e8ae6ad44e1d1bc60c0c2231", 0xca}, {&(0x7f0000000640)="09ad3cfeb42d9b742b0e30e130a33aa9a6df0b5087adcc4e5c13ea68211181a9592ed4a70fcb4b1e098dd57723b8101e99869bc558c945f2e76f07c739ba6a0528564ba7bed6e77c6b12be749f35c6549995f3d91709a25636253724cb6293650ba93a0ffeb07bd900c9105e3f97c7402b2ee3b44a455cb9730222f3dcb7e445faa93fdfdac81d1d14f46dac7d9fd6c1a1b4d29e719593ab33d28647a36d66f68074a1fbbd251df625f6ec863d3ea7cf8f09e68d3e309917beaec05c04581c1243d52f372074", 0xc6}], 0x7, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0xf0}, 0x841) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r2, 0x2}, 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r5, 0x4) socket$kcm(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000800006311230064c38728e11ab4f500000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 207.686510][T12106] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:29 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xf}, 0x10) close(r2) close(r0) [ 207.737575][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.744669][T12106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.752763][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.759927][T12106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.846155][T12106] device bridge0 left promiscuous mode 10:56:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/457], &(0x7f0000000080)='GPL\x00', 0x5, 0xc0, &(0x7f000000cf3d)=""/192, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1d, 0x0, 0x3, 0xfffffffd, 0x101}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 10:56:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1d, 0x80000, 0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000001980)={&(0x7f0000000280)=@in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="a8ae7d59a9a1685e30850360812b9e1bb1402968f2efc517c0ac4843c920a6f8e646c3ad5fcc995e0819b200f94459ba9e356fd9f2053cb4740b7ea2d53abb8a1f43df13aacedc68309f8be4c5a27c6223bc0104d90f610e0d2353fab8e12d988c66cb85df9f40631a3cb1b6dd4b877e2eeaf267dc9906b5d5c4e6e3d066b4134df57349ba199d13a9e0856d97ab3bf1cba8e58a44d6b8e1a27c7f85ff5c672b272c1688a6d72f1be56e1eb263dc78cfe3ace8921a2afb04686c20cf", 0xbc}, {&(0x7f0000000500)="488d20c9b6513651f0c1b2277f4c7fe25c16f1876eac3d9f346642c047ff26", 0x1f}, {&(0x7f0000000540)="3882141188389fbf91b0f8bfb2eda652c031d919fa542f3b3a533b2fd9003feb28bc6ecbb67bfd5de0b711dffb69b6a16f41820d6c7b38ef4d2b432682f1dcd71976974c89c8f23a80c852d75d73140fbdb11d6a1730793785db7af493aa26fad6a6ed38c30a8ad59d877c160b6d2dcb708518240905afecfa8e98ef07b05e95c88e625901bd92ffc3", 0x89}, {&(0x7f0000000600)="5d44ab40f088e12209e4c8e448f99dd9f417234cd965fd5980af86d6d7d00650e062fb03c1a0ac1881c09ffb9e2c0deddc5745da30be8de9fb1727e841a4d6f6d5c95569f879aa4aade3f899e8d828d6d435ea5897acc5eddc1f64e03fc0a9357180ddf04a2bc9d48a06b27e5e65273b4da4d7618b4c31ced88042d4fc3be4c984b318c0ed9cb3f33e8989ddeb10535f2cd96e12d15175755dad3fd773ebc2363c2d55f63f1404acf0f3436c", 0xac}, {&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="4269b75684bb75bff6663bfde1b4f594f5527b7bca6a485a9d7531335dba5f53fd3e980b49c54488eef2a8a11fb596ac96d7e79a990c32e9d251a0481500f33638fb2f01d366b6fecc84e26a8281a0015698f3b47569851dcbd79b36c5588360338292b56afb7b15567d0a1a1053fd0799de04626766e7a32208fedf359f72be113d868c59a88dffa8eb1c0d200bc218d190b0af3937f3c4fbf95480a4d5eccd1f73fa5fc9d5438f3e8e995add09e8280ae8bafccfaf464317a0622f54f5462ee878aa8b809e3d3948580a0e7a68cdf9ce727272e6888f7310ac66a4119a4ebf11b9da29bb19a03ed4fe8c20ada264632a78100b8619d3be", 0xf8}], 0x7, &(0x7f0000000940)=[{0x1010, 0x114, 0x0, "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"}, {0x28, 0x311, 0x7ff, "e2958f10eac836d1dc4b0c3f7159c8da6a8e129c"}], 0x1038}, 0xc005) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb9040a1d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x79, 0x80, 0x9, 0xae, 0x0, 0xa5f, 0x20000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xc44}, 0x82, 0x81, 0x6, 0x7, 0x10001, 0x2, 0x4, 0x0, 0xea, 0x0, 0x5}, 0xffffffffffffffff, 0x2, r0, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x81, 0x0, 0x5, 0x0, 0x0, 0x3, 0x1088, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200, 0xedb, 0x4, 0x6, 0x5, 0x401, 0x0, 0xc5, 0x0, 0x247eea65}, 0xffffffffffffffff, 0x7, r3, 0xb) 10:56:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f0500000000000000b1371400000069bd6efb2503eaff0d000200020400bf0500050012016d740bd3827a1aeffd8e7e27660142e99671d0f6a0807c812ff24b8949f171b7a43b2934001a85897b33d939a7264f23cc14f4ed11c257b27c2165081757cb2ed0ace1c04fd77e73358259a0e6b6d844e75047c8ba1877cec0a78433d7cbb604216e444266e524bc4c6ea5910a896a1546bc846adae8a4aca8003d7a59703f7606bcdafbd720644fc6496ab51961ea18a5d388c04ca75240b8a5984ed9dcb6479b30478c14d72599865dcd6b92df478a0c5a1830", 0xe2}], 0x1}, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @remote}, 0x0, 0x1, 0x2, 0x3}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="177e4a301cc7e3406e28fa4c4410e6505f0edb104c9630ca6161d8fcfccffd06acea868a579ad1159a5fad20826671176961cc705bcc55e711cea509918ad49e13c9ab64a7c67cfdf16da3fb3962c5a43a9d51d23fd1c4b9222050f14793a3f896a7dbb13a32c9e72397e593731f5805808dfe0454978f8e3ee0db1a9756812eb534c0cb41a2f5004ce55086ec16dad5bb05045d755df445eafc03622749e4b1c758c18631bc5606817b4642dfa2f8490458f780e0c996216a9be91e6329486da1f90f17c6647823add71823e7e9037916c9a24465f1b9c91318f127bd17d3313b8193", 0xe3}], 0x1, &(0x7f0000000340)=[{0xf0, 0x10c, 0x2, "dd677a0fa7235e2b6ad177c36eb79cd229f7b08de4e0a85f86b3c36b4a2aca33702133b3b525f6bf08ac7dba38cb72ea854b0d4070687b2ba8d44acf0f40e1931e73f3ff45de373f3401152932f7715e288d3debcda31955aa7b71c094ed65a7342a1d51f01cb164604fefe86b57905a2636e5ee380bf40862dd3dea36e99ae03de3aeed17ffa9ba9ff651c934f80a06903836472de6e5f0a7a8a4ac56722f471efd45d67aae55c888596955582a3cbabcdfffa1991c152a3b42d623ed4f8c99a955e5a65fb00713c0c543ed6e6e7b49148c321661c8cb2464575034"}, {0xa0, 0x116, 0x0, "f048f9390852cf9e145a4b438cc63e42750a2d86d4af54d9d01501113edeba953054a8262f747e8e98b51cf620a3ddba2b55e15cb458ea08d0f6c874dfa6f53171e3d2d1e9faf6aed5bdb185d4a0e65e636ea01086a64bd2cf41e576bf18076de1f601842e57e4b3dad1b40ee59d0bc1b6922d16d6b1d16f31d5e7e72412995b34438ce2e4ed75d07d257e5a39"}], 0x190}, 0x2) 10:56:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xd020, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000000)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x03\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000001b00)) sendmsg$kcm(r3, &(0x7f0000001700)={&(0x7f0000000280)=@generic={0x32, "d451960aa891437479f084356ee8b7fd8866314e20c904867bb97450a592a155a13ff57f3f9644289eb086efb30a9329d696b0301ef169cf2526fc20c96dc28f47c81178c7c55db551cf647fddd2e093b816490c06de488da36ac520c7d23640cd46f4841822e4b52574dc4ea5bd7dd8a47911f734cecd1c18898f39f36d"}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000300)="6023ceb0a97d524b4518bd92ee2e3cef4bf1ced843bbd37a7fd12d5ecee589ee1be86faeaf7fc71a8cc663b0e735e534bff8100802130583e07859f852602c2b96bc5ef6863976201a2454d82719da247e7ab2ec2a589e92fef323f1acb7a9a2fbfe6e3f9833cb752fbf7e0953385c5a985299d1a809d4c088483a8050e18f0567f760ab0aa6b842609378b07f3ba947ba8b754abd4abd22360ed01407025316f8716f78a172fcd4752f3b3f", 0xac}, {&(0x7f00000001c0)="04c9445d", 0x4}, {&(0x7f00000003c0)="156785aa04412513732544a397d57d07066d086d117c238a1c5452cf", 0x1c}, {&(0x7f0000001780)="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", 0xfc}, {&(0x7f0000001480)="8898d0e6ad1312", 0x7}], 0x6, &(0x7f0000001900)=[{0x100, 0x0, 0x2, "a4dce248ae6a19266166aefcc05274d4f3c255c67b66f13378ec9e6b09eb181a6b194cd1cf346e9bf3dcbc059cde0ee55c13a8c0bfba84df7cea237319cc2254bfd84bffac3c9d549ccbd06ad706863a057d799b3d3905c24136d12bf345dd2d28d62d6e72be5f23c593fff832d8623536e4d7e387e7df8b892963df0f26b7d3ff5e18cf0bf7087d5b47e933d23797f75e8507ea81c6e088eb71f3416f230f73aa6f488b5595cfbf3241f22c5206fba81b91480d2bdd93328d893b486b159c97c621b3d620d4557c2f3f42c99f52d24a4bfb0c61c054d56a04d3f11f4264cd8981a8306fc58fd49729c25d06526707"}], 0x100}, 0x80) sendmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000014c0)="44f7bd8f5da29481c820ef8dcbdb2df845b4bae358ae3b579b53d8a185faf30a4172cb3841f87ca458946c0e66d8de1bf94d634fd71799f4f535fcbd03894ebac67803725c8a61d93bf0fc54", 0x4c}, {&(0x7f0000001540)="fbf66f04aec26ac83297b8d254774aab4ea2a6fb5113d8e112770269fff0ccd155a1c7b85c8245f9cb5f1ce71628952d26dfcf7e58741a1ae9059d7b56922097f30546242db9fc2d80ea6a6697a4c7962d8bf2b41481ed8e4761bd42e9f0b86f2743a7b3787ff2d2038a4b9c635b8b5592d5b345c76048354bab08e5cb87ce86c9d1adf8ce84aa81c59f0c4772bc27a79c9c51f3", 0x94}], 0x2, &(0x7f0000001600)=[{0x18, 0x112, 0x2d8, "a1"}, {0xd8, 0x100, 0x0, "e1f7cf744c23e596ceb639d2948503312e4213efc57bd26b6e51d4903a7e83de0baf09c9a99859a097ef04f429ec431974b86d8f87ee8909a41fcedfbdaf3829f76bd704cbe3aa76803d308b4c7f8c36d1e1de83adf1f62a1c9d487eb83811598e8a4229ac213475d47f7e03ee76852354ed52f9220ca76bb64e92baaf2df7d988e35d27768f2aacb8aa404d86bb97949fa6876ec2159640b7d453c3c58366ea3a333d999ea98de3c3fa2b391d1e571496d9d3399ab419b669434df2489650cd1717eba2d7f709"}], 0xf0}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001a00)={0x0, r1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe1) r5 = openat$cgroup_ro(r3, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001a80)={0x0, 0x80, 0x0, 0xff, 0xff, 0x2, 0x0, 0x20, 0x3270, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000001a40), 0xe}, 0x32a0, 0x2, 0x164, 0x7, 0x7, 0x6, 0x1, 0x0, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0xb, r5, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='freezer.self_freezing\x00', 0x26e1, 0x0) 10:56:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/69}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x800000026}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20500) close(r0) 10:56:29 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x19, 0x4, 0xffffffff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', r0, r1, 0x0, 0xffffffff}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x6, 0x10}, 0xc) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r1}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000840)=ANY=[@ANYBLOB="669eda1812009f1f57084f25e51c00000080ffff684290430300000059abadf6a2a87d07a5c560243eaea373d40586664de0656827a1a2c968ccc64eae62cf9f968835f88f4ac3c16583d1eeef78ab4df8c697d1c984c8d57de191caa1329dc564afff748f029a2001fa507d1092c8a01f7afcc52c7a254475ab", @ANYRES32=r4, @ANYBLOB="0000000000000400950000feff000000fb000000850000002f00000055aafcff01490000689bff000000000000200000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xf3, &(0x7f0000000240)=""/243, 0x41000, 0x1a, '\x00', r0, 0x18, r1, 0x8, &(0x7f0000000340)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x1, 0x3ff, 0x914}, 0x10, 0x16ad1, r5}, 0x78) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x400086) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000140), 0x12000005f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000800)={@map, 0xffffffffffffffff, 0x1a, 0x0, r7}, 0x14) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r6, 0x0, 0x78, 0xf2, &(0x7f0000000500)="12d1880b4d92e434193e792e95627ca551989c201ace88f47aadfc7f555f36dcbb61916ff78500aa76689f9655d2f18d7b72deb85ad667ef2099e922d538cd1077e6b533d4953ee8a8f6d3b3b2c1e6eae13ed1f9e349c7b91e42fae54293ac02daf6fa8fcec2da5a7bef0714d1ec7c8dd0b91052fe9139e2", &(0x7f0000000580)=""/242, 0x7ff, 0x0, 0xb, 0x4f, &(0x7f0000000400)="0369ecdf6a3f9a9ad29219", &(0x7f0000000680)="ad0426cde54b851bf16aa99439b3fec5fff138594e392d536bf4f552038f2543279fbc51fec10c5037bfd96fd6b3e71d8b4d19c3b9d57fcfe5e1422fecb8a363fba715ca894dc4115cdc3e04ad6e16"}, 0x48) close(r2) [ 208.080385][T12170] device batadv0 entered promiscuous mode [ 208.101091][T12172] can: request_module (can-proto-4) failed. [ 208.148009][T12172] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 10:56:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 208.272431][T12184] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 10:56:30 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0x6, 0x1, &(0x7f0000000000)) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x101, 0x9, 0x101, 0x3b9, r0, 0xb809, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)=0x9) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0xcd, 0x0, 0xffffffc0, 0xab, r2, 0x3, '\x00', r3, r4, 0x4, 0x3, 0x2}, 0x40) close(r0) [ 208.320129][T12177] can: request_module (can-proto-4) failed. 10:56:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r1, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x8, 0x600, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESOCT=r1], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0xa, '\x00', r0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:56:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x72, 0xf8, 0x10, 0x3, 0x0, 0x0, 0xd41e2, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x6, 0x1, 0xed, 0x80, 0x40001, 0x0, @perf_bp, 0x0, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x2502, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x3f0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x93, 0xaa, &(0x7f00000001c0)="2b85d6bff7d71365e504da02dc75601536333a2c548bded60685807fa28b01866096547490aba8c32f0e61d74354c0223e171c67cd840029270d14c1f90847ab07ea0227a48e546162ee75a8c234532530136498db166ba9200055a7de63b1de7b8b192e5ccc87fe416638a8e3bbe5ffebac1a727a4dd3b54a7796c745397cfe87e90dac89250f5d494ed2b389d0fb07844f10", &(0x7f00000003c0)=""/170, 0x8, 0x0, 0xa2, 0x16, &(0x7f0000000540)="965540be3bc3eabaeee9384924d0397284a301b47ffd1f6505205bac698f1e1f42a3a695be05c3e881b9fbef014a4ef20561d7eaba61315e215ceb3bf1247c7ba78ec020aa4a785a380ea37eb7e1975edbfbccb9a4948c3e591b9efe7970355fa8efede3ea345020ed7ca47fdc14cb1a8ca1e61e12273d10ff2756f02ee17cf80c734bafefdea5ddabf77ec69eca61be98fc6c24b27a5bbfac6b972d28969646180d", &(0x7f0000000140)="6d91de8454434b384c54eb2622366f9f2a396e5cb660", 0x0, 0x4}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffed0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="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", 0xff0}, {&(0x7f0000000600)="59df3499589363baf9dcfe9f158877edf11340201b7239228f690e377d76a7764a8209a180e5d29cfceb29e47691b46469d85a22295cb7286548b5d2bd2c2ffc5a07dd349c20538e118a5b4a159da9acdaa992cc1db5983ef153b6e87b69f8d005f064ab8850fb44e83481746785cbc3d09130d9384d9ecfd06eeb1d4bfe9d96e5cda5818c52a4b2dea6371fa53385dc5315bdb73eff1977a475c86264cf6a0e50bba559711e6a8a2ff1eb3069aebb206a09cb6957e7a92773d4d939e14644", 0xbf}, {&(0x7f00000006c0)="8158a15ed9b883d08dfdb29efae1a23b10e215dfc747686ba56a7b540ebe8fd3a7194a6b17ffd321fb0196775d4e3c5e748d84a94b9c230a06fff53362e4568c81edcc559bddd96d36dae9464c872c4fe7931d6fcd53d1a5d06b0594a116c634ffffbb52a66a9b577e92f04bc494621a5c9ac4b89d0dd3", 0x77}, {&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000000980)="65e287498dd8c04d6feb2df280de023f3195a6d1fd44ad8a7dcecea1e03f9e44014295418c9a0f1d9314f93d6e396c5bafc4513ea260fccdb59f35f7db95bc14d3b80b49626e310ad960b6781ad363b5dcb24e3b0785af4eaf2b67c43bdf46597ea17a82aee4eff3f35a065856bcf74e0f000054a7216533336d14a24684d4a55bfe3c9474c5817e9eab2b5913aed315e01355634bc4550ea466964f9fdcca36d53110252864feb5ea2650790ee140d82f9c85d6f961392a3c029dae57b4fd00f9d4f6694fd4eb91c026873bc2bde3be3e23b953835dd93c75fd451575f67144678f5f7b4dd27e6c2b8981ad71e879e2e2921e3306d799dcdf", 0xf9}, {&(0x7f0000000e40)="c426448f888df1bbf50a58ab6a46fa699d27d7f0779990524e6dc772eab45792eef8b09dd60ea3570310918820d7db83fe675e0a19cb13eaf046f51d6be9a6816b473c5b1dd9ff11ff80640609cd8e9b65cccd5ee8eda77bb1dfeebe25936280c61157c06867c9017ff63fe943ecbd09963cfc0967c879c6a13ca579e6351986b3281382d30ad1a0ece92cc089803eb42d962c6956736f5aa4d2894ae34efc284334d9024837787aac67f567609ee5c988db4dcc32a35d968378f6824ce87c8faa51f4d2457cb9eb8d6bb91fd3ca0a2ad264598ea6482fb87000884a3c9bebf7", 0xe0}, {&(0x7f0000000b80)="cbb4f14b2fe56f6ee8774ad5fc115fae27aedd32c5a6f7f7998ba12da7825dc69f5b34e948541d341b88554c686ecd07a1d60085fecb922e5e260522744cbdd11e57b603fc6f63eac2f3cc5ff2deb7eef5f013ea02b2b3087b3f1a61602f5fd891a98aad1c27100b0afe733f532a1cdec5ecfc5f4d777a19b0a8de5b6bdc8fc532416f373553722d5eaa5386e35fc85188550e38c7462d81bdb7128d9d493481fe4cfc0906", 0xa5}, {&(0x7f0000000c40)="398de07388bf1f83c34724497400e9b7e260be781949e9ab002162bcd2c9d6dd62aa9ac717fca6eab6b4977380005cb5a492c76320a9ce35cb6ead250c7b736ceadc5340d24ba1a003d345d0600cf39fed8de76d51aea60ab4", 0x59}, {&(0x7f0000004980)="a37ef27e27f668f5ffa6f6f186de095496f43a7d134e0e9a75d8dc958458be025b2aa4ade1c0db1b3c88c235f63be00be2aa8e47711d2604a41d6ccd0075cd69d5d2b724ef85ae40e532307b10421009875949a05fc039e1d4e950fb55854f8e38d5311f3405c0c7d348a942bb24c7bdb3f3c0edeae8815404796eac6752ddb75457d02583f7a347f993b3803cccd2c186a21be4171301e674db10652796f8663bd8d8b5a19493958c05a73f9bca5fe7fa4c56cfc5223461dfd0fb7aa19c463649f565efc1b0ee5adee5174893eec9dd6eb1b79402f60d1b8d295366521d7e98f2763f46f99050d1fa5da6d89c93e773c74820ed5320f6d9f4fa5f24730da5e6bd4a39b4286dcc9b9ae7db0f6027fc3c8176073c6276f391383380f939bd578401fee9a2deb234d7225025a8c827b65586d42026f9ca3c6ac58e7c957b72f5cb994e63ae1b3c2850d60876fa7349a585dad65b02618b71a663c1d7fb2f028d40eef7c83118aa9635f2339778aa32b815352fcdcaaad6326849300f499def0d1012d028dc753f35eac3d1810f8367d8db83e7862f4c881a1793b664d1d7f3d0ce30e98dded7e372f4c52cca06563b81fb18efe153f5bbf5f4c5ebde38e825777b0e0b5761cd3862878cfcafc1679dfb94aec30e15979f0c5a376daa4a8a0225fe31e0de163e567cf07b567bdcbc605646de20f7fcfd0b1eee1a2edfa424989dedd478a2597a33937e99137e226c985719e7a6021c14e7e6e5e58492db31c3e4ce0657536ae7fd3d0b8edf1d36aed030d7845eb48d34a6155581f186f016754cc2d1f9410b024c0b0eb6672e7f68c14356d88ced513b02a979ff7c132a8755264804cc5483f9c981704d5ab25dda395623352975db8026440b0dcfc91cd16935133fd9dcaf8b85f16ff10c6605847efbf0bba0189afa9c43d9072f9f818550d0aeae3a0c76b4fbc9ff4ac4327514e8fc57277a8aed9e11c546dd15281f8ca6cab9d14a0e1559b683c83c6f2e995cb0e32b6fcff8424a4e8c6601fba81613445550eb7ee9910d3ae605edeaede7165cc4aba14dc4f6293f3cf1cc8bbca273b4c6921eb7d5989191a1aaf4c16e7a6f837f973a2b47677caf95724f958e1fbfb2cea00f4c95c3cc0342c4cbfccc26c9fba1527fbeec5660f418cb35e24670542c69234ec3a4ad1e85770fb327c92283fee9140bf2e6942bf925ff09168ba28d0ea801a0124016bf079e4361da8c73528392a8bf0b08b7f9ec5abaa4cd53eb1b32bd58221fcb538db4fe665c3377914387bfbbe85fffd579c7f0b6fd6ea1e278794a943e1e4e33d622ec19e27e2a13cb2ad6ab84093d6d0125a22cc021c06177a128ea4ff0aba2973447b879758ed25244bbffe99e15b8eb8c1ecdf94cb8cc896ac0f6fb98ab6e817f384f38820a2c7eec20d83872ad351a27527abb52bcc4dbe72af5952f2b9cd99b33011d969212def4b0df81ff0bca5486856796d2f957a0e7ff8ea2928d14a0df36226efe56f5bdbb467c631d622d63d85d793176465629effad2325ed42aacdce59321b0be02d0ab72484346c0a2b93c73923e92cceebb21ecbe8cad4c61c8be77be138839f73ae4278fa8a32e54fda5ed84c8f4b6be37375199ff1275efb437f8e999c20401bc4c0a41b6d6ad00faa30a7f58e2248e07904990b5296b022285d6a61d2cee0aa3bccf23202c708a367f9bec96f6a9b169f173da77d88d36378396ef86727f9b9acec55e13c4cb2cc9db40558743915f3b8758fad8c54da03eddfb10d960523d4a845b7b961332a50ac559407fd704907c4f9acf1344e86131e3279d3fedc8d0add73f526f201ccaad9fe2111745b61eb8a9ae812a8f156481d74fc2d7c46c560784126e5d9ad4d7632d45381d1715693a130b32fb4caf6f684add4a631e5e5db3ed9b9b1ff754fd6ae9cdb11fdd5332b7973d91ff19df51335be66753ac0d3c713bb826ead415c8105e31c753a1a7f8aa098536db3d67fb583f69b980941a7fb9d88ad057eb68d6e4cd022dcbe032582e257059055a84cb8572b3bda62104a88cf1a455829cbe96fb4784e0bda9ce7c184cbd703561422f92d5c3fdc6236afb34fb9a32e680908623913d3bbcda5e9bcd5727e77dde1859e0c7429c88fed5d5e6fa43405ad89bc7682e93f97e7b42cab79519999ae54608c7f7df3cbea9ead0ba53fa1ed850b1ea87d310e8bfff4f4072d6c18e421bc2b3fef4575b86a517096274a8971f3f4801f09fa4490e8f90f5c0c77a0e07080956569c7c7ebb274393565aeb44a5a882c997bbc5999c20e33944dde230ca4b932e999eebeb48b2f031266777be910ae433d8b9c27d3a4d04ad2370c95bb977e9b5a847809fc5aa9765b4f186e8543e6bcad4b5b89a2fc7eb436fb3abbc2f2c1615b2c96123de8ae20303a16db49fc5fd3d07f804f150730fbfc979b03102cffd865573069768f6a1096140db651364b640d47f598bf17ce1a133859599455b7045bd1c7bd7fec0dc1be8d899ddbd2ade12fdeb479a7fac8ddc66308bf869c5dbbd4c3fd5b1266d85e68786b83ac60a707d8863e37632675a53c12e2e71f76587e96e1ec2975b3e9aea0e3734d5520e478c8f3f49df9f18045390bb6e815d6ddf86deecb07da961cddb7a1b43112139ae131cafdcfc55bfb8c0e2f029ff888e0ab3adbf58048764f1901083305251e71541cd7baf0330ffd0a9dad4e9a14ea66e650b277b9941a6a30b3236df27f68d4e4ce2ed809db6db13d178c024813503add314b1ff1cb98e249e310a4fcbb4832a80ff807b810131bc999b40326dcd7f173098ee60579e5daf81fb819f9a0517980ee5863b5a3910ef4b12e677b7a37b5f0e7f3d38d9200bfc9a79bd56ed85ad315412c04946b731190a4058329e3842f66384b0a8eebc845419ce0a850d94275cd705d01f925bf4e99d3245f7ee9b083a02524c60aa999c638e4f5b6014f287ecaa7aab5a7f71bada6841351fb2b36a682753d1dcd2dd74eeeb4dd3fbc95af93448b572e52ff9ec2b847193b5def76841760afbec9ba5408f7313dc0e02503a799287bda71703d7a46367d211736d149a143625d736a84808331d836c09e096a75f05af708a29d29b64d3ac44e62fffe4a5e95f6b3bc5fa6e6a2c6404c92ab8cd458fda4b9c3d9dc8697c143b1a1647b2c31fea6cc433f162e20113ffc378b2b2efea5b6b9aa4a20bd2f2c4dd5912eecc405666250104d075a33d99cecbf50f4533c338d868a10c4f6b4e247a85199cc3e41e73e327d099341cacae0dd164357ffe5c89a2f961cc441d927e3c88dc92aeb14b0c688888fcfd4ade0eab0b5251480e82abd751267a3d9614e5f5a57062cdaac6f683583f4ed5c241db13dddd927d65139b6c5b7f6a50541bd8cc658e36b680878b230b9c7ed3b30b29cd7be968e5cadaee711e03009451a1424e0668d723e7b1495503569dc1b39b9ba76482b4a029538004764fad9b98ee8c05c977c01d864bb52d1aebf6ad158016be661fde120054c55bc1fb7dba515a56648d58346c7a04e7ded3012e2ed8edad668c012c89803fceee9cc3039a3db7ebb44d6ae717bd1766f4ad4048ae3d09d1ebd3e6603baf2dd603dcdc18a2ee63611a04cea3e35ae5c35592f7c6ab80769eef2e09431cc3659af4e5598c33d05dde1cdb507c6618edbce14157104e3f9f321941a074a094378667a2987748103055c54f86b160c84cbb85f85d2315b7546ad27b53a2b7df6a103c3a895859161b737a4c1fd3f60216bb8929dfd3841f5ea1e6608cea0dbc51a61d7e00861c06f803176984236b37163a980abb668fe4ad0157418e55829e920bc8c7bd310603e9ba4e5bceeadcf4fb3052e2ea3d98e86ce9555fc2ab08d3f831e42606177b1fa935f5b5ce61541dfc416101028bf0cd2e6958b4c7d1c7f338acffe1aaa69295abfe20d3a09c40bfa5160596e5cb36b7c123f495e312461d6d88f01e7fdbac81ea4db81bd3cb05240e9911c9d64a82ce52672b45bc9ce972343160932fbf2f2894b1b80675bb073caed15e27d6bc6f35e35da2948d036c5174585785e362e340047c8b2b306db5f7fa5d876b720e1a85a9ff21bb5ecce5230125242605ac8f64dccef0eb171787d6534e380cd4be7505c42945df819fd1538bb8b5eaf523f1179e9b29c3f23b9c59c9ba2ea67bfed1fa14a40e6abbcd31ede3ee8cbf85f8fda4c9a3a7c7a35bff49941663081592f447defc972bed4b50ef8f688bd14d3b91b4c1394ee496792c8f5e1c3d81a5daca864877b1de1db42c2e0b6e5f640296dc92107c6fc18cebb9783d8daf557f6b592d315263a38740c6943faa8d544480642544c6ed6b56019892d29ba2dc152df12c98a8b3d7fae5cb5aea695b0c47919cdd24b6f4847a2816ee5a120461c25d971dd5fb3eb932fe3b460b9c6e222b71f9262098aa0c7ba5c183b7680697ce92a0ec11ef50728c6b1ce2cefd3a638414fc7ee7c403f05e4226cae757b81bedb02d0502cbfcf92f34daed7048339199078ed3e3e004965be8b7be0f6cf90cfb4363914ab8dcca3893cfd3e0305cc71ec30e0150daf3951b1b967ea968e6eae29bb0510f9b1efa6a5b3b695ad150ed616ea80fba5948b7fee34d67ab18916ba5d25bf055a799dbcfa4367e367c9b3d07c1e0c38a60e0360189ec4269a3791bcb917a8a9367bdfe160f8a4c8306546d86856f42e87fad318e6334c1c4918c7792dd68d10e9926af175fd490c3b7c1a9f3914c9a628d5e82394e03c89b4b6b5d98385eca467d6bbc55411c4f9a59f4af0854f3431bf6cede5573bee15d103253ee6228bb4a152d8e1ec1c22f0ba78785737a138a3ac90b233d918f2a7cdfc711ae06e34fe51309c08c47b45bfc48eae7da1dd9c1b7bad272b5377088bfcf6f094d083c723186759199c7392b1767f2dd6ede83670dd6e40c37ed8bc930679bcfd53949b80171955261003f98a3cd8fec9772ff8c20ff873612f1318eb792de24acd7736d39ff38ca56d036d91f6002868f96e9f98b7f6a8c166bfdff386522163cd8bcf56798cb9b043376cf30f662fe14c936442e3b2e615916581f62e70e6aff7acd4d3f80ab9a7dde53c4295063dab323922a0a5d7ebd2944ef32ad00396783be179511146b7c36657d0e36fbb06df374ca6f47b63ff7a80fb959dc4aaf741b618224957f99561f1b07fd8beb6577d453876d823781838fb75395caae849db364a7ab33eea1050909ec7a94d8ec0ea24be30705da9783e9a3350f6e00a9ad45723aaebcf5740471f17e7b242df29b7a472f5d0adb93f0365b4bf1941dfec0700fcb95575e48707853d059c76acb1fe4d1b7317d0561f49488cb26ef5be97c9cc47701581cf9b76aecdea2d6eb24772c3baa574e3d9594b30e8e4645196cfecaf22733b16749a31fe63fdd2f952c41da4bda0ccf5b2ee6b79ab1203817e14599c41b45e04c3599bd9580b3f0b2d56fd9a88a87a68737a97eca45fedcbabb08ac0e13e7d1a4394d615fc225ae483e41286482a2f6f24b6c0522a8e7b2af177cff6eff5ed605b45606325b3d5f31b736fa8aa46ba442b027ba54ddcc8f1862f7543c259606a8e699e36448174c8c57772e00ff09389170db540cd288c5ff35854600152a857197edc505f2d06862b0b10138b556a58bd3c9782fd2db8c5781e0fda3027972376ab2b2f98a56981ca3713b8399065e62828602087e4d398e7c7a26c7209d4586c6ee3b48e3c76eda43c49975862ebb2a8eafeedb749e7246f5728069addbdec3ce2f5bed3aa6ad37f7dbdc4e5a3509957481", 0x1000}, {&(0x7f0000000cc0)="7045cb65027a2403dc7e65ad8fe7f63255eec70378b799503b446783478aee233846ced781464c15c387df528d79b5a3655edf414a9f95089e673c304fb95e5efb8bd15f7b1ae559ea3ac18e4f9f7cf2d8de15ae2b4535b32d9904660e6c5f52bd246e9cb7b1c7d8e3eb4fdd2e060d18071cf2f2161ae76730f3856510ddd296f51885f3db364695111ea40ea740d21b0884766d29f9116f5ce1c4683ffd7e5ecf1b18d6cb13845d4bd53fe2f3e57f", 0xaf}], 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB], 0xe8}, 0x8081) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000007c0), 0x4) [ 208.747347][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:56:30 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2b6370bd0ad9db6484b051006d0000b3c4000000000000002a2b08e4ae9d8445005bc7c1d87de74c753197767d974198ea6624"], 0x13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='wbt_stat\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x55a9840f042787d8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000040)='fsi_master_write\x00', r3}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) close(0xffffffffffffffff) 10:56:30 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) close(r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r4, 0x12) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f0000000240)="058039b8d33f18a71971285e118310a54194f0657d38c4b3e3257d4bbba10eaca0be87690a35c6", &(0x7f0000000280)=""/32, &(0x7f00000002c0)="8edd04df0043072cd236b32db169048b9961b6ca4951f18f3fee08e144e6c61939e1a5aa31aae4b22018fcc263252f4308c4075ae8976f4f6fcadc569c25aa6122fe8660d9a02ff22a9e119526780fbd96be295f046279adaad9d9d8d564b9a78cb34e4455fb94dc6c40597d9e442e61375882c560e29873bd4cf47f7f7ce2ca9220df2704dc0459e9ace28c18020a172eafcf8bd5c5f08f680a797898ec680ff38253d7983847ccca7e26d785500ef7b327ae4db46638a366285b8cbddb0a1afe6325373ae42619a728601aa3f19e9e", &(0x7f00000003c0), 0x100, 0xffffffffffffffff, 0x4}, 0x38) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x3a, 0x1, 0x1, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x800, 0x200}, 0x8001, 0x0, 0x3f3b, 0x9, 0x7, 0x7, 0x655, 0x0, 0x8, 0x0, 0xfffffffffffff000}, r4, 0xffffffffffffffff, r1, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)=@hci, 0x80, &(0x7f0000001740)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/164, 0xa4}, {&(0x7f0000001580)=""/184, 0xb8}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000001640)=""/235, 0xeb}], 0x5, &(0x7f00000017c0)=""/117, 0x75}, 0x20002) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000950000000000000095688f6cf90000050000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x10000, 0x8001, 0xff, 0x562, r1, 0x84, '\x00', r3, r5, 0x1, 0x4}, 0x40) 10:56:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x20, 0x6, 0xff, 0xff, 0x0, 0x8001, 0x38288, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x7fff}, 0x10080, 0xffff, 0x5, 0x8, 0x81, 0x100, 0x5, 0x0, 0x6, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) close(r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\x00') perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x40, 0x3f, 0x6, 0x2, 0x0, 0x4, 0x18000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x80001, 0x3ff, 0x2, 0x3, 0xdf, 0x3f, 0x7528, 0x0, 0xffffffff, 0x0, 0xfffffffffffffffd}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3, 0x1, 0x7, 0x9d, 0x0, 0x3f, 0x44010, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x6022, 0xfffffffffffffe00, 0xffffff5f, 0x2, 0x7f, 0x8001, 0xfff, 0x0, 0x9, 0x0, 0x10000}, 0xffffffffffffffff, 0x73b078c1, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x80, 0x81, 0x0, 0x3f, 0x1, 0x0, 0x3, 0x82100, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff6789, 0x4, @perf_config_ext={0x800, 0x6}, 0x2008, 0x3, 0x400, 0x5, 0x3d, 0x9, 0x9, 0x0, 0x10000000, 0x0, 0x371}, r2, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000140)=@raw=[@alu={0x7, 0x0, 0xb, 0x1, 0x1, 0x20, 0x8}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @alu={0x7, 0x1, 0xc, 0xb, 0xa, 0xfffffffffffffff0, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 10:56:30 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="0095000000000000000000000000000000bca8e2f5ebeaff66bc2ca42b7ea1fd2d3f07a0fec0f8d66da14b71c954d37f1b5eb363182306bda5a2244574689f2e196c9f1fca846f83aec40529d90f9dfb6f3ec8daf71de30f9837c62f8466a4265f7efa4f3288e73b7dbaa4297c4ec2e8bc6cba9f8b60c6470b7d"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000000)=@raw=[@alu={0x7, 0x1, 0xc, 0x2, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x1, 0x7d, &(0x7f00000000c0)=""/125, 0x41100, 0x0, '\x00', r2, 0x9, r3, 0x8, &(0x7f00000001c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x5, 0x8, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) close(r0) 10:56:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0xc1, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) openat$cgroup(r0, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 10:56:31 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x8, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0xcd8e}, 0x8209, 0x8, 0x4, 0x0, 0x5, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x100000000}, 0x0, 0x1, r0, 0x0) socket$kcm(0x2c, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000003c0), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 10:56:31 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040090) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000280)=[{0x48, 0x110, 0x5, "2217e3183bfedea70af4c09122cd376984bac6042d0ce7ffecd1598bf28cb7c233be9ad94e59d7cf3d8210bf1bd7c0d64f3933c44b"}], 0x48}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x1, 0x4a, 0x6, 0x0, 0x40, 0xa2210, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x1f}, 0x48c2, 0xffffffff, 0x1, 0x9, 0xa9, 0xf6e, 0x5, 0x0, 0xf45, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x7, 0x6, 0x9, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0x1, 0x40000, 0x40, 0x0, 0xe8, 0x0, 0xed69, 0x0, 0x2, 0x0, 0x401}, r0, 0x8, r2, 0x8) close(r3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) [ 209.571515][T12204] device wlan1 entered promiscuous mode [ 209.619437][T12201] device wlan1 left promiscuous mode 10:56:31 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000011f00)={&(0x7f0000011c80)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000011ec0)=[{&(0x7f0000011d00)=""/194, 0xc2}, {&(0x7f0000011e00)=""/126, 0x7e}, {&(0x7f0000011e80)=""/27, 0x1b}], 0x3}, 0x12062) bpf$MAP_CREATE(0x0, &(0x7f0000011f40)={0x1c, 0x4, 0x5, 0x2, 0xeb6b3dad23ea3426, r0, 0x2, '\x00', r1, 0xffffffffffffffff, 0x3}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x10}, 0xc) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x800}, 0xc) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000200)=0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xad}, [@map={0x18, 0x6, 0x1, 0x0, r3}, @map={0x18, 0x7, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xfffffff7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000140)='syzkaller\x00', 0x5f60, 0x47, &(0x7f0000000240)=""/71, 0x41100, 0x12, '\x00', r6, 0x1, r7, 0x8, &(0x7f00000002c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xe, 0x5, 0x2}, 0x10, r8}, 0x78) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) socket$kcm(0x29, 0x7, 0x0) close(r0) 10:56:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000c0000000f0000000000007d723b795e09050000000d00000000000007000000000a0000000000000e050000000113000002000000006c000008010000000e0000000000000a030000000030302e5f00611f30002e"], &(0x7f0000000380)=""/126, 0x64, 0x7e, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000042ea14889914d0cbc5371682d34133f96b3fd16d0d4519be272849186707b4fad4b0b4d4bc57f8b44db2de21653386abde5a548ddd07c309439a0b1c0d1e3192b40afd7491c8d17bb8063dd65d9bee89095f7d16e2980085941458a1bbde8acdc5398a580eb680ea77d3aa49f35820aef1b8b15202c4063f4b789eed464f90784c06e32866e6b3c4a5f04e9bb7de19dd96d12ea864660405d1adf35b59809e87426ab3453f3cb42eb3694dc0111f3d4b3330a3806cec6aa8ec0a2480618e536a887c1f8219687807cafb6d7c4eb964a9389efbcd7e6feba16ed3ed37841752e7503e788068e6c4cc4d18987181692b83dcfeff8192e17d6e06f615aa3e6d7ff638cd8d22ff1563579e92095dab9998"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x4, 0x1, 0x6, 0x9, 0x0, 0x7fff, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0xf101, 0x80000000, 0x3af, 0x8, 0x2, 0x1ff, 0xfffa, 0x0, 0x2, 0x0, 0xdc29}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r4 = openat$cgroup_ro(r3, &(0x7f0000000680)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000500)='mm_lru_insertion\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 210.136303][T12228] device wlan1 entered promiscuous mode 10:56:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(r0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c, 0x8, 0x209e20, 0x8000000001, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x3}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x9260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002400)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x10, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x3, 0x0}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="85100000000000009c7780000000000000950000000004"], &(0x7f0000000140)='syzkaller\x00', 0x29, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x14, r1, 0x8, &(0x7f0000000280)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x3f, 0x3}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe6ff04991c93eb354001c3a9d791b0d64ac5f2f09a92cedc5e44cda8c440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) 10:56:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:56:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xc, 0x1000004, 0x4, 0x3e, 0xad0, r0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r1) close(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000140), 0x12000005f) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='^+#$:#+^(\\$\x00') close(r1) 10:56:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x15}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x106, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:56:32 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)="fb13", 0x2}], 0x1, &(0x7f00000002c0)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'team_slave_1\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="842c720d8fae1d9305a129d78742fa35c017ab9aeb05d26cc793f0ac9dd6ea3aff25c63fffbfdda057a9ca05e03b441e19de48fbf6b8d2fd6fc49f60f5eac559af717c5fc8cd9d7a7c0e50d4521e569e86f86394409a788dc190414bc4b609fc362c8809f1848e4da498288674cb04bbf9e1e807f82d0fb7a9409f5831105f109464cb0a15d4ff6b3c2d3b7642b89aff937f2ab40aea799bc70fb9bec2b3e4c02949442f7649cca1043800a54876352dd97872300d46239cd2456e", 0xbb}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="6f4af53fef1073a9e60287ea33d9c533bb319bbbfce60b735b418066dd519a1c0e4c3a6b05f1bebd4bb24d878dd7110963275a67131a3ff61ca126dac2151c630cd15688ffa7ff45359dc3574511714dbc7877b26af1f62d4c5241fd5cf84bdf6e1e973568895c8b6064c17b96786eee979d5126325cfe4504916ebc768370160d23005b4cf7a11c5141275673b57ebc4c1006d77d8648d6c632890971abbbc1ed4b80c69ba8321adbc26fdfe3808675de9fa825899f721377a0f813d0298ae28484d6b3a7048c2297c6541a0c58a2e99f42aa67f2e5", 0xd6}], 0x3, &(0x7f0000001480)=[{0x48, 0x114, 0x9, "e4f48d0d86cddffa4974c337f6b9a8133b3206311870e515207ab77f132c999c1fb7920272f52cf8273cf4750bf94f22e818ff6f690eb0"}, {0x1010, 0x10d, 0x200, "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"}, {0xa0, 0x110, 0x2, "44c1eae6502e1574e0188963fd20fb764d6a55a21c1da9bce19ca80d81291a53cdc5caf1af3fe0b90b5454a9a6e90bea452ad020f0158e8012e1118dbf39a5b26c39c348f698c59c80a98e5e00eb59b8bccfdca05f8e0ae60f6dc7b25cc7ebc700ab53498f18861be215cdbaa8bc6d3287f119251082a3c8a3c3958a3ed9886cbb5d814acb8b6adc2008d8"}, {0xa8, 0x6, 0x4, "8868d04b591eacc5716de5f148543052aab4f35d923e9411ab7e1ef62d1ca3d2c830944116d523c70eba49bf47f0284f1b1d2cc2a4dfd0f0c41517fac6e38f0d2880499011e952a8f43ce2f8b0ad44d81b06892c374a2b32e74bc82f4b26afa86f50d3fdbe6ee2e9bf62c84ac85470593b3dd846e868da014908faefa217c5c6727f6dcaf1dcca0587c1156d96f696345c262f"}, {0x1010, 0x104, 0x8001, "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"}, {0x58, 0xff, 0x9, "511a19d4948f3a753faecf0c433d728c3c7e004ec3d6bf631ecfb3610ff85a43f40729be8732b6e83fd2e7881ccd69163d1632278f6bb123cc34d7b276ccf16b5da939"}, {0xf8, 0x108, 0x48, "7518e8ea998e0b897740663507ae0e92b5fb3146ff43a9647f86c815d390ecc35e9e653f5a4a2697c61a87fabdc04c02e5e112c79048958ead1f7c33d1449b9175d7e7e4e67b367c12c8c20e906aa17797c1a670ec694a5175f5049e9d0ece47f2bd97a161558e96819de508887ca33c1e55392a6d650f1013e88a91593f011a614ec84b7ebe01bf8819c1b972a22b611e3b8e5c9236ee9e506ef5dbf45023db68dff3bc2deffa573abdd3c0c728d27c5ed15918f45b8fda0df3cc92de00d53ae73eeb59a629370612f6670e8605bc3786e323d2646c66f031094ac2a46b7d723d83a9da"}, {0xb0, 0x10f, 0x5, "04d82a439f2a0ba3d965e8a267aaeeaaf2deb835a82001adad7e29d0cfc078e664ef1ef5132af2b47ca90ee46499a07f55c4e2d1d98448bb85cc600289807f4c75cb5b9866624a082b43bd755d00d41126d209c7d7c9ca0a1b7a3a95096acca96e501ce9530fcec1528cf6da16069cc575a0754648e5b4fa94d4301b26eef24070e83fc3df8bd94bc70e8e596de0140728dd8f0e5cc25e5722dc"}], 0x23b0}, 0x813) openat$cgroup_devices(r0, 0x0, 0x2, 0x0) 10:56:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x29, 0xb}], 0x10}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x4, 0x4, {0xa, 0x4e20, 0x200, @private0, 0x7}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="047894e842715715305cfb97a26a7993737f1ab25413c49c5acdc07132776be66e8d8a1a813fa8350976cab8ee0a99e597d6e2b473aa34167002db2fa8335d38b663502b8e7d5f8316ca4500bc2b3889d8fed19ae03d4919aa6a0351c7040cf04e14883cb1b6f80e538d321c45b0ec84fe733fecc449774fedb8c2e3558853c1ea96607f7e282e3220a6a341c995516133608d4823a667c9607811027ff5ccbd7a82cd3de833411096b974ebf4be0c2f3595f5b076a5285d43117248c22b843b8b45c9e44000fc6e07c7b1b6f44cc55b097470", 0xd3}, {&(0x7f00000002c0)="acc3386c3c38ea34602c964e852a1bd6b2baacb784b0254437fb3790107dae4000b00507f2a245d5581a05202c2a097032e0a8df97618b9cc737af6c50565d28f61afe212ae5cc2d04d824c614c0784f03ed3946aaf17ace19a7a4849ed7eb74b91b1fdcbe252fd2ce649120d08aadbc1e79b0178fdb07d7b677fbdd140b", 0x7e}], 0x2, &(0x7f0000000840)=[{0x58, 0x10d, 0x3, "34ea189fe60cb480814c4ed960e70d9f90800142de0ef9ffbf2a26d0a31c35801e25001be55baac6a407495598861bac239c45fa4970ca5813499460d435cc9eca89ec02b00c62"}, {0x48, 0x112, 0x1, "16c1fe2811eaa392708d6b3eab515bfa9804ed85a38994c92a72f9560b65358d9a8e2dc551ddfa96d2548b49568aebe33b4c19889dddc683"}, {0xf0, 0x108, 0x9, "96d5351d40e14ce59d34cb70e9e6b47c037be93a16b9c594d159e9d4855d28f98d5446626fd5fdf5704f863e9a06300a5fc2ce781d8e6022f8e5ea408e27d687c7c203960c61080ee9ff3140c0e2f0ea03641d07e8afd04ff5b124ed4967f0d00df5dea7448e599ed68caabaf090c6577cf983f2effe956b837e50a37561e73f2b6383678140f37ec54546559b2aab0241eb141770c97818316988b30c63d298aa4ffbcbaca2d3af7cb3d13d7efd4e2bc359cc86959d1305bf985d0dca6f65692a4cc9b7cc70e5bd4efd2b0e98ab74c777f7366577d6aeb63e58c3a9"}, {0x90, 0x118, 0x4, "fb4c17f6fc960d18b75cf872839ed79beaddab8aeb782b5ff38151fd56d7862c21fb209fee999afd10d8e6ccd6b5cd40a3a9630106de972a212cd82c4b880287bf559475194e4268fa89c34e2a218cf14235aa8fb30bf441880c8506e559c74b575811808e1352f15d7a7db04d90122d5220fa68d0d15f9f2a0414230edb5116"}, {0x50, 0x11, 0x6, "d58687dbf0e53b9dc4592640e7237f731382141ae36199885675698a225f8e2f50bcad2c326e4cdfecebda39019776fb0633f42fefa7ea00ce1ad4dced7f54"}, {0xa8, 0x1, 0x4, "08f09986edcf845eb618c2f08ea542b588044f37004a3818bebf1d350bca9f19adb7a685f13625a1fd7f5a5a8e44c8ea9b0243a80f9b3549a002198268c31a98dc076227265185cc3238701fa9495574652d0fffe3bf924c217768e17f43d8045b992621c2895e4742397f4ffbbffc9fe384b0c5b56df676fbfbddcbbbca03b4dc6f2e4c66bee5fc76173a99c09672ee580ec9"}, {0xb8, 0x0, 0x36c, "efe9c79397be919975af621e91e44f844d631b143e2bdcd36f236f0e215086356f1e4e88a2455c84d16034c1db5f60574a46e54eeb3111753ddc4783c8e49d4011e92292c55c1eb53a1b6d7d1fadceca2305fc9402eee2c47ee4590eed1781c5adfa7532700c3a3cda536731ed1a5de0eb85e91d79dccd19c93a961394040729f5b467d39e828b2c978404648aa6f54b1beea2ba9d62009dba2ee8e30e9aa79a834652"}, {0xd0, 0x117, 0x1f, "69c49f612faebcef99d2f2d0cd2d74b8badd8f7ad9b6b02f770a707593ef18ee4cccd3905c873a5f0dfe819142f8c05be3fc31ea8557f7c4a3f6f748f4c1b76010cd94cc27beea5cbd9860f5e623ab0e9d4d4b8f1b233f2211bea6f0cf1db27778a1ffc1ad5f6e735fda1958c51f97c3e6af6f8ff34089b3df5a2f7904843b9fc99e6aa812d7cc67e8751396df508e6a5498d3526a55d08bd8c09434580456f8f0316f63a04212ed30e38d3c68e6f07e2e6a4e0911b710ca34dba3322438fa8d"}, {0x1010, 0x10f, 0x741b, "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"}, {0x40, 0x107, 0x0, "7393a6e24ff32134531497aecc4c836b3c33e29aba5aa119bbe364f72bd8c66a2eb17870e41205251fe0"}], 0x14f0}, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) openat$cgroup_ro(r2, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) 10:56:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0xffffffffffff7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200300b8) r3 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000400)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, 0x0}, 0x20008845) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r2], 0x38}, 0xd090c24d8ea017f0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, 0x0) sendmsg$inet(r1, &(0x7f0000000ac0)={&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000004c0)="69648cc2ec0c7ccdbded95c2541a59a3b630996230dbb28d", 0x18}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000000500)="4f8b92fd5facf6566418cbda0183164e17601235c8c126ff8e3cf9e7ae89356e7b830ae059cd30227cbc55cebd3149d16b70bfc6f1ec29a32d97a50eb286ee1d4757efc7a2d0a648c5d4525297cc73b59029942c0424f1415923e686413d66a34c84c529e56bb79a0e6ff13bf187d2c8d1b0e4d52105870115f6a4a08c4825945bee33054725cc75aa2237ebd8892ee2a8eb6997c24f2a32dbd9d4daf810a59c95b86a0e2337b5181661f6d26b996c82c86b49290a985ee1f46300e3fd58a78d", 0xc0}, {&(0x7f00000005c0)="9becf69d1adea5002648735610c088e9cd49e547c8db251bc63c9741a2c4ba01be7202fa061eed2de431f9c79f8ec734c883285eaee0e675e29faed3499c87f899ebb8688417b3203018907c21e62e87f7808c542a0f8d9e8f7dc174c9de584bad8377019961dde06d8003c99c4aa99be0f2dafadf235fbe1c4560adf7dd0385c89327deffb1d077987dba", 0x8b}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f00000009c0)="84db7e763f06c0a8e99530fa6fbdc8d30ba4a2c5be0babd46a7078ccd79025", 0x1f}, {&(0x7f0000000a00)="25127726dc2b437ae9da9f43f2b7c66f70355ed17bd9b87bdf47be091f5d82d1153591b436b51eae987f1591de93", 0x2e}], 0x7}, 0x805) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xe, &(0x7f00000006c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x20008010) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0x5, 0x0, &(0x7f0000000280)="fe40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x11, 0x0, 0x0}, 0x48) 10:56:32 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x4}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='!$)_-]^.^}\x00\xc6\xed\xc4+<\x1d[{\xa7\xf6]\x12\x98P0\xf3m\xdd\xa5\x93\xbc\xea\xd4?h\xe7\xa3\xe3R\x1a-\xd0\xc7C\x12/\x1e\xe3.\xc4\x92\x04s\x1cV\x9bA\x9974\x0ep\x06\xa2\xe1@\x961\xd0\xde$\x0e\x8d\xc4\\\x1a4\xb1\xef\xfd\x94\xb3\xefA\xafui\x96\xb9\xce+\x9f`\xdb&<\xce$\xc6\xb9\xfbkE\xd2p\xe1:\xf9\x9c\xb2\xd6h[\xdca\x91\xe08\xa7\x9f\xc5g\x97s\f {P\xb2\x10') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x0, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x2, 0x8, 0x9, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0x8, r3, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x9) 10:56:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x59, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 10:56:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYRES32=r4], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14082, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:56:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000280)='GPL\x00', 0x400, 0x5c, &(0x7f00000002c0)=""/92, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xa, 0x0, 0x3f}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x2, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0xb, 0x7, 0x8, 0x8, 0x10}, @generic={0x6, 0x5, 0x6, 0x0, 0xa}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xb0, &(0x7f00000000c0)=""/176, 0x41100, 0x2, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xb, 0x7fffffff, 0x2177}, 0x10, 0x0, r1}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) close(r0) 10:56:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 10:56:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd48, 0x10, &(0x7f0000000000)={0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) r2 = getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x8, 0x0, 0x4, 0x1f, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000280), 0x4}, 0x402, 0x81, 0x2, 0x9, 0x3, 0x3, 0xfffc, 0x0, 0x3, 0x0, 0x8}, r2, 0x2, r0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x15, 0x9, 0x3, 0x80, 0x0, 0x7fff, 0x40ac0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x3f0000000000000}, 0x0, 0x8, 0x101, 0x3, 0x9, 0xffff8000, 0xfb6, 0x0, 0x401, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r3, 0x1) 10:56:33 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='rpcgss_need_reencode\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 10:56:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x9) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x1d, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@l2={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="cb93b7e95efc27", 0x7}, {&(0x7f00000001c0)="ca2c372f04346481f80d0508aa2287101cb8d7586bc5683553f6a4e8517a0caeb6a2fada3d854f81b0580cde22e6f3dd1032c2efc978811100204d89e9d4c53753bc61791ca2b11f07e5a7fa418baaecd8a99c6547b410e421d2781ef46f476897837d0703259cc2f3385901aea861d9ce6c5c9dcd643d72778ce2dec22169497835657108b32f597c3d633d6bfccd82fcc38bc6ab0609474a1a8a15d6eae207e839e81e28a11b2ee5e23d86cd75063fb4eeb17c96dbc7ead18185ef9f38a833bcc5356262ca", 0xc6}, {&(0x7f00000002c0)="cce3fa0c4813a6e81057dd0fc2a47ebf4e3f4248948ee6d186eb9767b87e0843e80a56a8e2d8d8240750447a9ce60c232958ccb0c3c2c3fdc4b137cdf20bc0d2ef0a1454d1e27f8624ec5e3453c95be5e759fc6244900363b3ccd4119b9656b4e6fb4713742f57aaab0bcca2a9132cbd875674118a31e93b5d3df6b1a70e45ec509f46cd97f1d0c96a350831d29c7508c93b693f1186a441ef4ef1c61b8524a9626f518d80218b91ae55f46111d1be100dae47fa7bd1b032ecba288db712d07785", 0xc1}], 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="100100000000000011010000010001009ecb10122efd827ef0683f0a795e921d18cfc1655fcac079205388c9eaed2f1c315d4ca34922ef4696f9452b648708a8b52272f9dc88f3f15a4fff92f04d563436fc9a374afb049b51e5398be18e9a3dc3a306e7bef98b34ecd3fea1ed0041f534e2c9d9c2155e1256469f659a4d4495400d2f0cf31d03f91055229926f34a24e0b7e9ba0a83971c1ef1f960cb050b00006068cb2c670797923637f4de31c53792cca84e252746fa90068c9aca5e1b538e04ba8b8c56be97053636fe7c3bc52e4a4dc7119e5ebcfd0099393c955395820ed2e68cc622a35c1947bab62f51d81b4d4bc1cc992ed82e8b88927ab09382171cecd12dee59e2e2f4dc000000000000e8000000000000000401000004000000b13f5fbae146eaf6cc48f5e6a1980d9cbd1ad52c1a56b0f31b5d7f649537c331acc76243f72856ad66ace16775320bf40423f15ca234c7a969d7fe948b93e4946226002957cb57b2c24aca949873689705ccf8c82718913f9529d8b4c7d97af0cac6e2c41c0afca0bd1be52432baaf3fe001ca4dc3d2dc7b2c851fc61b2fad68b427dac92f73b8ec970fb51708dbc331cdb06ba874fb00bc044ac55a4e4aa8fd5913388e822a9ef072e675ad41e9758b27fd4c4e4ad4802981d78145ac5bb47e4d4f5483483c0328093d0eb5395ea198f41ee4e0ea5fcd8ce0000000000000000801000006000000855729ee58564d8605be16945e35fbf0d98339582b3c8ddd50096e90fd5b5ed7943f1feb8d2baf54b563900adc22c98208c9efea77bc934251bf220bd71e22615cc47b0c1ccc784007e1d4e6c44453385810990989687e24bcef16bd2d87c6b555de16cbc17ebc394e84368f7feba060a6cdf7abe680a0c244685fa8869694884ae83166230a9d2846f183893ed9bb8a400318a4d4e68eec3717827f5ef961cf48604708fe4002352dd4e88e2889f0a81934182e05a93aed43eb14a2130e2dd24cbd8ead87e14a9e8700000000000000e00000000000000009010000660000008bf0b4dca9900ac338a0860fa394ea3a1b76c56cc153dc67a89b514964d96ad62a1c5461ef6c2219ab1c8c3a02d1e4c0999211ff40dd44d661922460178d60e2368812bd988bbfe3845d42eb6989c6f2f59aa830df0d281c89b11d6e997555060b677583ffb0571c7b80857f096329270c1028c45f9109989e41c5be760c35c34c1d515b542c96b25e732b66e4982c663afb003cd8dbe7ea1ce0a8974aba9a6cd047ce2a1293c068302aff1a8814e1a2b2c895a9e6006c4443b16ab4653ee15a3f681c8ddc2847baeba11dce000000003000000000000000ff000000728a0000532cea950eb2681701c9b867cc228baff1d2700070e0c8f30482db5e00000000000100000000000019010000070000001c0a22524f627845fc2dd9a9642f5e2189a7d6d80f644049a43a6ad3d376716567a0958c88f100441ccf751a78d791576d39d16c6acb3053e75c8834aefed1a0c4e3576b4e8b85413075cab2e2422b50551dfdc0ff82014a0b81aa90363e0aef74cd1ceedd3ac2a669d905a1b7d6787ef348752abc5e52f010996566696930b52dfd49a5a16ac633b567c61ce764648c10d2231072e98bccae4f4cafa03cc468f3174c0aaa69d94249f375e7b63548c61c25fc32ba1d6fe332b233c909738c9e35f41a54ccf2d88b67a50e2f2f725badd37f6ffe62c3ed8b0e23f92e6823b4d7d05f4f5f6a6a77153a1872310000000058000000000000001100000005000000e7b8c2eb55bfc91ce7f1818a386de184e512cea0250ecbdaf9298a455014d6d9a15200866ddcc1080344b075dfed5b8ec239ab7482cb1bdc75b2689ccd6a7416198935c5e9aa33a670000000000000001701000040792d0085b3eb636be069a3bded3815bcef14640eb74109f9a650094639ea91914d25207925663a39de41b9a26a42bb226a7a21aca39a48aa6597de77fe0d9cd468384d29c9473ffd8a82e64127c5d9c8deaa48479b142390bb9c31cd0f29f0000000004000000000000000000000000900000018d28563f467620f5d0c1f522d91a9fce2123aea63b8323c2c329a99ae5eb979e6d58a76cc2c64843b64350000000000"], 0x5f0}, 0x440d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) close(r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x40000000000a, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') sendmsg$kcm(r3, &(0x7f00000047c0)={&(0x7f00000030c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @null, @null]}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003140)="9684479fa346fd60297aab11bba088b283672b604994b010292950604a9ce77f18ea41a670b83d3524a369b2fab16bfceb827fc5c37001083e624530c2196ba58cd418d4c150afa6d66bf922fe67df718c6cca06602d604afe51d14c62b3051a66b157c344b2903f9df6dce517107abad8cb3e27ecc5aadf815443e6c448eb78291334cc41bfe63c20f23c46b7d078a31f0d9161fc085766180703dab7ca8c1c859ee909dfebfdb4a58a27b786b899a89eed55e6e75122247666bb71482388da718651bcc0f4aeabfe7f9f4dc4e6d1c48ffaa62376ed7e", 0xd7}], 0x1, &(0x7f0000003280)=[{0x38, 0x88, 0x4, "4a3fd0cd7fb29ce8b20681ade9a70c6181d56fd96ad0af006362e5f03a4e74fc645480f02d2305"}, {0x48, 0x115, 0x1, "a51b5e56660625c416a69ae1d6809af7d9f4b0156129af93431aac66b9e33a1b74ded7c36701cebd3e7d668a0b205d34e2"}, {0xf8, 0x107, 0x2, "7316059edc78a971f84d1a0d57561d75f8ac4b9a010a764851ddadaa83330824df5cbcd829102aed9e2ad8c3c9d8cd5a142ec33be53763a208df07592f3e8c50c4e71ce0bb37976ded7d2a2e573391ae2aeb16ade7dd723537fdd604b26b65332e0744954b54e46e909bbb97017888d9bfbb1dc2d4d6e842108eb241b19b183b01db56bb46a2c7533e7462bd5783544432ff9c6bd4862ffac2de6f09842a866b49eb0d092eab308bf750b8a304a127ab7bcdcc73e2b2adbe3cec1d43aaabcdfe268f1b33604e2c4fa8553d3b345b6e4112f964de349ec6a26a8dbc5be211b3da02f6"}, {0xd0, 0x108, 0x7f, "d2bb4a635b7c4302f79fb7392ad52a22ec8269d1e2b6e27b81d557d6935a3cf4e41582fbc9880508d8f305a95d4336a7b66812e02b638443b1e6008f13d14eede603d54b58a75aa9d6ed5e9f3217260e09907480d35010fd0c24f2b785ddc529608bb8a358a94d863ef79b4dc728802980f4612f067d5f3fa0b6e7c73c74fb8f517c44a8c11c61897bd1343b7b3dec455e4c22ab3447d609a22901f6cad334eee1cf0c7a7e76c8d703c35c96da7bc45a5d0b0fbe1c2109be8f0ee6"}, {0x108, 0x29, 0x7fff, "849217dd1a742f09c0126fce04a83efa336e6eb2eb981bc34af892e5f853ab2e0671a33c26dda609c03db78a48c09b2641c610e13a5a3b0e7ffa65e184a35fc67fe8c07c268ad77438bc351d2f5395cab8fe5bf4382958f830a3734591419f327434431b2af691ef4775792b2c71fa2e20662e590cce225adc41973f927a223c79f3c648293fa71568994cbdb985741b39819955606eef56a475939b95de0733420ee5572379ceb11e0bd4a1bd413521f6f73744b55a1e7f9e9f78a0adca0787d687f2949572c0a703b430d90080eb2d8b7719fb0dfe4516b9a0737ae6e7197f39abaa09084ffa12c03ea5b6285b3aae5f45f14087c4"}, {0x1010, 0x10b, 0xbc, "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"}, {0xd0, 0x111, 0xdd0, "6c92875a3f499b58ab2a1ae967f796a0a512fa74ed093147996f4f2ca76414df9d8ed2df7ea40c58c94f74b0aa238249f69bb50a8d0ee1b749cdfdfb7d9abc005df52324910f7f658b3891a92ce5cdf7210aeb252de003eaad949282526f3d7dd7223c9c9753adaa93dc70a441d34b102c50c251b39a3f0b8f2937077f26c75dfa88fd1738034551bba1cbd0b4de16d7cd1cd0fb900654a6cc25c0a78b3fbf696d666afe25d5d9493ff17dfc2c54f19c29f317afdee29c6c94a2f9b7"}, {0x60, 0x0, 0x9, "2969dc38a919cd7f1a1f34c8f180b74223a6f19dec2989af3335582f2ff1beb3b02cd79b55ddd1637bf76c0d44956f490c7a3432116a62ca66d098d5efa1702b10f899672f1542fef5b396a39a0a56"}, {0x50, 0x110, 0xfffffff8, "1df8e71abe9f00ff9540de7e4020f5ed2ea6d2a97600f4e151a9fc0bf255755d6ffe9f33c8026cb8d3fed8b0683f873376854fd1487ca14782fbcf"}, {0x40, 0x104, 0x2, "d681766f00e8e1796d52a1b6569dad824e694ef850a000e103987ce9a56aada743a08a7fc9cdfd176fe7fea4fb"}], 0x1520}, 0x800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="c1b117e3c105ded4aabe99ba16341f6e4ec929c439558b4d", 0x18}, {&(0x7f0000000400)="91a6d22d3c1e948cf31e55a508305a3ed720c98c37e8022656ffa06d602a8fddca696686d24138a538279759aba487a52e97dd581bfc46f7", 0x38}, {&(0x7f0000000a80)="1c1ce148a2bd0db6bb42e2e8ba1a12bf211e7385975e17e2090a9053ea73556564c39786e0c5fcc6c2cf41fdbe39b7d69a420c7919dc6bb41430c7325e5a96d0836609eeeead9eab4b160827719d908cab20d599", 0x54}, {&(0x7f0000000b00)="e48f3e9d7bd891d38170f54356a4861f8a", 0x11}], 0x4, &(0x7f0000004880)=ANY=[@ANYBLOB="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"], 0x24b8}, 0x17536b32d757c2a6) r4 = openat$cgroup(r3, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000004840)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000200)=0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000003080)={r6}) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETLINK(r5, 0x8912, 0x3) close(r1) 10:56:34 executing program 3: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) socket$kcm(0x29, 0x0, 0x0) 10:56:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="0100621e255b0b52d9f71c000000000000000000002be096725f64ae4efe8b72ca713bd760c4ceee3aabc28f1cafcfda16d2714f377863e8f3e231b05c1aeea4a917a237d202da40cebcde15a8c7cc9842aff35327b9c1f9758117f87a79f58afebdaced80c8bb29"]) r3 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r3, 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0xff, 0x84, 0x84, 0x9f, 0x0, 0x7fffffff, 0x80881, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x5, @perf_config_ext={0x0, 0x7f}, 0x200, 0xff, 0x8, 0x2, 0x0, 0x40, 0x5, 0x0, 0x5, 0x0, 0x1}, r3, 0x80000000000005, r4, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'macvlan1\x00'}) 10:56:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='!$)_-]^.^}\x00\xc6\xed\xc4+<\x1d[{\xa7\xf6]\x12\x98P0\xf3m\xdd\xa5\x93\xbc\xea\xd4?h\xe7\xa3\xe3R\x1a-\xd0\xc7C\x12/\x1e\xe3.\xc4\x92\x04s\x1cV\x9bA\x9974\x0ep\x06\xa2\xe1@\x961\xd0\xde$\x0e\x8d\xc4\\\x1a4\xb1\xef\xfd\x94\xb3\xefA\xafui\x96\xb9\xce+\x9f`\xdb&<\xce$\xc6\xb9\xfbkE\xd2p\xe1:\xf9\x9c\xb2\xd6h[\xdca\x91\xe08\xa7\x9f\xc5g\x97s\f {P\xb2\x10') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x0, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x2, 0x8, 0x9, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0x8, r3, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x9) 10:56:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf02}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001380)) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e24, @remote}, 0x80, &(0x7f0000000240)=[{&(0x7f0000001a00)="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", 0x1000}, {&(0x7f00000002c0)="1fdbaf81bffb1bcd882b4281c22c76d6a9cad4f6ca8a4fbd53779dd49861dff05d498df1d7989f55b3dbb91c3dcd4a473a4150086ffccb5190261a54fbdd30f0b7c79f4d20bb626079e31c28de580972c77b5f1f7acd25dbe31551f1ab53bb7a6ade6a41faf28e5644263c1ddfffb6d6efabaade275037e077fc3febe7445b72a4fd7e47b7f24361d429ba63fb2fa794068878ffeacb7516673d3fdcb85b3fbd7f32e1ad774884592571a038f2860239dd084713c5a4ec0bc6bfa1405180596afaec35bcc0f607cdd4382a3937411e340e4e45c5dd1ecc78cfbcd51e472a0002c560c3463ffbad9e7a432d", 0xeb}, {&(0x7f00000003c0)="2f7e0ef3cb8f5483a90a177d7e21d8054c174ff91eccf1786a73661bda036b6fec373bf7bd6063374ff1a6cd524cce22abf197f0f1d76424682765de875b8af63cd953cf5bbb4317e9c1aa3af54e36dd84b931762a1a072f9b5362fad59daadcbea258e263a4140402ebba3327ea7b27149f9a6d099dc7f3f4610da174bcabf880acd8cbeead02962724e4928739617f6e202b7e3e25dc432ffecd105dc01eeaaac85df1d10067e84618bb6ac0fccebd902a8caa618c8c16a6", 0xb9}, {&(0x7f0000000200)}], 0x4, &(0x7f0000002a00)=[{0x90, 0x1, 0x24a, "9bcf00f1df62204e0ef50e6dea77faecf2efbcd420f0a5ad7250461d5872e83e7b3c7ad2c87f5c52390d589230fc9f80b0b323cf10c49cd0fdc50f0f9c50bad8fa91af8920406e0b962f1691cc4cfa4a70e0820f8bfd88093b457876ebdafe6e8caccf9e6013911755d97511b66c7a49cc4479a781bc885d52cbd7e8"}, {0x48, 0x105, 0x6, "462f79a2f704196f2e9153685267c1531e1acc02bc549faf27d78bbf1333c8dd7e0864239f30d28b16fcb5e916f1febe6a6f"}, {0xd8, 0x30f, 0x9, "a8617c87ae22a894bf25e865589d4eda6290fd3ff1bbca49c0fcd8929e55d72f58a5ebcadc5ab1f189bf90981ab567ef55b6d540ea78f091648ae7997bceb6c8ce0dcb2c3645454e61743ad7da331746c4ee23f42a438a7e2d9ba3a1766b2167cf08d45124d8cda89739df5d680e628d8ff67e7e740d9468c2c15b10ec17b1c2fe49b61e5cd4039c930b9c8ac160db7985e9bec6fb3b7f44bf1328a7c3eeeed36f62d7dc32f7428a85284f68146f7aaa461c4ca391c78487a66519066c46ce5c8b2511bfce26a0"}, {0x20, 0x84, 0x2, "4c3de6bd7b26c805cb01dbf72eff6b03"}, {0x78, 0x117, 0x2, "49830bc1e395af5b46c9f9903e15266007ff025a643cad522100dd2e629615f5ece5a18b64f91f8c978eddbdfbf7bafb860f355bf13245f3a154f6beb503f323c20ec56a76cac5af8991cf4e13ff2a334d43133514c820a48242809f1575f71220fbfb3cd6f34c4c"}, {0xb8, 0x0, 0x860f, "b6bf235b128aa23a975ba07034fc4cf3796960de3a7e77e73ea84109ddf93af78ee604e0af2ef8133e5d2a10def614e24c57ab2dc9be7a977ffe8c469681cc1e325c0f0c1894f12dfe8f652296b76d2fc19be434c4283e2906d8028be37f3e47171a11b3a163d5427e5faab5f6670fcb96bc40d65ff3ec0a7a5d8c363bf99b081a88825e346601c77357aeab968e13fd1b2a15ded9125c9cc225adc22b8c7e6bf30127"}, {0xf0, 0x115, 0x0, "7f8caa6c27f41904f69e9028695d3e4c63df8213eb8f54e37c6d23ce46ba9943fe396f3ba9174184c849cb00a90cd9ffc328e1392a83b2a78096ecaaa0406bcefc140a2edd69c7e46c7a1613a6d728a6c2e53770d3fa13b20d346904d72998459e4070a1f5b1de255b4a9e132af9f5476455f2df4345bb902b083678d7c3f670cc4ef0cccfd07cd1419383fad8d9f8c7a6c521ae798df0721720efd157d8bf5edc45ba412786529697c18dd09f06d144fe86760313bfbc026cbf7809634111ee710e35c5958f1f470a26979e8f4cc167b9655981b51815dafb86f8a605"}, {0x1010, 0x10f, 0x6, "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"}], 0x1400}, 0x80080) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f009b00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000008c0)=@xdp={0x2c, 0x4, 0x0, 0x3c}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000b00)="5bbf970603b2831708624bfeb30a710e50bf30c37829e28d9ec52432cebaeebc9cff9dfb7ab1a3162fa25fac003cc58a5bc5c01b8a9963260c0398b00d6036b05fc8de32d45a7d8ab0d3c92ed359016481209b4d09c408", 0x57}, {&(0x7f0000000cc0)="76fef6efce2a8d518b5193990178fe239a7385825e5c2bc9e3a4dba9b28d7f5fbd58dae35091608718b10bedfa7cc09c6beb880ae3195b9b77068d292a386ad928ce4f8b54a300f39ac906cfb750f62a10ee1bf872be4e2f6dc1eeaec1d83326971e56e18801", 0x66}, {&(0x7f0000001040)="0e9c54daed08a1b88fe5d93d45b94aa0ed2fecda60b6c3b12eb3a598442d47fa50bc0118276adafc7c8865c77f35f3d40868c1b99ab07ca265bee83695f0e8f1ea42b38783543dae7e6fd343757402b9b60bdb5ae3dc9fab90ca134c48387ce754f117ee5e56713331af96098a06146908798d8bd5e3e42941f8ee6969c10e6398cfa77272022816db515140c4c3bf451b54ede642630288fb27e3978b7e89940a7df928eb753e5fbf2b26297782f2ba5f36903fb8642a9ef0016a3a493b10fd340761d53446d787697b7427eb4fb17c9f30636ef2", 0xd5}, {&(0x7f0000000d40)="f81b9d1b5f166529e3426392036eeee85cf6497dab9e42ac4c23bf294881b71a5fb588064a079ae3b2012507369b4d2516cb169f9615814c65b6bade2131bf4a97dacf3429a1f9c5f469ff2ab7e125fb5338253b1cdf30fe8ac664c6370dd360046ffb7bde25c512c490ebaa38ee0736bad93a3230e69e315bf36197f3f52fd6bbc2f9651fa85ca6253010227c814bd1091a0ccafc93412b2cd927ef9f", 0x9d}, {&(0x7f0000000280)="350bb8f9ac8abfe2aeeea3f05190", 0xe}, {&(0x7f00000011c0)="8702fcdbbf1f885f3943b4bb315073af6325a89c835ac649cdd804eea5af003c0599f2e84aae4d0d336087c6b199702d791ae2c5771fee3410daa66e5bc3d79e2cc7f4960ffc2c87ce6a87e138df8795cab22486b32ee450faaeed1fc5c54d71511d029d80b2b333a74a079b6ae5edde4cc4740bfd2a9340e52537276b1b2aa0e213e43114eb3fbf5bb3b3869559a500f91ca8001e2d335852b0369fbd9daad3a1bee88fc5180052", 0xa8}], 0x6, &(0x7f0000004b80)=[{0x1010, 0x107, 0x0, "79fa05597eb5bd621ec27bfde2b9c90e9287017251c3de5f85268c9b623c76f8bbadceb0ce4f9f95adbebc94003f1f6a494ad6110b71d840337984aeb350f7448e92e72ef24e597a6666979ad2382e9f5fc74a6fa73da0cd32a15890be97edc3b00acb13c1c708f9dfcee283a69b1d9e3d11d22427bce08d503fcb4f52e22b6431033e2422bedd37e4cb1fc483a4e9dae02868c29caf8a528505cf8d9630b6a47394fb2f40dd8a094ebad9e60b76e846f94a393de0f151214dc17555e9a8802715bc302ccf367dd9c9a41805753cf7fdb789cad024dd9c520a0c2b0a1c5d1f421120462031e8f95d1dc221742107f7b29acd64bbc1a332be5b95c670bd1dfff5effc42b6b097a6837966ea945c39677ebcc61dc482c736747d7e7703032cc164f14588267a885f2b849cf1a33bf851f7442063888fef805edf45998bc929e1182f3eb4d53bc352fe3b86b2a9eacf30274318594cf4295c2cda6bd69315b15df4b22358361ae02ca803ed7a92c2ee7d8bf50cfd2caab5bc38cf9b91dbe9c6437a456241e247a43e2b5f5a5ad71a4e766c905edd6513c128c6461ad6d8bd302ea8bd8e170bb2ee40c6ec2d8cd18971f0d52dd2cd3fe3fc0eda7dfe1efe8fa7f9430c42171142ce96002289c60f47d1f22f7422f091b496e7174af71e32e73bb316ecec9aa4779339602aa938f3ffb36d1b6e99eeb1a81320d8e5b28dd399a8bb2697ebc712a9e069f80ccce7e3735b9db1a822a38dbe4c028b7158b3ae0867369111fdab43fcaa33529f1d608ae83440aca4b1a13cd9001eb8d184950d4b3c177f2b9d7314be2eac1d09b3e6577458eefa19815c480dd1545bf286653f7225e0aa214872d802b18c7bef5668b84ddfbff07bb396aafaf83fb1ce9088dccf38e73938c3bdcb7c494a6af78c30911a08308dc41c744d5420e471a5e3080d27119304ff778dcfb46c3c8f2cdeb4a911ecd08e7008febe4953bb736844bd4b697635a1e0f8e58f06ecf5eea95f82c599ad463754df673fcd225ce740edd919f172362433b246124f91cdcbe269bba1d7d116943f54ae365401e5be65f936cf24b557e0b069c82f8f321d6f93be99984a81eeb470d029a803fb01b7b98221d08cf482b26ed94f73c33c26cb308a5d29eaff65ed1adccdcf2098fd3d5eca287de8077652ccebd1d224d35e3b7bf2f9b71443eeb14c8f5934b7f0ed08b3cf23a475734edef65c380ce0b354cdc2dc1ac278d9a39d703f0cf49f392609f966596be40e44b13603da10335923c44dc034c4d520302c5a9c4b4cbafca82aaf9018f9bbfb215fcb78f1b010a61e20f7578df2dd5839d61d58c481f9119916fa0271ca5a6ee082b2c93e199f75fcbf60e2d78039e7022aaedd259044c324c5893a3b6b8bdd278b9996c1aee40b4ebc419ac4f36767dfc68310185ad4785714e5b94179d2057ad323565f612595c8d2ebf2cbbf41148b84b27ea9ac2b9d0d9a6eb2bd293f44c5fbf788e16b7799fc2441809268a17e24f6d55e6a0309aa5370c24ebc45659e1651dab481446259f827e697bd27305522e5ebbb9c79e544ab43ee08c6935fd06a859c14a1021421e9fad49ab397ff1324f6009ae9f659e23ec625758b222aaf6ab59a1b82089ed38bc5265af142a025bbe862d73fb3115112f549e3cd7f01eca05bc9ceb1097b671ab1dd96e88c51aaf53ae127c1ff81640211a65d96ff18bd025b1e8f31c633858c886c62bbbeaa1a5f5b3648733911df27ca50e9bfa6b921213bed6ba9a2d98e2d1b51b9cc5673bb6beba70ee315cec97df3a04aa8ec05fb6cde3e10e0ccc6100784f29a625265a294ebdb2115a9b5e0083117a93d353676b66b7d980db098218bb6f9f07756d6857b19da5ec8af8ed3813c111a9983dbd8a357a91b70ba94d77636d97df093167b3255a688ebd64648185e211d66e1dd8836d24fb4ea2bac02b43f0287a010154d84db55c6bca5fd16d8a27cf66b3f8c81c592cf4f0ead327fad6f50839e75228f9d859267eba3a19b10ea904fd8d949177888d334a964866f8d8de8439ae2c3ef9eedeb220268fa696fcd80013a5dff9f88ec971934a2b2d632c4eec01f0fd9bc5a729b2a84d1ff598e86eec6cea0cdeecc955f1059a69335a4758a84ae95c7ea4d7bd738b7649e82b8dcac69b28752951b376499bef4bcede9754a2d3d85443fd189370291d9de602602876465bdc1462446b41a3bb41eb1a06913ee29771c38a06449a3285173bde715f1355b0234fd1115af9c0dacbadc90c2d7d60d01ebba9e2668c1764532eceb5cef1bf7c299904e55ac06ea106b0f1b0351eddda7f6690de950f86016c9b99c22f2bfb1df54da497b633731333ffa3a19220f5f0dbdb0789af13a53175786ef70be0dc8031439e1773a13ac4efd99c3f7814e77092f6cfc634370ae8ea932b37b95aed6f9b22d753b018c24178ae363446734993a702496898681108d84f09c583a79e34abe4471f58d1e3323a48b1eb5e1e0086ec688d62f6c9fc46af8a52aed585804af8167461649884233ccb833967395f6043248d0fc5e26984059befe90d2e12d5542469bef1968c9c55f6be9936542230fd820a25b8e28534c94467cf052d395e3983d748dcff34502dfa1d838cebd8bcfbea0e9b82393b2db7538cf300c7fc213fc5899dd37498e3c553a71def7526e5c652d7b2a77c1af9ff1744032ad8f22131dacd58a815ea8f9385570961269168765cff323da2be6bf07c0364b33bc923ae5610821b661f4e7efcebcc8eeafa1de7f468f870026e9f29716f8e414e8305491653f4b182e9c5b915d72b50336bfec473708cb01be32222e6286e03bd27325bb36b766d8942e430c3260eddbd9ef06d95bc9045d79c2d4bfb475ae05b9b951853e10aa6315034bda85331330f33ac79f205431384cf13c9c3c85b497adf3f6a4bb34671693c84a168b83ed51f2f106129db836199d39c91eeef1d75933e3f0fea4b6016ce8cfe68238bb077501685dcde6b94bc58758e384987e85a28145dd65d9d74e52e2876ec95ead1a5d49040752cde1d0e0c9226c9d7c3df8425c0f2fa28a743045b276ce5192dd5421d7073f4cbe101f2eaaaf1cb61f6a61cb6e6c4a8576e5a3bfe7d7a19b98830d2141bd7ef5848871e22ca627d4da2bace4e5723b6fce9b3b8eea375502b2194ad1f18f26be9e4e8f43794565142e7f6474b41614c690b26c0233f2711d687ba9ef9bdf31d633d1a9a02bac86cafca21efba3dd033fbbd3031709c7c06e82acf6fc7cc2e8be81a1541a12a4ad7e8d01c9c207ededf4145b56be5d647b20ff81ede830e7641b3b44bbe827214d3bb3e4bd67343cb04a849346544dc0de543da4d3b861a1a978d5d322a13152c78cad26145f79b0eac413fc03d407ba249cb82ef11a9885782535d53674eb22e02dc8ef80fc8b9f474dedbcfb39a98e82d7860fa23b666ce75044e5025898ff0a14cd833027b7baa07cc04bdf1273ac8fbd8f57391f563e2aeb6f2f083671c34dd96bc8908de454b9d68e61bfba7069fc6145b922fe5242d769eaf813fc3d8a29c942e5c7daf405add39329d0eeec727dbb84c492ce8b3c7be4bab48c97e8f2fa3253b4ae6582d5c592de54880a95139b5486c491cd9c825c4ace43d32a01fc5ed66767c1de2cd1544dfdccb983b66d360af04305ff81f33524fcdf5d14f08092dea6e0bcc05c56a39ad2a11c50176a2e7f9ba1bf97563a160b1488f0bf17217f92c9eca98d71b326e7897f3738a57c2c4dbfc057079a404f0a1945344fc6445660226dc69f0d8f2a335a9cecc93d36396cb0b54073ed92b1e50624d6997372ad70c95e68d51e566a8b074652eb277f8143d0d4f83190148886360c11666a5731273b15faba6434a304c2bd81ebbee08cab878626da91eba787b85e4188dddc07789f3efc7f0d81e461dd1a3dc5730cdbbba696069ee133516be3b2577a9d08299c25e590003ad5c1f1c95d73746f8a8e92b561d6f02200cb491a5037b5b1bce7768032a8763fd7f12ae509d1be6157fe11f0b139b36e538ff39c8d1032c91c82648955b8ba1596bac5d768e29007629dfa594fcf57a08d2cd76c7b4248fc9d342a22ba9c62745a79d2de18a0f986d790023fc0e826505a71a889de9949dd52faba4f88825ef5873464666f0392b4426456e11055f68671aa6577158513eb8a72ed506e1c74af9edd35784c78235951c7ea149c16ca76c7ce405f29e8833def0c2f69e43471e17ad99c8239e119218ef4ea562d2f9340dd5ad9d9f8326d0d9f0d549b0782b179d9399443b398eb165fb48d87417962ebf5d22946e072d6c47e21a93ed6bebe5981b012b7c3c5ca272cc6b9f45f04e73f65c13021d294e537bc63fa5a45eeba44dcd759aad90aa71fae1e2c2fa231fbb81641db23f8060f488a2040f6b78b2db81b26231c6c7bfda546d706291c2343f6917a747a6300cb830194f1af08b4512d651f0b2bf486d85c98f2bbefb38738e4d0a44815b242a1f5e5adf769009e15f7a4a86e75436250b7145cebfe548804522aac3144c484f41246200a369dd0b14c2a0c7d0694659c7e19090d8e100573afc6aaf1be680c9045d9e490d7be2a877e9daf58bf96628dff6a3ccbf0c0ecceb23185f2e1b789a75d78ef16571ccc3d226a10b476c6c26fa3470bbe0adb7b70442bbe3fb81a4d0b5dc3d07debf01698b85681d97098cb9a5646c1f17e37084fd2e108e61ec82a3022585402ceee1a691be36983eea2bd52c5c468ea80801f80a6ec6390b8ec62e7842626bd6a2b213f7d9d771ef661be7a1b2446c7d7fd556d600a870ad673e71805cfe3fdecba1d5e19b88343d1edd870551293495285f8d752f8ae3a5b63aa3894430e72ee982ac610d6fb8a52e770a3f8f3f69da8a2b30d68879744fb85762b6c3978e641b60e9d9a0cf0839a26548b56af417a5a06f5703f790179f949dd623ab2432cc82a727acd299888095e619367d5db2350c0e47ae2f046383758e040dffa258b54731fe156e795ec61e5493eeac2ced026ad1352afcdd087cafbd9adf915345c2d264f2b0e2161368c313ea65c24aee41a02bb8d608796e003581b098962762bd5b2a9e9caab7d8b20ffe14cbf1642aa2ffd825b4675bc437c200fcbf1d31803f202329959df81a74450d7784639b3aefee48e0d344fc7beff693783f83cce859d96bbaeef111c3ece9c3e0e44cc88d75df1a15cc4dae9a41565d30f2db80cee8f41403db42a525914650ac9e7b3703d141f93e2dc51b11e8358f6b82e1934ed5534cf6c298fabb4b177821b724440a20265f9052e14806ae79bf1d88deaa0f0820f5722d65f842d6e802139fa2c6e32e04f62574a7271ae3b4b00577815cc4524efd5db1e8a5fbb7b99a897543ce623e0dc77710b0219d9b0e6d95b840bcd046ef75f607cbc4ad71c309857c70323c26c339afff1b8121f9e98c1848041b586a24489392b10e0567766e61b73c52e66ecc1805b1a4f9d5f42aaa73fc4ae2c9ac6fb3ba5c5572a33093e90b312fd9122df6d7376c4181f39c2915c353c16b69f9f157d4664b5293757ca038ecaba2d4cbca6e58d90f7f83b06f9cc606798ce56c6775bbd402d5ed747d2b899d396a38c6fafc2e62918ba0a45764c8fef0d71db69365e10805470a87f41d212dd74e00ceaaba13076b0998127988f88ea55412c5c1fc313bdb2585258bf0b47ea2134f3757be6aa1b8599e09018b8b67c099e5cca0a16732d46fdc395abeff94b6fb375e7d8fd3e63b6ce5b41f1c515d1cd2327d9ee7a127efb85b3ff0571"}, {0xf0, 0x10a, 0x7, "7e354320f992d20a0a2febeddfad68288a411b7d002c29595c64064687be6c29714817ae58a6c615985182d90ca3d643b03cff448ce89201927f5347d94eea7296def42ee3ec8ac8465abf492f988197264eab6b0038b859ebfbd1a15aa3decefb962c9073d38df140e503fe658faf390e82183ae8458b77aa43fe5348d2a132fd70daf8569da96cec9a968fa2481cc6aabffe5b1cef93c8a3bc70c0f743935f48136f11b7c4cb4fabf97ea2a559904193ef681d66a6d455732c9e1efe7c87eda6566eb82bcf3900f70fc435b6b89bd56ddeae459ae2a06aed"}, {0xc0, 0x115, 0x9, "b74426ce0e6a7fd2c40d37591170258cd3f4a927fe666c4ff1deff1aacb6083662873efd5eaba3c342328dfe783d103a4f37f8da9a387c677e58a53e26a189f61c63ddf6892dc4b157f0fb02fcbc315f507daed85c89ede51de76d9dce97ee4aa63acba7bc6dfb24c73bb38dec09c7f2e32e8a39aa45ed442d84b8f90f719e162b93ceeeae510e93768e47521fa6d2c57ec1aaffd76dc5c3e227093aa4440afa8fed98f85d307a1989"}, {0x20, 0x115, 0x6, "34e5e48290b7512baa7f435b85"}, {0x58, 0x119, 0x4, "8f857df7b6248833ea8839cef661eac70d6d23c9f21679bbbcb54b7e9d4170c4a3cfa3847f73f79ce2b390782424922ad1addbc8b0eada6e6e473587e4c1ef9e4192f28c47b3"}], 0x1238}, 0x24000081) 10:56:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x66, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1, 0x2e, 0x7f, 0x4, 0x0, 0x4, 0xc2018, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x40880, 0xffff, 0x6, 0x3, 0x0, 0x9, 0xfff7, 0x0, 0x8, 0x0, 0x6e}, 0x0, 0x1, r0, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 10:56:34 executing program 3: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) socket$kcm(0x29, 0x0, 0x0) 10:56:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x418000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x1, {0xa37c45ea6e889e5e}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="b088dbcef5fd95990f632914149cb4146b8b1ce012b9b57ae2178675b9a61d93a1078d3f1d542f7edbad391781c7ce45e749e99b78ae0a0d3b78c25baa67488d834d96bdc379d4d81bdf318bea7aeae8d94c0c7b4158757ca31a53e962bd7c326646af4403af8fb222fc5b434edafdc3b7ed6854024b9d7edf8511dd77c6737884c3ea9b72124eab71fa6ac0e3881f2f8d7bc7bd1bd424bf7c673f705940d862d4e58fdb9c8531886735fd7d26e183db279214fb4aabd5efe1d54d210e537331a27b6cf5a7d9dd53e20ce9a873fefb0f1b536968e21974235c8ea22d29d0a8585164b81456442b574bcc7f171920aa7b", 0xf0}], 0x1, &(0x7f0000000380)=[{0xa0, 0x118, 0x4e, "514a1278fbee93dd338c06839260a609edf924a65a517e50fd0e7247f960884379fe409e1d533af4e7ded601afba6bc30efb8b9edc06a5e8c2420e634d936883b250beb379eda1757204a587d3c76ab4c4230ecc8a83a9b5c944e595e755b82c2609938b7693489386b0002adb4f726af8a40a2b903ecec05260c96e137b266b5714fa579fa6f604be8d56413e31"}], 0xa0}, 0x8080) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) [ 213.058776][T12350] device syzkaller1 entered promiscuous mode 10:56:34 executing program 3: r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x21) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000f740)={&(0x7f000000e580)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000e700)=[{&(0x7f000000e600)=""/57, 0x39}, {&(0x7f000000e640)=""/104, 0x68}, {&(0x7f000000e6c0)=""/30, 0x1e}], 0x3, &(0x7f000000e740)=""/4096, 0x1000}, 0x100) bpf$ITER_CREATE(0x21, &(0x7f0000000840)={r0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r3, 0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x9) recvmsg(r5, &(0x7f00000006c0)={&(0x7f0000000440)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/254, 0xfe}], 0x1, &(0x7f0000000600)=""/188, 0xbc}, 0x40012100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000f800)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@generic={0x8, 0xc, 0xb, 0x77, 0xfffffff7}], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x9c, &(0x7f0000000300)=""/156, 0x41100, 0x18, '\x00', r1, 0x1b, r2, 0x8, &(0x7f000000f780)={0x0, 0x4}, 0x8, 0x10, &(0x7f000000f7c0)={0x4, 0x6, 0x7f, 0x9}, 0x10, r3}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={r4, 0x10, &(0x7f0000000780)={&(0x7f0000000700)=""/86, 0x56, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=r6, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=r3, 0x4) openat$cgroup_ro(r2, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) 10:56:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x800000}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xa, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000600000000000000080000001800000004000000000000002900000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x1000, 0xed, &(0x7f0000000580)=""/237, 0x41000, 0xc, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={0xffffffffffffffff, r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013c40)={0x11, 0x9, &(0x7f0000000340)=@raw=[@alu={0x4, 0x1, 0x0, 0x2, 0x9, 0x50, 0x4}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @ldst={0x3, 0x2, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x8}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}], &(0x7f0000000080)='GPL\x00', 0x8000, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000013bc0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000013c00)={0x2, 0xd, 0x8, 0xfffffffa}, 0x10}, 0x78) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x33000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x1, 0x2, 0xe4, 0x9, 0x0, 0x8, 0x200, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x6041, 0x1ff, 0x20, 0xf, 0x400006, 0x2, 0x1, 0x0, 0x1, 0x0, 0xe8a0}, 0xffffffffffffffff, 0xf, r5, 0x1) 10:56:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x0, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 10:56:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xa1, 0xff, &(0x7f0000000100)="68a200d540ff7b32f1b2a817c2082b577c5eeac8f2299e970e70c8b7510db22434909068c32b21e16ef8ee3fc50cb34cc5e295405c7d8b6c0d424cb464643de2cbd28d1084300b1dddbedc94867e826a038f6c878e6c547dd0f396bc63a7f2eb031786173c03f534424e6c31ba5f59470ef947b60400cbf4d812ee4e8de36905d3ec9eda4acacd5c0f1db5ab572b9ba68c48285d5e145af831f97edf03cf86a502", &(0x7f00000001c0)=""/255, 0x0, 0x0, 0xa1, 0x47, &(0x7f00000002c0)="600a0ebea1d5ec0bf4e6d0fb023c5d79bb4bea5eca798a612caf81a054b0748aa5f2c217611efc2d7728bfca155025a3ea78aa7ce6beb76c064c4bd066f04b6d5e6224a1025230143a6bbd2058c061249d6a5dfb5bef6340c1ca0f8baaf7859c9fddaadaa7fefbd9ef73916d700de503ccf22ae81f14a94ee51f2de67257d5989b33b0df0c3c29ec2043d11fed744df9c47aac4a9fa56c0bcd466f73f27b944808", &(0x7f0000000380)="60b52f3ff300b63955df812a5a07c3012c45854ab58c78f66ddf728d9b948deb92150fbb5f7d25a55ddf30f85e10739501670fa7f4342dd09bb450f9533dacd97d2fc6a11a8458", 0x0, 0x3}, 0x48) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x19, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000000240)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:56:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, r1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000002080)='\x00T\xd2\xad\xb5\xd0o\x11\xdfBs\xe4@\xaf\xdaFe\xe5\x1b5\xac\x9a\xab\x98\xa3|\x84;h`t\x1c:\x8c\x97*\xdc\x02p\xec\x91\x1f\xba\xa8\xbd>~\x89\x06mn2\x80\'\xdd\x8a\xbet\x0e\xab\x876\xe2\xe0\x9d0\xbb^X\"C\x81N') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='cq_schedule\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) r4 = socket$kcm(0x2, 0x6, 0x0) close(r4) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000280)="91ac3034f9552a076d29f96e6bcb9d99f3a47a28b018006f19c10e3214137192deff78941dd5587171b42eed7529b8b5543268a769c4d11e5753df21457979924dcda8750b39eea1f52d0cd1797caf519643602c2fd992508da9c6bcb5d87ad6d116c1e23f2d2cc4319b016ea5a545b21d7a0aa469df7fc5fb1259a671cd82b2e5aa64f3d725496d953a5462fa221056da4fa2374fc123bc05ac3c2492f0377e2e2a7ed607a75e38d4aaf72198b83188fdf26a6b3bb1220e6e", 0xb9}, {&(0x7f0000000340)="a9e34b9667867662126460cc00ef94c783ce228e30907f72bff5e4e9", 0x1c}, {0x0}, {&(0x7f00000003c0)="03c9d44f7ac7945a6ec7bfd7c778343adaf0f0cc9bd506a057f0d5b2902c34b6e73cd12e62df7df67968a6eec398d44994db819fe8170de2183de4b68c1e909e2b9fd3c5d8748d1cb75a39cae0194af39c45ea15987eba59cec3c5b4fbb2677f6afd6986166732e4a6800f21bed5ad91f98557717be51fa360a24184851b975dfd17ef7342b021a458539d8640bc4e448d32e19b7398814f4a6deee3eee1658a3de0128802e5b8c15f3841da328ece6a342be06af3d64bee8f03e09cc6a60490e3e378dea391d4a7b2c480dafa0d88bf2924efd55d70262223cfb90fdbe89a567fdd05a4a261de7f269231", 0xeb}, {&(0x7f0000000840)="0abafac95f7ca7d35b620a56ac98218fe6aa07288a27a03b30923242616945c0ff6718d3a7bbe67ca0b9dd8cf575c5d4a57df46b9c2100942a30a8c41ace21fbf7d24fdbe04c5713f87d65932ab421d8ab46dc72dafa3306ed655489f112a4024748537fd23b6d42385f3a0fae19eb2592c386e912928ba4b8a8fbc3f0d285752f17d00140cab34640c4343429d5de74ae2768ca9c1853ba134b68923e43f32bc1dc0f1b92f918ac90a06a5465f62cb18ad1f772dc468e4abdcabcdfa74345e90375e01730b4c052a6db7e65e47dfec47f06e863555f40fa7eaa", 0xda}], 0x5, &(0x7f00000009c0)=[{0x1010, 0x10d, 0xec, "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"}, {0x58, 0x118, 0x7, "884a06a3c080d9b04ed9e01366649e398a87b6aaf3aa9429cf557a5b5d208e0c110ebf1b265c74c5b9ac58fd53196c517f9c0b498f11b724e255f20e4d661db6f3ca"}], 0x1068}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) 10:56:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="0100621e255b0b52d9f71c000000000000000000002be096725f64ae4efe8b72ca713bd760c4ceee3aabc28f1cafcfda16d2714f377863e8f3e231b05c1aeea4a917a237d202da40cebcde15a8c7cc9842aff35327b9c1f9758117f87a79f58afebdaced80c8bb29"]) r3 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r3, 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0xff, 0x84, 0x84, 0x9f, 0x0, 0x7fffffff, 0x80881, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x5, @perf_config_ext={0x0, 0x7f}, 0x200, 0xff, 0x8, 0x2, 0x0, 0x40, 0x5, 0x0, 0x5, 0x0, 0x1}, r3, 0x80000000000005, r4, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'macvlan1\x00'}) 10:56:36 executing program 5: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x2d}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 10:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x3, 0x3, 0xe, 0xc}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x1, 0x2, 0x5, 0xa, 0x18}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x8e, &(0x7f0000000440)=""/142, 0x41100, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000500)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xe, 0x2, 0x6}, 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xc0, 0x6e, 0xdf, 0x6, 0x0, 0xa3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x80000001, 0x2}, 0x0, 0x4000000004, 0x10001, 0x0, 0x7, 0x105, 0x1f, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x7, 0x0, 0x6, 0x3f, 0x0, 0x4, 0x0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0xe}, 0x51081, 0x2, 0x15, 0x1, 0x8, 0x753e, 0x45, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x10, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x33000) 10:56:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=0x1, 0xffffffffffffffff, 0xf4cfb0b39da0145e}, 0x10) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000300)=0x7fff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6611, 0x0) 10:56:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.state\x00', 0x0, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x8f, 0x0, &(0x7f0000000240)="6a1f2a0dd05a09350f32265c1d70b33205ddef2f1c2bdf158012f88464fe058cf96389d17b06091b4ed46b713e31720966070e68a34eb92d4dbcb7420f0efd6fd2d8806d27c95818a00c0bddb1704378095962a701cd3702b240054a4f92a9867effadba5bf6d516c2e0a8c5947419908e8588ff8f50948798473e61288757648dfca1cefad4718935d84bac965647", 0x0, 0x800, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x7fff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) 10:56:36 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'netdevsim0\x00', @broadcast}) close(r0) 10:56:36 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f00000002c0)=""/218, 0xda}, {&(0x7f00000003c0)=""/239, 0xef}, {&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f0000003500)=""/4097, 0x1001}, {&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000015c0)=""/135, 0x87}, {&(0x7f0000001680)=""/38, 0x26}], 0x9, &(0x7f0000001780)=""/4096, 0x1000}, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) recvmsg(r1, &(0x7f0000002ec0)={&(0x7f0000002b80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c00)=""/157, 0x9d}, {&(0x7f0000002cc0)=""/230, 0xe6}], 0x2, &(0x7f0000002e00)=""/164, 0xa4}, 0x40002001) bpf$PROG_LOAD(0x5, &(0x7f0000002f80)={0x1b, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000000100000085000000a4000000"], &(0x7f0000002b00)='GPL\x00', 0x8, 0x0, &(0x7f0000002b40), 0x41100, 0x0, '\x00', r3, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000002f40)={0x2, 0x0, 0x8, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='cpu.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000027c0)='memory.swap.current\x00', 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f00000030c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@volatile={0x7, 0x0, 0x0, 0x9, 0x1}, @enum={0x8, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x40}]}, @typedef={0xa}, @var={0x2, 0x0, 0x0, 0xe, 0x4, 0x1}]}, {0x0, [0x30, 0x2e, 0x2e, 0x61, 0x16d43234e6f9d5c9]}}, &(0x7f0000003140)=""/29, 0x5b, 0x1d}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003440)={r2, 0xc0, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)=0x7, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000032c0)={0x2, 0xb, 0x8001, 0xfffff800}, &(0x7f0000003300)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=0x200}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000140), 0x12000005f) recvmsg$kcm(r4, &(0x7f0000000a80)={&(0x7f0000000640)=@caif=@dbg, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)=""/109, 0x6d}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000740)=""/6, 0x6}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)}, {&(0x7f0000000c40)=""/104, 0x68}], 0x6, &(0x7f00000006c0)=""/128, 0x80}, 0x2002) bpf$PROG_LOAD(0x5, &(0x7f0000003480)={0x4, 0x4, &(0x7f0000002ac0)=@raw=[@ldst={0x3, 0x0, 0x3, 0x1, 0x6, 0xfffffffffffffff4, 0x4}, @exit, @map={0x18, 0x6, 0x1, 0x0, r4}], &(0x7f0000002b40)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x4, '\x00', r3, 0xd, r5, 0x8, &(0x7f00000031c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000003200)={0x2, 0xf, 0x829, 0x7}, 0x10, r6, r7}, 0x78) recvmsg$kcm(r4, &(0x7f0000002a80)={&(0x7f0000002800)=@ethernet, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002880)=""/34, 0x22}, {&(0x7f00000028c0)=""/168, 0xa8}, {&(0x7f0000002980)=""/177, 0xb1}], 0x3}, 0x40000000) close(r0) write$cgroup_type(r4, &(0x7f00000005c0), 0x9) 10:56:36 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x5, 0xb9, 0x0, 0x1ff, 0x10422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="0cc7ed9824e6b3f3fed10516cb5d907eabb09bd4937df55323b9269137f0d57506358bbd40747e35498be45bffe344d949b632512b8948cb55c33d4cf0f7c9f1", 0x40}, {&(0x7f0000000100)="9c56cb248abb93500cad25fb3fda09bf744d5dedbb001870f4f7fec1b5395ed52e58f9d142a4db43548bd67f3a98c114cfd958bccd027b5525e12c1e9d2f75e8c0d3ca5e71f95dca4ed5f3cc716e5061f1d1a20b3533ef", 0x57}, {&(0x7f0000000200)="a895763dcbb6724e9626433f476b860afabce07ea49c30d55e391be81b34dd60866e3d5d004eaec72b6b3ce54ec2ba041c633ad5fab36d530002e383e3c9e0dd8ef4387cf6c5b7507a863876096061272737a15da1", 0x55}, {&(0x7f0000000380)="503cde44aa820f0a984e5d7d0ea06ee0af219d1f9e14b0f3e214e7917fb277c71004611b70e806f8307116e70bccdf9128d61489ca8ebebe44c7d916ca51b743cc81e9a5b0ddc1c7ce051dbacac38b533756ae1f59de71494b62c146f6e72c4dc3436ea27970bb7c61a87c61d6d87f79862e150a15ba09087e517037ec6cfded34aa759961fc27bf21cf4c4aeecc825c74d3", 0x92}, {&(0x7f0000000440)="e2cc4651bc6f03f4c8d576b218fd4a47568301ea914bae8bdf1dd39405b103266b040b485f4b63cc24c3607d42d57be3711652bdd83b5555c4c63f3eb427052ebda88b3db6634e7de74c977bf6cae9d191cc8a89b3f5b36d1fa50d1fb92c4dd17e6e9edfdb1b665cca68f41e2d99fd3e50ae57fc0fa84360cf47f9c15394b06f3f473d16c02fe90f680fe19ed71b80cd542d9d0fcb791abdf10b5a3953074f3e3e21b1f6f545da", 0xa7}, {&(0x7f0000000500)="ed6f3392e3cd1a86172fa8932a16f5aaae5cf572964c964ef2a40018f8eb4df173ee927d4e955f293d818c6e88338f0b1201b64140a7903b190ce0532dfcaa6bfd6eda52cf30a7f1f9ddf457a5c2aaac716b6af4017ebdfc0a03fb18037d3ff80ba53f28b2f9f3d2c31043ff285b911ea09a3cd4919a5403a8fd296b556eff2c7ac04f06ca741a6302ccfd98a939fb7cbc31bfe6", 0x94}, {&(0x7f0000000280)="fcedd1f771fd69249d1efc0bb6a35b549ed4a9dae5d9373dba16f6ecf027b42067c057fb2246155ef0481954ed1bc933d317335519e61d", 0x37}, {&(0x7f0000000680)="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", 0xff}], 0x8}, 0x40) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x1) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @dev, 0xd97e}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000940)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x30}, 0x80, 0x0}, 0x0) close(r0) 10:56:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="1aa2a3daed2d535dbdd37389dd02fcc7193735f450f042e5fb9fc12a94dc5640ce2778c16d1ca51588b7e424582f0560e239fd0838614be24aac8c58483d5757512a0bba0a4dfc4eeed62ea5cb52995165da073959", 0x55}, {&(0x7f0000000100)="63dd751dda0c4f9a97e5015feb23ff4c8bf2a0976732593c6d41c6883a408e547f64642e3fa56fd472898b8def16dbbf09b9519cdb69da978dbd", 0x3a}], 0x2, &(0x7f0000000200)=[{0x48, 0x114, 0x7, "2b4d51a1035140616a8ae86561b8c970655d44b76a7ee4233d429f3e17f755f09d864290ac439481ffa4729c59be5afc75ce80fc24"}, {0x1010, 0x10f, 0x0, "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"}, {0x30, 0x113, 0xbe9, "b1e3700567104f94d4a4151ad13459e7482947420bd223efa4344ec1"}, {0xa0, 0x1, 0x7, "04416bf5932dce9271cd9adafb16c479d01c7dbc7c791c0bb7d23831348c5e759d0047d493c2138f516aac240cf1fa572313127707faafd6085627301f409c8519aad6942a1b27e0ff6d2c445e03ae968ffe7de836f3341ec15663b467a0b8e0e00d2f38eb53485aa2bfe18e8e39e93ceee55308fa23f725d27a418b0e535133312dcc13a07344b71b64896462"}, {0xd0, 0x113, 0x5, "d7aeea05002cae175967ba517b2fdfa9c5ecf01c9fd530d8a70a3bb3966902042cb01b61ef584e5fa7dbec1be07d6d9dc2bbae4a8dc04a211ac12c2f6c3ae3ac9c791a3bef36bdf6184eed9009d03a325cc26a4793f9cb9f9495fd9b6118987487e54696d1c1530b1540c3a14a3c49940e88c32ffe7ba56d1bd6a8165f559f824755488a71fb8106408cfb6579ae45b3f39a5c19ee879fbb2ee77e1816781f462f22aef624370021a21ce53da853ea6651b04fc4654177864218522d53"}, {0xe8, 0x10c, 0x81, "83efecadd136edae24af2e40c75d85632c3100a5640e37932c0217734edee2e580072db279e69a961f1dfae1e2975484f793a8d2db2f69d9c22481060a5f184f358a232078d71c3a46a8bde547e0bf05835f59e81a24d58dbf2bf5f6d50001ee5a39020c62ec3d22821a473250887045773cbabdc64bb9a8c6a563bedd4cb1db9d63ece0b1fd0af310f64f29daf7b77f5b0af33d8b165f6cede22ad927b80e8d4316d21ec787b6bfae356172575236cea0965b11bcc339b149d8b9e40563a807e759b46a4284a12934d9cb88d2d1ebad670f"}, {0x20, 0xbcb75d1245a7409f, 0x7ff, "c3bb232d304a53a0166b"}, {0xa0, 0x111, 0x9, "696055f33deba5321947048b838347c08019bc46d6a214ea809cb7f0bf62ee4ffd0cf764a36f1ee3b10ea4dec8a45af6ef4490f6cfba5ba01dfd6f9662f059ed7bb704bbd00ecab65fba80fa8c6ee9ae12bb88d2495cae37c6d3189608dc018529be42e2ce3bd0a1e7619ec65410f7f0d7a7b48bd905631bf81432e4bb540ae87e3027dfdc2ec930d56c7b64"}, {0xc0, 0x26, 0x7a, "20c38f9b030a20be0ea991954833af3bb4b92a7b32fe421dbad1e3626ba4f6461bffcee2e8a518fc95094d436d174c0e331dcc6b0ec77194fad3a531921542cb0650e35dbf905ff1cfe3d6c061f47ea2427cd49856df3956938245085e1d3cc6a5d139e6ad3c989173581308320b56d5fe6fdeb66cea21d88762da339ae29d5f0361128f60130f6b86dc43eb25db9d95b1ff91c1bd5da5826c3c8b5de0bad3153673b2a5c5df92a13e9f8b7b"}], 0x1460}, 0x80) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x9, 0x61, 0x1, 0x0, 0x2, 0x1000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x45, 0x2, @perf_config_ext={0xe4, 0x4}, 0x48000, 0x2a58a897, 0x8, 0x4, 0x9, 0x79, 0x400, 0x0, 0x80000001, 0x0, 0x8001}, 0xffffffffffffffff, 0x6, r1, 0x1) 10:56:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x401}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffc, 0x2}, 0x10}, 0x78) socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x61, 0x0, &(0x7f0000000280)="b95b03b700c08c92cc9e40f056dd86dd1f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5ea3ba3f8bb98a6e8ded1ce485c1400105cd981b42459416a85f3331797b1fd38f20b33000000", 0x0, 0x1, 0x6000000000000000, 0x0, 0x86, &(0x7f00000004c0), &(0x7f0000000980)="752451ab41151ff5698e1ff1e264262a88e69b942bb00fdb1cf5a05bb7187d0a6a081e1c20e43ba5b934c2da1b5942221f783ed364311a6bd3b92a0bcf131325a1e9956c66dcc39ca63fd9a393dfb8d2b823476f929c1d75e796dc67fb85c30ece3ed73c6ee7427a6dc114eed6eda58c08e16fc20eb81c661f60464724548413fe3c2cb973c7"}, 0x48) r1 = perf_event_open(0x0, 0x0, 0xbffffffffffffffd, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@qipcrtr={0x2a, 0x2, 0x7fff}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000001080)="b139511970e1e3ce0badd799e674627cf3052afa8ca4aadd75443d2019154ec939dd3457dc74a33e852cfac1e7ea2577d4a4d0196bcda4c0b3bc59c37087c6100cfb6128f56b88249c1b7ef36a975166ba22bc4c6ded82ea8d9b31af403fa3f42b0d2773b38af19585c2f3507f58ba2f44142e3818fb877ef3af912cda6bff50d1693e1c34f852b97972e3052a8a32e3c10af89f197978cdf3e6fc2ba481e9345cf15a2f975ae274d835f621c48545606dd7f638b732e20c18c17d6e137496650251a7f51d7c0a51612c5aff547765c32a2fce87a85fb8274de7fa807d8c81e9a79901df", 0xe4}, {&(0x7f0000000a80)="cffb9fbc0093438e70dfd0417c20a95489f3592e40d816513774675a32c882ccd85043c7d92530a04c9fe6314f457b01979e0f50efcd308faa63e774585ffbbd1153778371c32307e5bf2279565b3d77a67a16d48f47dd4a3ef672fddc6ed1a85a3828cc9aacf692e4f8e6fc4903df196da88344f8bbde05734c88bf638c702a4821d8832a5b9b01f97fc35dc1d548e0b899ede4fe57ed26c0f97b7c0fb0d12c8420cef6c668a9234b987885c0efa0db128c051eaed44e0783d9d3b783461d102c26374d1d376cfe4118803666f03343c48d4b30506ade4482f4", 0xda}, {&(0x7f0000000b80)="656fb13e96253aea28f156fddd2b051882abb5790489475db9ce0996d9c0a361a60699fb1123cff53f58938359d5411c3a8db7f95659da64a5054c968d0eaf9e611d1255e5f619033603ee96f2a9e98c13478bc379ab31e90526a46f2faae038b629a96b1d53f7efc25fd4bc2f5b3203e81b7f60e0c02d93742d7f46c7953935b1c08976833c9eedd20c0ab938a1f707aa0683cecfd759155c2295c85adc696a4f0fde4bb6f168b24457dd9f553b6309cfdf1028def127342d9bd351ab6a6ad7156df76c097f80f804b14eb2691dbd27ae777edebd72e866a84c782ef86f116b34521cce18b600ab53", 0xe9}, {&(0x7f0000000c80)="c816f4d09995e6490a5b8f2a92daaa836d12411e5116ab17685e649c1d0e9ff83e4df072712c7fbd3af74e3055b015f2195b1e6fb0d411709bc1d6b44b3bb997310b70e3a049fbc5093896827f30ee19454c25c174f5bdfb0d8491f3602d843f451e3b8a09616de4bf24124efc88bd6709d6ae1316462b4cce714a4b", 0x7c}, {&(0x7f0000000d00)="97562cd584ba9f5d055d77838e4aa4d3adf2257c0ce2c2ea7aff9cc1c0d7039d5f1709125ade06497ccfb27c770424447f2193d3bf8a76ded31196b07e45fd6e35af8c2caee550a67c5a07e136e3d3024087ca93c2058df0649f6163ea573580927324c0c5158c137183de0ec7d54eef442567fa2cf857d2b6078a0c955d3a307115f5b9154a4dc0c5525daebc8958f3780588798040c3de08228d85eac694d32a47cbd4176731ce45054c5cbc8944cf9974bb5da0439eb0a08c30bdb6d978fcad6a9f1c0e108be69d76ba6fab0352bf926be88eb700b07622fd5756cdee7d7107997cb216f5b7b94b463ed5fcd2a5b0796d4708", 0xf4}], 0x5}, 0x400c004) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="180000005df6008000860000c0ff1f001836002102000000000000005694c9c566cd6194000000008510000000000000"], &(0x7f0000000500)='GPL\x00', 0xfff, 0x95, &(0x7f0000000e80)=""/149, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x3, 0x10, 0x6a81, 0x1f}, 0x10}, 0x78) socket$kcm(0x2c, 0x0, 0x0) r2 = socket$kcm(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x4, &(0x7f0000000040), 0x20000044) [ 215.235226][T12416] device syzkaller1 entered promiscuous mode 10:56:37 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001, 0x0, 0x0, 0x88, 0x0, 0x7}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x40100, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x401, 0x4}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xe00, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00003f02800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) recvmsg$kcm(r0, &(0x7f0000004e00)={&(0x7f00000038c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003940)=""/9, 0x9}, {&(0x7f0000003980)=""/25, 0x19}, {&(0x7f00000039c0)=""/31, 0x1f}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/175, 0xaf}, {&(0x7f0000004ac0)=""/175, 0xaf}, {&(0x7f0000004b80)=""/97, 0x61}, {&(0x7f0000004c00)=""/236, 0xec}], 0x8, &(0x7f0000004d80)=""/114, 0x72}, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000aa40)={&(0x7f000000a3c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000a980)=[{&(0x7f000000a440)=""/86, 0x56}, {&(0x7f000000a4c0)=""/139, 0x8b}, {&(0x7f000000a580)=""/3, 0x3}, {&(0x7f000000a5c0)=""/68, 0x44}, {&(0x7f000000a640)=""/242, 0xf2}, {&(0x7f000000a740)=""/8, 0x8}, {&(0x7f000000a780)=""/86, 0x56}, {&(0x7f000000a800)=""/164, 0xa4}, {&(0x7f000000a8c0)=""/180, 0xb4}], 0x9}, 0x40000140) recvmsg(r1, &(0x7f0000000f80)={&(0x7f0000000c80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d00)=""/173, 0xad}, {&(0x7f0000000dc0)=""/244, 0xf4}, {&(0x7f0000000ec0)=""/59, 0x3b}], 0x3, &(0x7f0000000f40)=""/21, 0x15}, 0x2000) sendmsg$inet(r1, &(0x7f000000abc0)={&(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000540)="b00901f680367506b906dbbda749fbc961d58fccc8e3a66089e3ecfa1583e9b49d9a020a8414641737af5e53ca38942cb9cf37f48c04b7bf480336d641deb491989d3bebf9803ef4a3b3379b3a2bf5bd309dc6502d32d813d09c985c2b68", 0x5e}, {&(0x7f0000000640)="b0a715c1606f98cc12761bb92e820fc05504e1e17292e23e6cbc0888486b003b26b76fa472e0ddfcf8c041b30c3f715bfb8edab4569b8a34f6e62973ec906d16642e4e1200ac1399e02e09dfc30c9ddff7788b49085ccffcd0f31b3ff4df0af38eac0a7e3106f95a37c050748b368494b4e6f5bd48aa8c1077955b3269477917cb46358c86f1ec6d", 0x88}], 0x2, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x64010100, @remote}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x5, [@multicast2, @empty, @rand_addr=0x64010102, @multicast1, @private=0xa010102, @multicast1, @multicast1, @broadcast, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x30}, @dev={0xac, 0x14, 0x14, 0x41}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x44}}}}], 0x128}, 0x4008001) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x7, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0xb1, &(0x7f0000000240)=""/177, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7fff}, 0x10}, 0x78) 10:56:37 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x10, 0x40, 0x0, 0x75f9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) close(r0) [ 215.524776][T12439] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 215.554426][T12439] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 215.583365][T12439] bridge0: port 3(team0) entered blocking state [ 215.611586][T12439] bridge0: port 3(team0) entered disabled state [ 215.661648][T12439] device team0 entered promiscuous mode [ 215.686766][T12439] device team_slave_0 entered promiscuous mode [ 215.720588][T12439] device team_slave_1 entered promiscuous mode [ 215.742469][T12439] bridge0: port 3(team0) entered blocking state [ 215.749225][T12439] bridge0: port 3(team0) entered forwarding state [ 216.189673][T12439] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 216.202208][T12439] device team0 left promiscuous mode [ 216.210648][T12439] device team_slave_0 left promiscuous mode [ 216.219409][T12439] device team_slave_1 left promiscuous mode [ 216.225639][T12439] bridge0: port 3(team0) entered disabled state [ 216.246448][T12440] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 216.263613][T12440] bridge0: port 3(team0) entered blocking state [ 216.283143][T12440] bridge0: port 3(team0) entered disabled state [ 216.319335][T12440] device team0 entered promiscuous mode [ 216.325468][T12440] device team_slave_0 entered promiscuous mode [ 216.335654][T12440] device team_slave_1 entered promiscuous mode [ 216.349030][T12440] bridge0: port 3(team0) entered blocking state [ 216.356343][T12440] bridge0: port 3(team0) entered forwarding state 10:56:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast1, 0x43}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="69ceee31a2a97619fe05211de0c6df09fa1145c1ff8b8a45c6b14373e2fca21d582843fcca060c192834341d03af80ef11d3a2c6be9e4f0703e8e0401723f99057bc5cd19d60b574c4689a669e1596c2ec91294e78c6d5548d4197a14ce41f217445f59dcd21010f579824ed93ba3312b9ae0c88a70233a2055e035aaef0a14263d8b348a78e942d9fcc6624d1faed8d83ddbb741322500d73b9f30ab140ddbca658fd224a0054b88d2f64ff8af9b58f0c2a841b25d6ed662882a1b50f0992d4c59b275246b455f3a15a53d46ad213eafd82bd0d83c2adfe", 0xd8}, {&(0x7f0000000340)="c30d8def17c5da33150bb313bec6fa375f9439f55897f770b3045c430667e0c5ae57c707f422bfc8f35bac442650064dceb6f454b9f007ef183dcb9b515f0719245a6643e490748091c2e6613b13f8f5a6ac9a48a54aba42b2bb19fe0de0222101b5a407a8c0f46d75d712b267f3686bd9fcbc22fb7f27eeee87e0ef1082231b1a4968a0bf09367f141818003b18d3f708f9c4287880a70b90c11572bd97d8eefb", 0xa1}], 0x2, &(0x7f0000000180)}, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x0, 0x2}}, 0x80, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r0, &(0x7f000000f500)={&(0x7f000000dfc0)=@can={0x1d, 0x0}, 0x80, &(0x7f000000f400)=[{&(0x7f000000e040)=""/133, 0x85}, {&(0x7f000000e100)=""/236, 0x146}, {&(0x7f000000e200)=""/4096, 0x1000}, {&(0x7f000000f200)=""/245, 0xf5}, {&(0x7f000000f300)=""/207, 0xcf}], 0x5, &(0x7f000000f480)=""/79, 0x4f}, 0x12000) sendmsg$kcm(r2, &(0x7f000000f700)={&(0x7f000000f540)=@xdp={0x2c, 0x1, r3, 0xe}, 0x80, &(0x7f000000f600)=[{&(0x7f000000f5c0)="87252721974e94b41a4a8f6fe74958b72fcf3facfa8ca1bbc39cca540ae5d10a9f", 0x21}], 0x1, &(0x7f000000f640)=[{0x50, 0x0, 0x1, "6fc99da816cfdf0d52829e5f0c3c205a6146c5e6869ddba1af6df4e84c341cc408f1b7b7470e91e06c50cf2b3258ff0a3f57c24ef628d12f8c63"}], 0x50}, 0x8091) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdir(0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 10:56:38 executing program 5: socket$kcm(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3cc2, 0x22005, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, 0x99a1, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0xfffffffffffeffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9, 0x4}, 0x80, 0x0}, 0x20088045) r3 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x28, 0x800, 0x80000002, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000), 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, r1, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 10:56:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x20, 0x80000000}, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4000007ff, 0x9}, 0x1032c, 0x0, 0x66}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) r3 = socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x80, 0x80, 0x20, 0x0, 0x4, 0x0, 0xca3f, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x3, 0x20, 0x9, 0x0, 0x7, 0x7, 0x0, 0x8, 0x0, 0x452}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x6e}], 0x1}, 0x0) close(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000140), 0x12000005f) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0xa7, 0x0, 0x7, 0x7f, 0x0, 0x1ff, 0x20088, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0x401, 0x109673dd}, 0x0, 0x168d9558, 0xffffff1f, 0x8, 0x6d1004b2, 0x8001, 0x9, 0x0, 0x7ff, 0x0, 0x1000}, 0xffffffffffffffff, 0x9, r4, 0x3) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) r5 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x1, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000540), 0x2}, 0x60, 0x0, 0x1, 0x8, 0x4, 0x80, 0xa4d8, 0x0, 0xc5, 0x0, 0xffff}, 0x0, 0x5, r1, 0x8) sendmsg$kcm(r5, &(0x7f00000006c0)={&(0x7f00000004c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, &(0x7f0000000680)}, 0x20000014) close(r1) socketpair(0x22, 0x4, 0x0, &(0x7f0000000180)) 10:56:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe15b0e1a38d8665522be18bd10a48b0fd73a015e0cad70a2d9e5cdc0e9c6d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d67c7cc957d77578f4c3e8efbc6f2b2a3e3173d5661cfeec79c60000010083ba58d31a20a225126cbf7b4327ae1061b70b855b7a639e6d62dabe0000000000000000000000000000000000000000000e5dd5ba25e210fef33bd02bcad8185fcad0bafa26925796d11eab8d723fca40018cbf10646bc3738932df88e5df74888d25ee1e1944697ed6f4e9060000003a0a20f372036d7290d594848741ee8ee14b56706c40c1cbe3fc6ffa0b6712cf77693ababc46b956ff90697c0aa54e85aebe890a05f69d195b0f31fa2fe19277b3ea8030a4156d8f97f5a3bfec4f282e0818670929bc46356389f17f38c4baf993aee0e159e2a49fdd7e07933ac855200ca41ac88d1bbb675973d362aff45108e1eab2141a5b4c79ec921fbde9e28612e5f01e0000000000d7f028f0f38cc919281eccb06bfbb9c5ac0b62d087a083fd821c196eb8ae3e6473d2d8b3040ebba242cbc87d5ede66606a9b8b3a6f2b8252e59280b9f7208c0cda332106d2e3a5be6e26de68d19661e27fa76ea65dd4cc8f2762d227a316ba4bf55e00cc51b985b04ac538d62df87bf5917169e9565080864263f15ccf6ccd1482e9f114e971b1b55d7a7a8aee391585a779f8dff9ee11a712a206adc22b30add4c145769473d49607b3bf20759b7a2314345232777d85368df8b525003a47866a9ea9cae0c401b132f736faaf8bb6e26062085c50fc1be22677bfc951934f55ac5756183ecd04ff1c227d1bf9d146cdc336a7c056d9ebee49a4bf976ab838d0e6ac6b0d443d4370de529e43f2d763fa1b304203ce3157ce84f6a6206ee846908a7eeb30de70115d5ad7305afb27d494d1249a929b2d316208c9c98de3349980c3cab4147e813594193c53e041486865825718"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x3, 0xfffffffd, 0x860}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x3f0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x0, 0xfffffffa, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 10:56:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000380)) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=""/14, 0xe, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000adc8decf22c8e21b80000000b0905001ffffffff9500000000000000"], &(0x7f0000000080)='GPL\x00', 0x75, 0x67, &(0x7f00000000c0)=""/103, 0x41000, 0x5, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3c0, 0x8, 0x40, 0x5}, 0x10, r2}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r1) 10:56:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) close(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="2e0000005a008108040f9becdb4cb92e0a48b13714000300ffff03002503eaff0d0004bde614dd00050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(r2, &(0x7f000000fc00)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:56:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x33, 0x40, 0x4d, 0x5, 0x0, 0x40, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x8, 0x7, 0x3, 0x3, 0xa7, 0x2, 0x9, 0x0, 0x3, 0x0, 0xce}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)) close(r2) close(r0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30f) recvmsg(r2, &(0x7f0000005f80)={&(0x7f0000005d40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005dc0)=""/189, 0xbd}, {&(0x7f0000005e80)=""/107, 0x6b}], 0x2, &(0x7f0000005f40)=""/46, 0x2e}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000001240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000140), 0x12000005f) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000006040)={0x0, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000037c806be00b3a1"], &(0x7f0000000140)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000240)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x22, r4, 0x8, &(0x7f0000005fc0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000006000)={0x2, 0x4, 0x2, 0x80000000}, 0x10, r6}, 0x78) [ 216.706536][T12474] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 10:56:38 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x10b8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) sendmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0xfffffff9, @loopback, 0x7}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="e47531dfadfe642890964ac9a3e883ba1d839f35dd513aaf0b35e000303cbd617ec6ceb7671a0f89512b9ccf1cc8f265f32f831a1f2e047f071a8a440866a570e49eb74b3e57af30234669f29f4396fa7cabfe1f18aa4a3d2799cb86ce7fdf1fa5b55a92f5e0ed7e2c4e393b0b22419d500575aa323dbf17639c0d843fe1cba6dc71ef1e7b0be67f7dc03fd2835ff1cbda60e2404b5ee1f205c59f035413253c2488a8a18590f312d216a405b3d875a4471349d69e31232ace05de1a44457451c853c804298ba2d1b556944c", 0xcc}, {&(0x7f00000002c0)="c9831b52f493", 0x6}, {&(0x7f0000000300)="9de6be26e447ae4922781dbf3573962da653aa7084c0a7cd9efebef4f05b583ceb6c9e45af0e508089c822c442c301ae211f19515576981472e62bc46b0fcc0a2f4f01a3ac895b191bcbc134d98fb6914d0309300bc83cf8187e195dcc0e911cc18882bf8cce73e0f6ffa689a6b94eb22fbd6c7173a99144886b9a1497bffcb779541291c4b2c04573052e449268200749e9172734cc091192ba9e4949653ebd702b7f84c48da5a640ac3a30d2ce72ebaaa6b76ea472", 0xb6}], 0x3, &(0x7f0000000400)=[{0x98, 0x108, 0x8, "24583f61d99829af46823b71eef072dcf55d18767656c6210859b8ad8c4a5101fa780b03d60cdbe6d865c5e07480d7791958e3e6a3ecabc3f5061c1ea9c1d9ec7349e9055b585ec947c080e5a61ddb7d0dafbbae320c77a12eb822fd6a45742ed2030698ef23ab0228165efda8e5c65f4ce8b21832e4ea6feb3a00950f47b7bb869e6789054547"}, {0x1010, 0x117, 0x0, "53b2281df21ea9e4bcf956145db7fa5c9cf8143c50d448c2766ad0a076f9d36de03bcf50f8e66a73cf9b80be973ab40345467676bab94a4713fbe88d4ec31db57a486cddc9133a0c96cc172b3c29ea4863f12e87d86072056458ef90e90cfa9c4db6f299d5c3c65a5ed64e7a0535eabfd44ae3d089c881f3b5a40ae7a5b4ca2768ef39de849749c7f0cc799988bbf8ab753d371c2bb05816e94637d9db848d0d1cbaa954dc8186191524dc44118d5cb8fa248ac214dbca3e01ec9b9c6a00ac70d23ab4dfbc3b9e14a6a273ea6bbcdfd120d4f8d3bab51826bfac35d080ea79e1aa79aae0026c82a0593989ccadc4e0a4915c04e086adef9977ddd24b65db03d242a4310c20983cd2d7c10fb3982a860fd201fb4b9510dede585326fc6808287f1d44c6b23b0fc9391ecfa6bc0c153e837c30bc58191babac36d049a1deb18c0979dd5be85ce57eb656df0517dd4f67ca3fd66288a98a47149c4c5d652e465af511a0ea4706f1be3e13f575b1186ccc876ac097e9997c4d6d13ad887e3772a65e69668e6b3b23dc18b3b15c833bb8468ed92834ade3b3dcdb2f11d3c283a0e32c777e4fc9d6c9faa17c2804a7055a09519ac260e90017b158e7880f87eac8fb002be60f9bf7ca38bf18c54be773f12504b034144d096c8120501791635d48b23ce9974b4f99dcbd71df6c38802181e4f2edae50b6bbe845e7653aae09a426de39877700f08c49a3f5b696879324524e4dbb47008a6aeadffc53bc672c8f153735cb803308c2363f970155bd6b7097da2b85b534e95e3d37df981b778c826c6227369462a1438907e6acccdf915999372a7103e2a0309c0ac30f6c92717708daba7c68f354a6526f040df261bb1c29a3f7ee26dd3b1b4fb434a8e495ebabecd9acc33a1090d003ef1c09946c20b8ec76eba4e0dc4825866bef139b3faa47596ec1d64506fec01ebf72a7473c10ec6de9471ea505272948cf5ffa6cb8edb4fff756078d5c35adc771102f360215bcd588d04a0eb7986378beee6322adf19b3d198df3e91299e4523372edc9b1191f55f3277a20b377fff1f3a7b817461304ae8f01ac96022c3741025b0b427fbf9600ded85e113a15cc5687a4e15232f294d0c321887026bcc509ff869fc7a7d3e96ee7580ac353eebddb5dfe4336253e55ea7985a52f953656e0de901921e824516310f3843a75e94f32227ec47e17456c5d6b79cea31003386c6fe2841e202a9bfd18acbc78b488658531c85833efc9c444a8c03bb4d8184ae588d2044fa0a200ea6f55dc7f922aab7bb026ec53354ad245f6f0c900c9392ea33cc2cf19b21cfaaf23ae9738cdaf8907325cbe05ac6b564662fae709ec0b19e887e2546f1dd059808762169e76f5b2fa3585beb7b439886333f237d979f2bc4090719fbfa6e8aae2ccf2b52896f64cc02d6383c18c34ba02826ba5c9ea8a41fa936fcfbcbf4b6e0eff29c30c800343e99ae9e31bc9698792010abf6dad31df0515a06a2d39a6e3b9d573569cbd2f28472a4f9d302b051c9babd1ef5612edca7b4d3c6b7cb747bf3add6633f5e6511f9bc744cbc72a8c4a2f9d986b842a0132f227d9144b123c98bbaa27c1cf2d7aee1869c29eec4baf40d333e32def8076bfa41c321e159f60609e702e766f9d375681c521ee7bdc230f6211a5ea3f21d6b3b2615cf3cce48fe4096f67f3aca1f9d639674b2e618a2a25d46aa0178a8d7401f90c404e1fc1c894f93d5020c544085acd1d2fc6ea5bc9bd332c4a9c272e46f9a2163f192ad86d25fe4ed8d214229e792730a40cde69ed4119a3a338bc2657140c33d5abc0d179a2a349a110abf013d210598edc87aa734b666407b620422dcbb4fac920e531863f10634c18760510aa9df379c2171fd5e4fd46c85d6836a2825cba17194f494a5b0fc325f1a3cd12dfbd220553b190bbf54f3b89fd36221d9321f6d3864a86c08c2908fbaaa59af658ba96092b473da70c5bdd3397e78cf284ed9e088a46bf351d272b3ea781de3d521ca35f694453f54bd924155e0ba6f4173512de42d69f2e861f5695e05f287008d63026db0b1250ec50833e0b03afd966451beb6a4f8b26273d812618cb12f3f933c164743ee9850c3dba7905f9de8eede39f217f678d5cb32d8909ca2f52dac1a9c803924e75aab21bef17d89b4e5042b5e9ffbdbffb639c65c73adb066bb05f4668f1db572b28c0049e31abfdb70afc5af3aefdfa5803f3d2c87ba62c15f428013ab881d41fb9e972029b259269c1513b0e92386800c9b7b0effcf1f45f8263afc03dd8a684044ddd7a69eedb2d0e0d722df1c113fcfecaf578ff957d3a65072e0bdaee50b40e538e33c86857d779fc6e5a013765ee2161e1cf33d05517b53aae3d3c39b64bdcd0c8f81b94b96ea9b99f590fdb208b132f283f580b445dc58fde79dda56c62ea5e23b7c21a0a615b6330af4572ed47aa0c9777450e387e9ef2d008bad7b6fecbf95b20af169942d2971565e07a139f49247c6c30e8a330340fb2058d9c5c8a9cbec4d37348eb05058c2306bccf76dd5ab42283e2c379942589a901186048e920380605dec4697a6da96b87b7119d20c021fd55bef6ef0612d71989ba9959c315361f1d64a3d5730f963e4053e35a4145b8374ad4af4731e2e981df1b71a25641e25a5327b8184b738f96846bfeaa1f26a7977f8b14dfef001e670009786b8647642efd2f1fd8aa051a01f72bc020d6f31eb6da4c3e6e688217efe71d18563bd21ea8aa2c9c06f89911f4c5578c8200a6eb93edeabe61cc4d66dba4adc16cdc81626bb13c8e2d62f0e786b200272c2def13661f6268b501b916fa3adb8daf955306e9ca0f2c9a2b028b91d8930097eb1bf32599c730f4d794ee3b75cf24cd08ea224992ca3c8f974769219147633c8a11bc155ab3d3715c0edbbd49e1c7e1c7caaa38618ee67353fb6ba5956c67ec6e115eb92d1eaad75c74a06bd0fbf6fa232dfedc775bb7d47df4f6763a092127b57643bf28e793f5af34b85f42d2a15905f461a74f2370fe987398d3809dda6d06f3a7aa952f2e24c8aabaf88860c32ad2df2b45c82b89cce9eb5a1216fe03d06f791a2daaa35c35cdd20654ba7900e0d9bf662051ffdea830b9bd268220861820f2820ea49b20fb895b49d2329efe10874e8466fcdcc6ec6fdac094cc66c0bd6aa677db6b47bac893691ef361a150db3a807d472e87b93f2ffd2871fb71417bd1f635d51d9a64444f65b1c9cd11494b73bce4eb402d819f9d9033474a51f0afe1381262a19d0f99542726e3fe36b4c626e83574d775be34cdbf3e8b03bbcf0e8cd461217d6fc7651145cb735f6d2265b8686c7e6943b7eda9f48a064b4a0e954447aa6a0c5ffee8098da7fb04d665abc3743a163371d398fb3c58be1b11487fb3b916e489139c0523221d99ece1e5c48e3efaad895999a892711641af99fde4ebf4dd8004be1a8fdfc004e4ccaf58c7e6a69937914e78cf44631146a89dd3412591f7b1f501470f8a193a9d41f4c2dc5a024dd6365db36c6f18f1ce3e30481e362fe504f111bcb5ec8e41c19e45d24605cfd5740a8b2064cead6b161f22c127ce583757936df521c246ed0f8e13c87c4df09edf02b9a15cde6159762059944af25f50d2d6ff8f4eed046bd8f40bbdcc3144a4c49f30ca718a3caed9e32663e2b53a4f54d63f2ac0eee3b97967906b646292bd2b30aa09f2689dd6a4075f050d81ac8d064699378e81983000d66f18177f67903c3549ee953072af38436712f0bd808995ca06e22fa6d7f9a2a0e2f3104a5df277737087ef008ec7b30553ce54d5ecf827cb3331f51d33dde63ca5942011e9d054dcbc939883d6373fededd60d3d2966c11e25432804fdc3541949f7d835863847d46500df8323ecbb3a1c61c8d001ade20564827c1729107a2e025a1bfe6174ae2f7adea5a146a157c0a11541bf1ffc801767c0ed37d402258f1f029ae635798857711525da7f6d6f30152ce86fd0fe437b23b52ab827338b151e691c9876c54cae9cebff28ad98383fb4c92872a81f0f0b59f85ddba92f0f7a34019d6232817edb8f7f5abd1654b4eaa80c3d5b9768dbc695ef58581967a4b650ab79c96597ce33c838d51fb5df7a51c61ff95091c932d944e243bc5656ae6ff72d39d9f2f4610b883bb0efe562fc5e70f17fe4ab7f70e63ad69935cb02272027b987bc416b616a8320daeaa73a28304b3ad868bb54ddb4daa49c252ad23b1553999a8278409933f2be3f645dbcdf6562c9aa924c6bc25a706a2302a1bcd89c20e0ef07caaf363b9e0d14ee2d6bc0132be6450fdbe2796d490abd66a62b6d071868fce858578ece90360551491baac36260272cdee66e8a9e81a03f151dae64f2f186eabca634a12f8f2442aaf572bc5e3da04b7e7bb75e6a52d78d6a6f367d11fbcff8481c2a9a2bbec70b46c04e313b5cd0f69a8a15ecd1b141a0ab26e3c8b2255a2efa776a9567f2cdb9b19087fe4b9b9ed819376ecdc21626d98b8ed4860f92503df4556962a4b66d806b2f3ad4d2d9e3732946caa136482a93a85eca8dcad55312a2d7b01bf02d3e370c6f098626353b334a47b2fba212a2731aa710984863b93ff9f78926a370d40fd56315a32843561a0c0d0aa0162165165eff5cc25872130884c3de33e2606ab2ca54c22c6b74b5dcfff17a6a6d942a48cb14a866a84cf72fe030be3500e18d949ee5195bde26a6254e1a75b311b93a02149d34f4ba3a96ae6525bad48a7e04c32bd057cbc5bbc288989eac9824aba74e5324237416793b01bf2caa323d10f41e2fc130d89353baeef4c834915a19f69b0e6c4f6e34d642057022e18602f68cc10d1b57f8f49a942b2c3ef28e4b91aaf4ed3da5a6686733149e66e60ab9c23fd471c3cd89503805f85d0361c25b029117b07aaa6ed5703c15f4a7215a21900641e85d49739a0730eb7a7d9e450a4985589eb0255a329fffa0cb197b7a347731585295f9d6b742b34b092bd1ce09e72c2b6583d20dd1611d480e6d1992dcc6114a795b5eccb3d756bf88f4aa19097b9536b5f175eae6f231f747615bfd8b487fd182f444f3a181b4b383bee598d99d07b866dafb6cf578a81e66e84e6771511e98bef30396be65cce21927802b3eae81a580046d77abb5c38c37ceda4ba63999d4ba14384f5b5c8916e43999f43cfb779a4a9cc849418f3b13458396c4c85f6a40b7b92fb2ce5b0321ecdead8008a335a1debc7f4aea7b8550d261e0221d6fd454ea5ff903e308b2b28f56c5515c914fa943a841de841f304d15879d8d81220ed8d7fface6caa667d69f0994f20b6330b168cb26fc98f5362b62e5130537d80237e826ae71f5d07819d839e73e915a50bce6271b08690880a7a1728e76847668985b9f57a5e7b4d5468ed90f4fdb065abaa943e928a206e9f99638109b4748b2a1a6be779b2021257c3ff95cfd0f2dbb9979938c8d565bc1aeab0de48908aeacdc1c7b7d24b04b93b42c70886489d6677c971ab55b09d26e51a6f85b628ba9604bf94231d9ec6191c27db13847dfd08165e8627ae09b538c6a47a26e99d6ca8f168063f7a66fe7b58a2ebb36a87e03627edeecaeeaed650a6846a6b237ff0c67617236874505ac031def7efa04cec4be28780dd4107d1f0a72de3a88036250af7e6b7380d5313f0d25154919f8a677be1d44276de0bd0dacd7f9819096e997253ecdbfc31b972c20626955735e97e1cdf0758ecd16d829e51680bf43a000d02ec280b4b16b406f01ddab0235e978168e1812050e2d1523cac9eeb03330df"}, {0x108, 0x88, 0x9, "6477347e1ae4cda05151cc19aa3a1fc1f195bb73907441860e2e726a44cf09a6cad97cdbee7135da1260ef884f86ce94a2224503652a9a21e0d7f5e769336091f646511164de20df153c6f2d17cb1e59d824d9afc38f5ea203592d551b62500610282d3b4837dd82f5f07cd0ed1f18061b727c23a8f99c9b2072e1826d4fba472490c6d2f1e580b2e766dfae33fac8383aecc9c9a03d6799783db05d2f6d0635eeab772ec4fed9ebf91b34bcc2656d5253a8ab0ee15810b775d674d93b3cc02e98b6a701983a1e3804fb4c09ae961d7df2c4497891ce6c36b7506e92b01f8adb756d4610a031507a726ac192358a71bc16"}], 0x11b0}, 0x800) socketpair(0x1f, 0x3, 0x400, &(0x7f0000000040)) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000001600)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:56:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000002d40)=""/139, 0x8b}, {&(0x7f0000002e00)=""/112, 0x70}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/79, 0x4f}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/188, 0xbc}, {&(0x7f0000004fc0)=""/190, 0xbe}], 0x7, &(0x7f0000005100)=""/154, 0x9a}, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x8001, @mcast2, 0x9, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="222805f4eeeaa05d2d1695a307ad5197245534fd36daf389b7cfbf9f73dfc8c8e037464b90c9d4782e50170a005ec409f5b350972d21a1c46c04b487bddee8ec3fc4535823183d3460162ec9cf89eee88ebfe293cbd8fca459755385001f20e1fcbb5729ddfd6e0124dfca25a95b27a7b915c31b93b66db1860cb0818c05258c5eda1f912a9b6fe60a0e958bc96e599098fdfaee16a340fbe028719ad04ff77e9fa25dc7ec5b46da059ce281a1c3a3d596cd2e9af2cbf5f1aa2992738a39c87d7b4e9ebfa25f5c4191d6f6af912c1dbf0b29b30f7a3d9c36a5b69cb75310ffc0adbbcf36", 0xe4}, {&(0x7f0000000100)="181797b2d0d0e6816327b614c085821a56edd7f5d9e5984d31f6822d558f537248b820ec7b86993fb973b756a4c0550f71581aa31880c22164ba7463a7b629e4a5c9948b65f8710113c835efd37af4c85e71e3df2335857aeae0e319781acfd6b1cdffd87a22e4312ea195b7f5b277eda80774002c4b8c9672aa3cbd44246c9c0a3149", 0x83}], 0x2, &(0x7f00000003c0)=[{0x70, 0x10c, 0x4, "023b1a37611c1a0e2b03fd1b2bfc5964c5788e01d34054f88139a3016f97776a26db5fc88693b887965b334f59f62fc89b62240c020f51e1ba6501de71c0e202f3754d412d3ce4765fef94db0ebc13ccab96b1d25367f7afa08f2db691"}], 0x70}, 0x7bbeec0d23591b2e) socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={&(0x7f0000000440)=@l2={0x1f, 0x0, @none, 0x800}, 0x80, &(0x7f0000001800)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="c67474e3b694f1a27ec961b1ad11844f0ed7d5d153bd8cd488cf915af043fb2a0939f24be6", 0x25}, {&(0x7f0000001500)="94324d2c7186c43047b4c10b315ef6f5d24eb3107a53ccc32344bf3b7c01b518c92353aa1ffb585259478fa9c594971ec40314fbd76865301c6eec0b5e65af83ea097122574b64e1a6c364527ecd21bbd0029ad6d1fb027c8f6ce6ae4980f51f13fd21c5bd22c4c270818867742ea9053e611d1f34841a3ca49099405b7c3fd0e8865477ff2e0e0fe4c85f542719fc4990688574837a3199f958ba998049fc0e4c273137", 0xa4}, {&(0x7f00000015c0)="87114e2ea145ff3c8566777c58da5d3dffb448a0f05d66d8da84c277b8a4a079c968fc20885ca1717ea169fffc1c7cbf7a3e7c1320033f22a8457065a8c3e4665abf6a32090c3d8e33f05aff5b0f33f1ec4c217f6d0bd13f64ecb19bcd48f4f900b7", 0x62}, {&(0x7f0000001640)="659e7662c67082ba003b6e2738fb5e6f0fb17a99cdf5b2d355d82331e38231b334c402fc8e073a2d1d36bf46eb709795cea68221b7692cda7e2ac303ed62cdeadf03632a3720d507cd724f79cb18ed7d9ef3a5d0fefa9930310178e29bb799c0068645d701e2e101e5cacb7df1266acb723bc630192824bf284065ac554e8a485a11458a98382acfc9f7990d20094fdf23129667e07750b6f92f6a68f1c2106016a373a1b1e74d6aeaa06a934729eb2f63b39ebe7a7836422de3d392", 0xbc}, {&(0x7f0000001700)="e1a5a229312120f1eeafb33bb1e05da290fe0c5a9bc788db5498036058e398d0e644c9051ff53a0b47ac767453fbc9747be23b20b91b351ddc78aa42b0af8fa20c070d36bca00b780cc8d47a1e2885f5e36f5b0187054ab7840884e7f8df7d64e7f912a9b814367bf27fc0fde9a65866e748256681c5f0b9e73fa286ce1ec041ea525b7b0bf049c31d1d7a55cd3ddfaeb35874a8f75d844c468e91a2962d8c231fdc94e8781fb10b1484fdc59c265bf316c2bb9f0ffb558c01fc3e1d25c581d0305f0a598b332d23fb288e71821b415ae8ae099430930a5a811b2dd93fd1845bceac44cd676a7a4e22b2fcabfad5d770", 0xf0}], 0x6, &(0x7f0000001880)=[{0xc0, 0x0, 0x8, "62db14cf905f5e0cb8dc1f97976ac7481f772311b34c5de57211b87597f11cbdc3207a40b1caaafb55ea044cfc5fcfc99c59b19d32513040d7524627728b230efe85a2296bba7b1ec18630988df73ab5a9f7f94f7fff73dfe7ba7f17c31dac429ee31b490d5185e1d9a3f10446d400c7ff2575f39e67271cbaef297ade3ed7e61abd54d8617225d75857dbc44bc81b318ed2ef9d2e4dbb91bf67bc8c160c11167a0cf42b9b1351cfd76f67df3f4c"}, {0x68, 0x84, 0x8, "2eb56dd28560eca72fa91f570f27dac5b82d163582aa37bb8408965d169ed6e12b11f45f08a126ec925ee5e82b39ec1134cb50691128f46aa7a458be02fac15215cc6204ab7f232adf47b16e9877e026e3c46980d492d6"}, {0x1010, 0x6, 0xf1d9, "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"}, {0xd8, 0x117, 0x800, "c10d8762694d9e7c6d36dcbc3ceb013fedff3c3ae3ef57c4408dc14aebac17e76065d3c61e516ac03b482fc8d3346ef2270a029c649fe6c892f8f81655cacd743a5462b46b2d0091fb3d4f2725d9e0c7a6502a03cba15ef0859febdde741eb81ac542213e1ab20acf10e0e60be064058f4a6638f627c4cb2adc46a44dc2d2d33c28336c2a0a8671da01a169e7c8d510fde79dd451be0e76c5d639b37a3ee127b309387a553a96af16c50ad0af6f432f6fffd0e34ec031747131ef90356c4530620ba3a"}, {0x40, 0x10f, 0xd52, "3c2b797299c53c1e0acd00107d47e95d136f1f7308b646ef42445154024940d5768dda9aafc44b9c4a7a5baf2ae8"}, {0x28, 0x110, 0x7ff, "3438155b211691c4f992b77fe67768a0c3406f"}, {0xa0, 0x110, 0x4, "bf7644a4360543071c1fd3ac153ca576abe9b1eaaca120445aaa6f22a6956ce487e7bf5fde7577af8d838301d086dee72a76169999481857d97f631b2127b6a3f36f8425c57b3357f87d1a467191121da155ccf0d5ff89cec226921394bc243aaf06625e27d69558884a026dce1e0a30c59d938f7d5390e647b7dac072509e595db6c4ac15c0aae7fd33de"}, {0x78, 0x119, 0x80, "f0308831cc5cb26e66a62434152bc63bc8029aaef51c2a55ab3439b893f484ac3c65e0227fcbb32f1fd406d5901551943ae1ca5fa310332900c1eb43351289755a187ae1101a9e83bef80bfb85dbde1c4eca5b6dc650f25d939a2e1d9bcf696e2abf5035"}, {0x98, 0x116, 0x400, "d42b103aab1c0aa03f72c4ad86bc94e0030cb2ae1a3d9dfc41d981cab95863a54d44e0a948fe34ff44d4ef41fc3b709a0ae56b1d255b556053d2d5844a5745d9bc9dfe117f7be48130cf1071921bb75e50e065c2fbd258e98495c4096e7cf5cc282f7733a2edcda8fe79b4f2a30a92ddadb6d8fb1f9b2b03ecbbb45733588d98e2de8c14ae"}], 0x1428}, 0x10) recvmsg(r2, &(0x7f0000006780)={&(0x7f0000005200)=@ll, 0x80, &(0x7f0000006600)=[{&(0x7f0000005280)=""/131, 0x83}, {&(0x7f0000005340)=""/241, 0xf1}, {&(0x7f0000005440)=""/185, 0xb9}, {&(0x7f0000005500)=""/87, 0x57}, {&(0x7f0000005580)=""/103, 0x67}, {&(0x7f0000005600)=""/4096, 0x1000}], 0x6, &(0x7f0000006680)=""/206, 0xce}, 0x400001c0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 10:56:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000003000000000000000000000000a0000000950048f0000000004ebf6da46c3b71a5452931c1da4d2493786d86180e0dfda54786272d1d50e2ec2e268a207d385b6f85dd6f59c446dce7c77bb0e5ee2cc5865d4af456d93c592bf46f38026a4e463ad5596f21f1d4feb3d7bdc83113d37de3c290a07cf4979a6ad35f4922b5d3f00ac08d74a3b639c5e2b8e97fd6019776b4da37abe2619975bd21bd49b95459a3555cd1973b89a1d0bc21998802583e0f8423e950d7bb61ae2e920dc87c16dc913a67e9e4f521d96588d114ff7453ccfc5e35666ee02326d773b04e62b86f7eb325000b816ecb507803836cb7f136825f14"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d0235fc6010000b400c0003000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x13a) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:56:38 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, [@generic={0xff, 0x8, 0x5, 0x7ff, 0x10001}, @generic={0x0, 0x6, 0x4, 0xff, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xad, &(0x7f00000001c0)=""/173, 0x41000, 0x19, '\x00', 0x0, 0xe, r1, 0x8, &(0x7f0000000140)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x9}, 0x10, 0x0, r2}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r0) [ 217.133491][T12495] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 217.325622][T12498] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:56:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000d) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000140), 0x12000005f) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x8, 0x7, 0x8, 0xff, 0x0, 0x7fff, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x800}, 0x100, 0xffffffff, 0x0, 0x5, 0x7fff, 0x6, 0x1, 0x0, 0x7ff, 0x0, 0x5f}, 0x0, 0x1, r3, 0x2) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) [ 217.505009][T12506] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 10:56:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x29, 0x7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0xbf61}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000001f00000000000000000000001800ffff080000009500000000000000ec25026ef546fb643355e0bf9ccc0610935d515e1c87e22bcc62bb15eac3434fab99df58696692c2c1f15f9bf1a839235aff968036a94c3610ef26679ef196d7327e9de38184cfcad2a2c56eccda6c9807a8943eee827d737a5c1dc93049fc546e3cd376c3cbf62b2cf3df2e43a0d8ebeee46b6209acd8b13f66242b27cce0610162b2dbba39d6ddfb393e62cd65c5f0e18e8c28c6631c5e46e03e2add58f2075a4a56b77e68b8cf4ccef48cc0e68df8fc2aa6628d6dc2619ca2c80339511c99dfd7bdee9d1d59ebd0955c2bbe"], &(0x7f0000000080)='GPL\x00', 0x4, 0xd9, &(0x7f00000005c0)=""/217, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x10, 0x9, 0x7}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000140), 0x12000005f) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000800)=0x9) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x9, 0x2, 0x81, 0x4, 0x0, 0xffffffff00000001, 0x4209, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x15c707efb2049f62, @perf_bp={&(0x7f0000000400), 0x8}, 0x40000, 0x0, 0x5, 0x4, 0xb2d, 0xfffffff7, 0x9, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0x8, r1, 0x0) [ 217.764920][T12485] device wlan1 entered promiscuous mode [ 217.773744][T12496] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 217.811634][T12496] team0: Device ipvlan0 failed to register rx_handler 10:56:39 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x1, 0xb2a, 0x8, 0x100, 0x1, 0x8, '\x00', r0, r1, 0x5, 0x2}, 0x40) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)=0x9) sendmsg$kcm(r4, &(0x7f0000000180)={&(0x7f0000000080)=@caif=@dgm={0x25, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1}, 0x0) 10:56:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0xfffffffffffffffd, 0xfffffffa, 0x4, 0x100000000, 0x40, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x28, &(0x7f00000003c0)}, 0xfffffffffffffe92) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x6, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x800, 0xff, &(0x7f0000000400)) recvmsg$kcm(r2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/8, 0x8}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='[,\x00') bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r4 = getpid() r5 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20000000, 0x0, 0x0, 0x101, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xfd, 0x0, 0x9, 0x9f, 0x0, 0x5, 0x8090, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4b, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x8000, 0x3, 0x8000, 0x3, 0x4, 0x0, 0x3c, 0x0, 0x7, 0x0, 0xb8}, r4, 0xe, r5, 0xa) 10:56:40 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x20000000000000, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x3, 0x40, 0x3f, 0x0, 0x0, 0xffff, 0x8a802, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x1}, 0x800, 0x0, 0x8d, 0x0, 0x10001, 0x8, 0x6, 0x0, 0x286, 0x0, 0x3f}, 0x0, 0x4, r2, 0x8) r3 = socket$kcm(0x2c, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/130, 0x82}, {&(0x7f0000000280)=""/131, 0x83}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f00000003c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/53, 0x35}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f00000016c0)=""/153, 0x99}], 0x9, &(0x7f0000001840)=""/253, 0xfd}, 0x2000) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000640)={r4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r5 = gettid() r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r6, 0x12) r7 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r7, 0x12) perf_event_open(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x81, 0x1f, 0x56, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000001940), 0x8}, 0x1800c, 0x2193, 0x5, 0x0, 0x1eeb, 0x40, 0x401, 0x0, 0x9, 0x0, 0x80}, r5, 0x8, 0xffffffffffffffff, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x8912, 0x400308) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 218.585691][T12506] device wlan1 left promiscuous mode 10:56:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'netpci0\x00', @dev}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00'}) 10:56:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f0000000280), 0xa8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@ieee802154={0x24, @short={0x2, 0x3}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="151969820909d544dfe908c40510e2d34a5f1fefb6f41df17d32", 0x1a}, {&(0x7f0000000180)="8df50066270a58bf387137250d1a174239b7e7beb1aa086fd5447296f43bd01ab3fcdf75755a672fb0a9912fd4499d6cdeeaaeed72f1b029a90e1b3aa2e245ffeeacc476e085", 0x46}, {&(0x7f00000002c0)="1e6da5e9f86e84e912d1d0a99be145914155790fe421a322ff7e0474f5f5a9dd0845866497604ab2312df7005b3c92d939c6108a0582ab8fdc3b453516e9161a37f9e6561213cdb00c21945e4c9888d86e55c6b4ac1ab15f8ae468c3b965e9f9ba57ec59edd187fa64384811dc94a876c553710fd53c720ff6c9a89b5c537800347d2b47819b01", 0x87}, {&(0x7f0000000380)="701337f0e57db5e79329b5cbda052b749ea4e2493451a907ec4038a98a4229ee7f352e474ccfd140cd768998a9f33bf7b6c11cfde52142a857395cc0e99584f2cb93f62a15649dc8fd9cd9ae23df4b57add3e9262aae291724784f9c4f9a3279ce4250d12a3936eb9216cfad6a1c9a939d09f84c86d7eb95a3d29eccb4be848a4726c3db9a3d688a2fb3278d0996a1caa9a32883652967cd7ac2ba3bf9fd00704bb1cfb64dccccd3a150cd6a711d0f679b7b4f2c733b57bdeaf9791608a5643963fafec67ee019512012566c50", 0xcd}, {&(0x7f0000000200)="f9", 0x1}, {&(0x7f0000000480)="e4af6aaa1997712bf705c84b3186c38a0d42fd22b4e14a7c1baceb1784eea7cf0ef2757a203e1ea1ac1acdb22d4c310438823f3eb4d7a28876146d5b740ee3ec376a5c65ec67e36d7b1ef98dd78e9cab0c0ede0d4ad9b5e3bf42d927bd86cb129bd83a9653071bb8664fda5ecb70a38662a0f5848be15e3f15b09f48e76d25c6969dfe15d9fb5a243a70eb523de43ef14c127363ca", 0x95}], 0x6}, 0x10) sendmsg(r1, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x300, 0x80fe}, 0x80, 0x0}, 0x0) 10:56:40 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x4, 0xff, 0x3, 0x0, 0x401, 0x800, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33d7, 0x4, 0x0, 0x0, 0x81, 0x0, 0x3, 0x1, 0x46}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001580)={r2}, 0x8) sendmsg$inet(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000002c0)="ebf05e73d73ba3a62f09a5229c01e13abcb9f351abceebac4e61dbaa0a1fd05d1ec015fcecde990b9bd1ad81913ad18184b976beaf08d04fc4559e6255f69ba9c5819827ebfd33ff1d195a791e074a958f304872479d61842a35848c632ad45ea5c97c4b657c43aa86d6dcb2ee3dcbfa9a9d148034902a8e7989f57a9a0bde839b6d77cc666cdc5f7a3f133745e30ee1e754586017201d9145927d6eb352246ed6a92b9f0323ff9d", 0xa8}, {&(0x7f0000000380)="54bc2b00329da5473b46f9c7f3a45f293c5bdcd55afca5a5e83fd726a654780baad38c7aec1db66f596df034757c79e9a0c9cfeb678919bba8ae137a52ef08f0dbabf3c8c75e47f5f8e5a77e25fe2ef39f5aa38a191aa7fc5ece00e5159286a970bae7f5d059d7684d5554e5cff2e7dddca37c6a95311bec8048df21cf4d91", 0x7f}, {&(0x7f0000000200)="fca1bb2e66eb6772a9610b2e06b925ad825eb8acff90e55c1bf9aa4d50306b80de2c7eef549b91d3638b8f36d898f764718ba32b42", 0x35}, {&(0x7f00000019c0)="ff8ca1feaecafe671cfb53ff5e5c37d55fdf2044affa6ed5545ca6587a78ccbe4aaccc115c298d1234e543c5a63e1ba4303fc8a2bcb2013df1cb562234491a502b0306bb28113ef82f7c02ef427ce5800c238e61ac9a4f46d8880ed28ec8e12d0246cb1ff0cb2dfd7bfee1d6c45bb13cb3c158975333fc8a6c03b8f30666ed3e620558f1a687cc00cc9b6bbcb798a3caaf0a8129f21f80182ee470b3bce8b8689c4e8df5d66a2ef51b6e73a03c413e0a3e967ef49fa0665e2dfaeaa1c719fa08474e278339e26984c52eb3c511156a07d7c7f68fd0fd0b570448407aa754df2f4894fe58094964e76fa9751856ef3151b140842efb52cce60f87176e4dc873cc770abb98dcfa35f946ac485c1e93b4fa4babda02d958d51e377a1913145a49166f6b7bf1f2318ca9a6d5e060cf3927d48e9a7122afbf7e83aedeabc45dcd2a18d8305ce2fc35d00888875b866ba790b7b1af2d3c40b47469cd8d22cb6b8ee262c3b7a9653d5e888d11d222abe70efd715790c055156b6539dcff9a4f4d91c21e18123c97ab8a79df984eeb0c4b667e0d5cf34aea6e153b1e253a7215e7569bc6ca4dee39a946dbac19618216fbf82eb12f8ff3ec1e13c50bcb756b194624801631e4eaf6ff4973f2d91918a1112187ea3dbdcaa16cdaac386f2db8cd80bac47d8129b6ff80aca8ff1fcba7876f9f3987ae6d922c4ba9a4077289c41c15b5bd3137c7d20ad76c0cb3dbe0e0efd69b1ec7b247fca276b99eb263dcdd63499fdb931c1bf86ccda58dd1c0f3a880ff7bccf3777a9982ab17df0f075f82e0f1b49543ce38e8c1521b405db02ccd0060eea18ea46767357af49a42942bb29d8f97078f4353aedb073f1b9164218c8028a3634242e4fc5960ac33dde9b82b9d24b3cc471e23a11c7fa27e9a1f1fc4408d6936f35de1b5f84aadc86baaef711f5665b7aa1063af73fcac0d6a9b282ab592cdd6a8e959ae9ad3f88cb434273410dedd2531f8fbafe3b74c10410aad4b2f75f86134d8897c3d29fbd4dff5910d1e08fe60e9f095ae702838db78d4dbe96f65248473880353a81e01c4d7e3907f64702708d6d53b6269977a9ebf76e529005e53bffbc7b5bb72aa3dca39aec681a808d1a46515d9ca3685df3d64e017a1ef79b3a6b35b13abc969d9fc911a006d50d4dfab148776d2a3cb0ffe4eb87c77d8cf220546845366e3131e014fe5c79b1bc8d3ba18985fff432fb0ede1eedc88d1314392533b1e568833dc5d530b7e35a1da71b9d2adbdd5ee8aec55dab3ca19fad64c885be28f4651dcfe252c78cae4210db8820e24bac3b12e1bb550f20575ddc7e71d695a3e9fef287016dbf8bdf3954374309a5f92beecf85c869e8657d31b1fdb4f7cc1b851c44f1d85ed41a4fc99c138167a47152128c8a3db6d2ee19e5885870bbcdd3b801c86645701b347f1d1c600ea4ec1763dfceffaaddd3965a67a5c9fd93766c828817c5d866a34e1ff7024de6af0e0b1abbabc1e30a353c66793ca90bce222e07a37103218ad9199e421a93d3128dc12122b7512d81c5dc188ddf00e6659811aa21e4c701771d87c998c8d8d543c0e575d3e4f1fd1dd2fc5b772b7e69b6d5f940275fccd6251bdcc40d2700cd7af6f348b232dc1ae1d46b4fe341da765304d4640800569fc5c3935aa0aaf6b905694ca51986c1c5cd55946ca4510ae4626758bef3ea6c85d497ca4a30574ce7761bc0819a62e43017afc843d1b38a7b7737f5bec1f982c396f56b2f5f7ceec236da063d5d067cdb8a50d06e58a03f72b745bfc0d6bd5900e855c9f01f4be3c311c1f8cae7cc993cef229ddfc839f9da9d4a76f1110f57baee2056d76855781d0d13315acdfcd8d9f911780117469851343795cefd4b691fe263560e56f922a7aac78d051a370ecabed887a084a462eb1ba2c30bb312d3aeabcacdc25f804f8e43c95e4833a99eb2f8d56027cf7e04d891bf1c9ca087c1a5980a3b16ec0435c4bb14629ca8855393243685ebcb98617bf33c21afef4fd2a53c81eb404d214c8bceca620e90c9004b8b4d8b00e7a2db5b214aafaae64b66e6c419df5629218cac7de8574cf1fef93aa4c260576d4490722b27f12914d838c970df83126188df17a64305449760bed06ec3970adcc43574705fde6b5b2cf8dfa316ff127f2428505502e1fae3c868ae1018bd27cc8dbdba58b5abf7cd6eddf6fc6af1d7340f8cf370867665c0a6d7b19353ad8899560a6fe918a84dafbfd537be036141ad2ac7fff5a589a84b77891fe2c07d3b96af69de657e7f9edd707c7ed5f347a4bce4b307d7230692daa2bdb17232252578297de304a04bd6500972055646e5672a1d64b3d6acd9d848627acbead460a453850ff3e6e91c161dbba6ee7c3dc4d8066f7b7409c45d5467407d647b18aa691f4e07b223e06493f367ca7759031723d9b0781f2c06b0839fe84884b9b0655671a79b437267388eacbec51e4671866d7e7e120b691e70a36be0f32aadec1f76643c0f322c7ab71d54fe0074a3f22e47a5c37d3addbd04e7f21cf2b635477393737a189ab7adc1e5e5405e4d45ea62fd7f197523c62947366ab1aee5a6b4bed38abe7af42b7645385f536a7eb70e72fcf578184149ef5605541c9b5f888e71b9e1dc9d8f35b5666065a4887175bcc08c877a727b905e49675b76bd6ba163d30fdea6bf40425e2417a2225d9bd1c9098d8af0368af635fb09d328e37b26de47fcadb26e98eb7c6bd723a1725d2f40d2b7ad762cbacb73fe364d1c7665b6f3de598c694a9726ccc000673aef192f38eb09f96edc5b7b8228a84d921ab35cc92ae691ee8919ce48a3510b618de08ef4d7515ab76c4657e503e103f051e944dc6d5205dfea05379abe5ff34e962fac993c6ca7b0c7ddfc9e8957d665498bc23f0305ea711eae858d67eb235903b6c0149dacc5002686831efab3d4de7af30fb631c0321f9b905bc7525c1e938b2fc539d7106c69d6214730baec991e33c9425e094fb13aec98a1185aa1224cec3e6677a0e0ee1a3cf29227b04a28de52a88a32d48d0a3534db314c5616d6396da9c6a33b070f6baa3fd6b8b3e4be79e3f0ff8f4192e385602fa3ae739ab9b850918e881ff52775b2643e6524b75eacb1651dac7c7967075482294b02dba6c99b5c58fe989b4e3f6111ba2d5f9aa324ec615b546e53237741d0fbb76878b1bf9760fa322054f3f6926fb6a810ebc3863d78b4ff992ad66aab533f73fb119cbadece2719a463b18153f3d994ef159070a3013856f24bbabf62fbbe61227cbf90ec929ed952dcc662803ab5360107c37bedbd77356b1f445043a8fdbb9d9772a9fcb1749623b03e441b04becc6abe4d01be391bd4a04b5c6b9c029bfe4e1fea9992d7cb6095bf133e75ca55a5f04cce14f31185ea1b146af6a4e4a0540d958a771b9882ed2053a68f690af47882b0c8752f146e8576c5c58a6fd5a61bf1033828f8ab0f727c471b0bc6aa1ef9a3c7b75517e91ff03201d1c504f82994c58a5bd71e3711ee2903f3e982f4e072a26e4254253cc03c0e7741fd7fb36fee44f1cd00c0ce3a64d1e94369f24806f6c13ba1953abe4f423ede17628f7ddc227f349d45d35cb997b74690f31576c73daa483e132095c2056330cd0c187ab0a99556507f89d24a1350ebba870aee7de719600eca54396bc9bfe4bb4f8c5e8368871c69515c7ca24e86b5c6b0a6ab9df19ca197d493419dd1e829802859529f6d1c6dfce3316ac2484147fc244998912546148524255506ce76803031ecfb57cd9123a5c1cbc3261396d014918d28039b07d274057a1b5ec4bd5263421fb4c246d4914453a4e44e35a5e33fababa70661088a216be23af918b23d7207a467b2699ac61493838e50c0e1201c0eb7972fd9eefe58be8f9869e67b334928b4c43136897897b00debdffb431dd2fc3d567c23c3037bb101b04d8c07c57eb39995e67a917af40236b9465f375653c9c6cde2f0e9cdd15eaaf10936012e4df5854eb1da095101c96f79846a90a1603e1dd2a81044487b3ce0e526b8768452fc5806a5d65fcb2fa63b4e6b9c1ea3db5dbf330694444a9296da117c4b795d107203e62f8913395c76a2ba5b3235a9aad41c32f78e82bcdeaff479b1c483fc076f1ff809c39205b561b6c43e599b3cf2c07c922158c554af938f33088132eb30684a7ae3a1327a8c60c6eeb17274eba68e46de712d0521a3028cb0c8fe70f25edbae47a55480e323b443bdab9ed7d57bf7d1fa1da2b668db07b519687bd54c16c0e357eb2d7f7965644712858a4a11b2a223b94cb3e751fdb6c46c7156c1089842c1e3626d370b3c645c1122c9c312c1455da88f8a4248d00beb46a98851191b68b1f052a88b45a4ef85ccdf2239f507d0ea75b164384bb526f62fb592e1e2aeeff18db0fd1201593bfb1b4a08a1c9fe45345f0d671201505a647a909a6a26166acb8b6585c8e18065f383a923821a5025e8db13d9c1415c7d1c64bfce7302a5c35eccdc9ce4d33c68723e9d12a04e73024d9ddf1333a0c0099b128dfe3e568c7f1efffab8653eb5fc0031818f46f99be703d87c8042da4f1fa254b0a99c05140fd0e63b9d8af204e47d5ef90a367d2698743f6cfb79060759194a7c122f080758e329b7aed66c2aa6dadb2d0f5bf9eda3f8f6f2f30fe37eef8fa5d732ecad53d256e5f011553bb5929b02a2173a00a443e9d8447af758771eaf4539e4f7452a65bd10122a5056ec538a4c178aa87d17c2ffd1ca4196d3f43487efb34a65732dbca51bac4aecd00bb312d62af8a0c4deec367db183f09db26aec489741ce107d87eb2ad99ee216039713aac9d7f0cdffed28be8c4f53aa303b56fcc9aa51d00fd5649aa51d2ad30abbf690df507fd340c395f6ed10e550101d4da8f703a7033acb18e3643ede5346fb57f6aeaca219a43bb225844f02f7c5900d7c8cfaec676b9fcd33618fb9af50e1ca0d96f64346e92032d864ce5a59a1f95e3f138cf64ddc36907df30ef12e67be1d47a4074f11c873fb14728d0375ffb9d9d36c6fea8c52281edc98356d8c5435ce41185c2e832baaa0d8130532f84e324363f1230998ec529b9f2cd55e2b0cbadc4ae401ba633d0c5fcab2c8832b6e916cf2b7ecd6cf3e0b2aeb0f39bb0c484b471d79fd6c28254165e1df93acda86c02f842cfbf14907a0cfa8dae88f2cf20e8c1f026a648f55db207ab52be7b211eeddbd332ae10c26b1dd8b570794f899b5f8362f03af59b0ea4b260eed68dffa00ebbc33c1432ec3325146e3ff124e9c1b2887b198dd95587f2a165a86303ebdbb75e89118d2b8847fb717ab4d20935dc923b6a00f053c9d547ad10d22d1062c6d5689cc09f8e91a37fd0f6559a186b22437eb41b3cb795029c46f8136afc13802d0ab35e26dcb80e763e5dce7bbb971ffeb6b62b359766366009b6cdb0fbc9c069a7eeab45132930c80ec75ae0747ecbb814c6e379020215081f88aa5eb55742605485d0319c1cc203617699934bdd2397c99f213e6b46336f22dde1f2d39ebd7e12e50569ac00a8c37660324df527d21d2c19b670ca59cf1791413d231064b9153b5f409af9ef502eb32950572c4159c3af537db97f8df2693a7ccfdeb893d11a5ab809486cd165605f770ebbd74931cd716a4d486220af9b002dae48cd4a98853cfd97fa94b1d339a03b53c9c43c5c1664fb081e6c295ad2e3366fef750deb4c5ed50f1ef051201ff1ffe2805ebc2230e35da4bed39aca03eda204aa9b1940fcd2efee8c70634691d38ae6f99f6bc80098f47d7fc01f7330cf834e", 0x1000}], 0x5, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x30}, 0x80) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/196, 0xc4}, 0x8101) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES16], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 10:56:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000d6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xaa140, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES16], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$cgroup_ro(r2, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18", @ANYRESHEX=r0, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000b00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000340)="7f6746e1cf00179e44c77f0ffcd75ffa54ee8064cfe3cd7ed75e84fb6865937afc04bec45c21db121ed04715a8d8fe3aaa31fff533c85bd0d1856c304d3e2cf372b9a4f2c3fbf6ea7a8d7523c35539234d40a185f62723ff3bca9a971b919fe858ec3a8fe40948231516da3ffafb222cbd9c9fdd1f6381d7ce09f15e", 0x7c}, {&(0x7f0000000c00)="c67b19208f745f4b83bb53bb5f2431e156606c75014fc9461947571d9453540b3335a83187e1b66d81f4d84bda045c03799b4e669b633ca16322bae815e6444f447448e211fb68b41dd6a2b03d4d168da54c3b46a6030b5112a92b8dc80d2b3f4869438d213857eaa6ab8c21814bbe08d083f11f1a5bbabf36171cd5e10221d50d8b23a7539425a7b90ae9fa3ffffa733567d0ac04c66473967b9c92356f8312e16aa4c2db416dfa2401b181a4b9cc82", 0xb0}, {&(0x7f0000000d00)}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="d00000000000000001010000030000004b0a340df18aa87dfc1c1c56c9588e65a626c9ed22326b5c993d1e220573dd52cca29ae587b1dc4d4cbbf39110bce1be14b6851b09807442f1f767eda74d23717761fe05712764d43fcc90012192a1cca1172ad331ade2aa75b58cc0474516f14572ac33744a9fbbe884260fccbf10310dd192fbf8245650ae9df975d4ad779462ef899724c8f7f34a0e1e5738a90cefbc4c6ee756dd4797ef26b326b023fb00b2e93a3361600e2164f5f3a042e1bcacff371e4f18e07fe1f525000000000000e0000000000000000501000002a50000915d0247398f737b1d501df0d163e44f5e10969d07cf7692630ed43c1cc869bf023b75d86465047162f12f9ada08aa4029f011e7cdc35828d22cb53ad19d965f4f02a515ff5ddd296ca7c35ba32e3f781fe32201dd8629930df6119e0e2476baa0976f08e19fda4dcb61caecda902757531018da23e1def891239f7a8e4da612f657fac1a84672466021a7578eb70bef45cba1763fe1aa013be6500b579eed42b604911ca43a6db1259d59962748f4131658418d6818dea04196c32bc6cd6ba5a1dc937b6f8229551a4a2355abcc000068000000000000001501000000000000dd81980e6e0277150e96f6dc4c2b9aa07d029857732d1907f37a5bd1b85ef80e6c99dc6b7588d6d40ce330ec9238c7b885ffd5e7265a5f659278bb5949acf4f01c831d1cc7bc54a0396d9c08370c0cf8ecdf000000000000f0000000000000000a0100005932000093710a2e7776ac25041c5ea6a6b40cd501e66126f902b3a32c772761a1b7d0b092924bdbc8fe9641e5f14888cf56615c1f45898afc8a61cb06d6cafdc5d26cf7dd97920a8fd6e23133451494a4a9354a92a4a08f34f9736f18d71964927c7a6e1231ff0cb4270c9b94f904a487d0cb29098277b4372b60d80905f9f606104c0b240a737495b007a869fd6e262c94255c9f44a008be630d8e83e19fe0f98a531fbc4bba7f0b496d4a46f28828c0ae7a56838b634384248e375d54ace821bfd7ce15c8a25340f85429d4b38b8cde8af1f30690f02d1a12824ca800000000000000c8000000000000003a000000000100009d3c85aa15961bdb47f9cab50ced6f5a505d689dba21473f594ded0938affb7f8062d07a6e423d15f174f1eb249d7dd1cc78b94dd735e54a1e6faba1f48b5fb6ea66079addbe08eda164f6302b260f2cdfecc1be1a326536993b0ef249fec5d6a36a3bce6e27c49b92b79f3c4ab9c7f31800096cbd76d6ea84634236ee84fb18851735f68dff243ecab55f3f84d40b2e9d717f2e3795c7dcc717a7ed6ed8c2d0e1eba5d444d27116f7ff9b9bcce8c11f828ddf4d1fbeb70010100000000000000b010000ff7f0000112759acfb774b03c66e51150ec186d33329fc94cb62db2950853b282053018e1a9a475d30653c119766565195b63ccc692d2020b51ecc5e5cd2bbef15c7173b841968cde4b5881975a57b5ad99ef95b1cfb98e8f85ce00839b784027ef04739b5c854c1c542f1a4613752b6effadc3389d86651a9aecedf6673fb7189b5fc654c859fed6a4af356d1fc54f0f22ea5bf5046d1af2470bf80bdec5fc648997bf4f9cb272b51168110c8fa293d46ea70d946ed3300570c9ce617b3f7dfcc0f77a7af21ca4bd8d1e5893c38a127288fac79d6ae5dafb7d01591273e1b16f020e5fa4e8499f1e62250a1a377cfa3c9a6abe86aa7b0c94eae8a092b71ae19f565972283f75409496977bcc6408e24d3e06990bb8ea2c8be2c7657b8ee7aeda908c52a5b03f4259e4dd98f617ce61332264df8952ae653823bd8b0a6476effba922563f9fd527dc0f9bed51cbfe04972f766f8340f6d8889306f0725be13c6a1cb27211cca76ee6b83bf238c5d46bb5fd29d2f5b75a023d78de545e4598c7b8aa385691214ca59573a9efbf979f547194210c1b3ce46fecab742bc8806760c8e2eb450d4e761adf61e3a748daa5bba17a50219af1a1266849f048b4878f6a9bea8bbeb47892a49f1cbfe880ab430c9ab44c9c47fe5061569477c877ec79757118e97465795b74b501bc746bc4e4d48f5dde1a41581ead08b223142eba23da64733e17a57916b4b5b064ec754e438a132f66e04dffacd3f8dadabaeab4a3ca6a9eb15601dbab3e092748cb6dc8df9a88b1b88f462f1cad1ecb5f4c7fe393fb6f51dcb213c679bfd4b81d6737d8f098d8147727383b7b41754ed8b06f0d07ae99a9f1f78208ebb68ffd534357577d32287279f5b4b185f415047ad10a9c786660f6161b7caa3d2d188139e7cac3baa2132c76fef9633357f782499fbceb5680b0e317e95da1c9c2bb352d1b76204614faa8789d04b6ccf5a0ad726732c11addaaa5edfb8e204dcd8a9764465c29b2fe6a39adc45c3aedad4f7c0ab64fc0526ba7ea8aa15491ed2715f5d9d4e84d2b78a86b74de88d2844dcbc0f9c84321b1495e171d2da6f3cac3ce60c32fa3d14e08491b80d28678a91c258f8ec657a4bc405b1a99d1e25aa45a5107336e7e64c7164365565ec0f7b696ab1a705b4f4f7a3e9c97016d778fce3b1f33d57983fcedd085da10635c9ed31eaabd58a01e42ba9fef31969f56ad8c1fe81ccaa51467ef54ec9042fda07c2567a94762dec23f0647d2a4d51fb5e3f3efd8e2ad70e8d90dbb88c5d59f6e1b0f6540c60c445c41a3b65b4582b69ece9b0f57837f9b5baafffdb027529b3a447a5265b235af67575ca021bd2a9a59ac15b3bdecafbb2d172cd0dac488e3a2d8227b3658ebb28bf4f17ba892904ef5a8d07320f96bba5def24c3ffc8f695de48f1c9d28a1192655fade45b83a0722cfefd63bfaf784292f8ed52b3be48a81f582a331dbea977b7234bd9e2c4ca354b191d4838e5680f71aab146f497a6d1d032cbfafec8cfbb5af7ea483f2cd9cbc81c6c6ba8578eec102423f99c6aa142b5862cc6ed3247f423a7c74243c3e1b5dc634398df0f99cdee61dcddcf4611d49f038174eac2d7a559c82259e39de644c94baa3e8ee202d09791c99ef99b341b4ec29112bb382f1d548cc47d0d6577f965e7dae42d5e3d441d5cda8bdac26cbaf20a10005e3033dea863598997a21ee494160b0a5fb9059cf6d49975129bb2df4befa02ab828bdba57a57d9dc6e0dff58deff53b0c7040b68646a704981f9189a228f0d8057a8918a5a47fd5b717b24447a80bad0effa597b2ab64a89cd410a538e9e4ae012206bb03bdc68808a1a9c6c85d25a4ca71f4f5a16a11a6139099267028c65cb433abb7cfc40659318f38fb73bd69d1f0c8ada7f8766082b3b3fb52ae5c6a382ca21fd20dd16d8210a98858467059eb27a051ebd571b0005dd496682e858f79185dc5f172aaa227e85927f43f336de28c2e21561a20ee75bf49ecb74c7fe245490f4d522011d066260af8abab0cfda04680b1a30a426d5a472dd8d4884906759175fe4b96c7ecb9bd6161c3687e2a082d18d5584687b83619daafcf50c98da441b287c7cc0d2c7c29f7bb78c34fcf890d55a9a6835560f6539c804e109d5535f118b4acf829fd024a2ad620483d28485b8505d4c39592300d09b2ec98c1fa616f349f0cef1f4b8655c76e7a514e9da28aa0ed33c2308e915c81855c9efad86c0db62480fa92d5ba48a3df8ecf50abf7562ffdf996e49806222825174465873c6c126b0307966acc1654361851abb029d794e4b2caeb3421306951a7b060a367a9c118091f115b92d52809e1814bcdb86e706d47ac23e1a6cf8f3af836fb3e5cbb4bd98c4e04692d929905b4d3b8eb8aacd7eb6d76441b6cd0d75dae31d7c3eae29e84e55ad184a12e38d3b537cbd1d5853b43ecbd7395abffdf35f0c6e9f304caf4ce3f1078e19bd4002f690b0af81c8654932f69959c16176e030a4b54528ac13c72fe2357d26e6bdb95f625eb7172842e5cc1f9c2b5c7c4a6d5c83a684d86789f63ae381d2f39e21bfe570293cc5a2a64c195e188946e221896aa5a017955db385b34d93fce55822c87034c8425d4dc4e6cbad7a1977dd9ea2d71b7b028b161df48a3ae16ca4f2dd47c6ccf4012863c01aa1dbe6c3ef79037096f024649b14bee4ff86091733cc2ea3029f4d6156dd99ec6c97320c76f237e5e7a0a47a881fc0a282d0bb28d1326088aaea590dd2f2558f3d1f2be972ce19dfba4013de1083ccca9f93ee3c63c06593f942e9bc2eb8b348a5a570ae1e275b490f23ab734ea335b3cb6875f9b8e0517c3653424dc7f32fc4ae8500eee90d5b0c76be8ed40412bd3b6b3314a0bc2210019ae074904a90b72ef7d3080a2299c34b01e4f3c6112f88279e399e67c7339366a4e4654606aaf5de7aa35f053390481eb4f1080381e0cb23c9da31e04ce55ed8169fa299a76bb74deee8a3a3621f2127a97a091ca26ed80eb54d4d4a3e198b01a65bed008843677a40c394046c758d0b1052ec9b181cadb1e993d09f294bf0ea16abdafe8c46229120238ff32cfce4836cf14cd4213240e1fc15c48eb0003030d1dcab63efeb1e9f3cf11a3b8af4b5b2fcf142cdd3931906bfb686d7aad8117b64d5fc157b8ad217f64e46305069567f0e004c2036cbca34d996ba2adb71a8fa6224e087f936a9092d8ea79066b0d400ffa60628187cb1c7888ecc92c8139eb759b14c477fd1917312cf75ca6dc997ebe4b85cb23e73790584a4ec531c0526fe9e7da1101f65e3c6f27572f927c427f27313839692b5f6d8d0823278c273933fae65a18acce729fd1a6334f341c2c68e7ccce4ca45bb32e7302366ca8920d8808a08312145e554a52e5279aac78987e8844de0c668113aa15ec29587a38e34737b398fb13dbf68c710011c17824ad55b8fb7c2705b40ccd6dfb41f744b4fc555b73533aa21e6180b8e762f3c6c4fa2074b4ddf367a0cdfa9da1e5ebf2e683b7b7ff1f26b3094adbbe2a67a7551ad49a86c8839982a3a6fd19e00657afd7e0d581f5c61a3fdcfb737cb0ca2301d1356909a069e69a6bad92cdae9b779c3c7397feb59b3d81b6e0beee7b3773e60e2f259f86d8f5dca4b9b3006000cd88bd35c902dce748b6bf2bc1eaaf5530b7b784f36224af1f0b35418af2e686f2ada79405e46b5604b89c17aa55ed0701b861e7f09fd3d390000000095312f03f01551c3616ef05c2e5bfcea2aba382e88634d6bd9647dcf4350cd0cf2deccb940dd5af02bccea93e7705ef0b445bdc8c918ebace965843c109208e232a241e169fde022ebfa32506adb138ebabe835781936c766fcfc152d618faf5ce59dbc06d55f7504963394d677ae187206c6e23ca34bb734bce6c8c0a87de45964eb246a4c142975f534686c5df4dcb90f42ef39277e20179496c3083d53eb1b34c8f9a53304d43286d466a8d54c55a161df425416d787a36702e26866c3474cba46d8b2216725d562ef4830be89c63927e4d315c42e1536a917aeeaa56352695b565202f7d2372b15a03d1eb265d5e463ed5f8d6dbae7a40044cde78c73b8902342a63392e24d5d9ba4a84b9772dfc3464a6f971b9ac3da819cba29ba2d4016ecfa78c4b8d8a4c0a57068defa83493ff6851c5e104044d633e5081269d6736c03677368a3dab2b5b4e060e08f8bc06fd95d634232bc36f9eb8defc95250efabede244ee1a16bed017701e297bb6c9f2320d38587f7dddfd59643ffb678b483e6e302f6c659692eef845d1dcacaf0a655986bc9c8ee979d271616b7e206ab23ab4414a23ee13c37b9af7d165269ee4a40297bcc06a3d3558e754c7de49a336e34347bb353aaa9f3f927639a571a19ef57721fe3ddcf5f1ac9de678dae45576e0192e4c72eda4f3a72c7f31dec7a0e6cf1a258953d42d3b30db8f86c78a50089382ff54ebb9d152e6599b725f9e6d32970b6ab69c31b217ecd464aa84f04135d0335707f8544163d6a778d570d8d5ef3ac6322b307c4dcc06e5448f64143c0e3c268d87c9f5a456293199e9b0be7170c9591a793bda8bdb4299888acaa921a51372c99c64a74ef25de8f140d58911038b5f70dacb22e0d45527e47453264c85f7eefda1363e2e709acbf2a2a6f146969c9a4abcb0eb206539373c16eb0d3ac2248977ad4c7a911839859668092f59466e22e9c9636ab58ab077a01542f4c5ebca41ceae921fef31cb9c8c2b3f7c62254dba25746e80f1ef4c265b46e213560b03d09b8c3a51f67bf6e10652d6cfb11e8633085763e10dbc984def776f32b2cc1b9813dabc68b86fc21542386c03dff16a62d5437bc34184b9f94c03e912d5b9fcedd42ce80367877acc2c95591eb67a5dc5066ccc2679881cfe46538ae43b4f4a8118351302b378e1b7126331d9ea207219861ae584ed48666e0f7176246711940bff5e0c2e17e966f731d4223d88e4fb6de260a80f6b2983fa931b0af2c937e075c83593a3c7a179c590c36ed66f8c8c8cfb5bb18672f4b47fc4050c7d74a29a040da3609b9dd61a29a81ca666cd9aab81ecc9d008a18b03b7656fba6a1f05345077c7e37a2995923095c980f9beb81dc77a272e0ffddc8b3fdc7782cac490837dd981e9f513d0d791f837e3811dcb648a8d380b23cbc8ed684c74833171fbc2d77d2c4577b48957902f549e0e1766ceb354d444e99e115716dd10720f4ab344a22e0a8e165271173022e1759ab1cb211edc01f9de0504256134f789be85a6938c11894a712a20b48c20252b2bcb0a59600a7c19304df444613de9ed91d27da3616e71d4c6d7c3a1f1e05f0fe366fe1d0ec29b8fce35f4cddb91c6c4636369184265eac4f96341c10cc013f3d0d203fe22a0f8b1d17fde96be4504d7aae4aba30a14b55155dcac364e6984c38dfe3e0bb48d497dfc66e06fa2b462c5c81be11d751e41612f0b0f63f5084ae8db6daa54a53b42ead45e7ecd76b4e8ffdd7fb6971b78b0654c7088a88dd27378d951612ace3a9a7d1a5a5d1813b8e3352e534244ec27d9a29c3c054e83c055a3ec87e02ebc90e0970b026500f7a5624963e9e1a89d61e6f4242b69add3421c9cd424886d7a268c8b7ff5ae9772771504db95b5abcc9b1653e04a0bf53bc41bc73add1bd99be3756a483dc26e94039f57ddf7d6927d3ac6d4c19000099699a9fdbd933ce078b4da35164b91bcedf5c971e5ad53dbe12baa9ef755b0c0ea70fad58addc12e2eaf32113e71803017505af83f201c851667b40b654a5185b9218b8000000000000000901000004000000eae331a35cfefb92a9f9249fb02997795d5dde7a176d6a04ead074f0fe5c650dc489efa0710033db2035e202cdacee6b275c8345e3a13cf6f59fc4392672a36d84135087c92def0ed8bfb7538719b261ae07476c0305f4a02c90ec421a607d254274fccb3e38abfc2e1bc309684845ab0a0949596c1365c081c07b922c48fe6e200b6997a5ad4e76174b806470c0081af50cd409faa6aa622970a403904a63a2fb9376000000000080000000000000000000000005000000838fd2ed185528df8a19d7f34c699f7418fb072d2e716e6a71bb93870d7ef0e8332f0978762c1efdf7b5423b0de62a7f31588a3fb8b11f5e1fab96b21715d3fa7e9a33b5f261c503c8b86b339798c9f9270f449599ec2c3930f28b14f7ec823aae9c112024034fa94dfc310100000000"], 0x1518}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000002c0)={'team_slave_0\x00'}) [ 219.324561][T12545] device syzkaller1 entered promiscuous mode 10:56:41 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x3, 0x0, 0x1, 0x0, 0x9436, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x8000, 0x0, 0x0, 0x0, 0x10000000, 0x1, 0x7, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x6, 0x5, 0x4, 0x0, 0x0, 0x6, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x2}, 0x2100, 0x0, 0x3, 0x4, 0x2, 0xffff3de2, 0x9, 0x0, 0x7, 0x0, 0x100}, 0xffffffffffffffff, 0x4, r1, 0xa) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 10:56:41 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x18}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) close(r1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x1, 0x7, 0x100, 0x4, r2, 0x4ca1, '\x00', r3, r4, 0x0, 0x3, 0x5}, 0x40) 10:56:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000040)=""/100, 0x64}], 0x2, &(0x7f0000000100)=""/133, 0x85}, 0x20) socket$kcm(0xa, 0x2, 0x0) 10:56:41 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuacct.usage_percpu\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4e, 0x0, 0x5, 0x5, 0x0, 0x1, 0x40, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000100), 0xf}, 0x880, 0x2, 0x9, 0x4, 0x5, 0x3, 0x9, 0x0, 0xffff0000}, 0x0, 0x0, r1, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000600), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28}, 0x10) 10:56:41 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x1, 0x0, 0x401}, &(0x7f00000000c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x9}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xf, 0x9, &(0x7f0000000240)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @alu={0x7, 0x1, 0x0, 0x2, 0x9, 0xffffffffffffffd4, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xb, 0x8, 0x2, 0x0, 0x4}, @func, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0x5, 0x8, 0x2, 0x50, 0x8}, @ldst={0x2, 0x1, 0x0, 0x7, 0x2, 0xffffffffffffffbe, 0xfffffffffffffff0}], &(0x7f00000002c0)='syzkaller\x00', 0x80, 0xff, &(0x7f0000000300)=""/255, 0x41100, 0x0, '\x00', 0x0, 0x1d, r0, 0x8, &(0x7f0000000400)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x7, 0x33ef, 0x8000}, 0x10, 0xffffffffffffffff}, 0x78) 10:56:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) r3 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0x12) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000200)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x0, 0x7}}], 0x28}, 0x0) 10:56:42 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) gettid() perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a000f0000000280f0001201", 0x2e}], 0x1}, 0x0) 10:56:42 executing program 1: socket$kcm(0xa, 0x802, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r2, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x5411, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="06c028c53184a96055ff5cc06b180865e725649fc038a91cd9156e14de7e3d48de60c023b7e531215bc937287362732005c4cdf13c7595eb2fe876156ea039de3941c88705c74ad65b15c22d2d4f8a08134263ce4a61e613217e94a1b7a8b91e72368ecba08b9dd804f8b0", 0x6b}, {&(0x7f0000000080)="9ca9f4e162ae0fa55833d0845682727eccabe7ac35cbc3d410bcaba314f55bcfbf36edfc3bdbab44ed30f71a36be9c97f2e05d22b11153723332b43516116e44f8279e6637a58812310ebca249bdc5972f0e7b564c54658835005f3948da24143ae1ca4c201f703280647376b400877908c3e429b1c6d7e0a5b8831f90da446cf5c5f274d80403fd2702736a7ee29fe3a49371cf3af8acbf29e2999a7828fe36f10bd061dd916f8cec8062f4d61d7a2920971134a2acbe", 0xb7}, {&(0x7f0000000140)="8566e80d48a8cdf4dcb351df82b61d0b2542e86752c94ffdb0fc6943c8f0aba4ac644c20362bcaa1a48117e05799fbd105a7c66eaa80b2938e1ddf788d9715a0c6dbbda6ca4fe0c22ad745b08c27b665da38741de3a7e65e40765a1c9bf9c948f95e9f9c89da24de217e39b9f7ea942befb06973d64ebe17010bf7c507136003d04c997e05415decade3aefd81e6a3db91", 0x91}, {&(0x7f0000000200)="9e0a1bf37411977fe3f96518c80a0e45cb4770357ec2fdcc663c96fbe04413f8be124a6b04c93fbbecbd873e978d4234ba8fb3de9605cd14f60b3ddce00b7ff8201dd4366d7f063204d6aa447d9eb2ef465044c6b1adcf94c303c82a7af1ee696d9a86315afcc514ffa9b3c5d7cf461349bb9ec3669d124a1784", 0x7a}, {&(0x7f0000000280)="9a5298420597643d9fcd4ce688c7b649788658c951fecb7c3026c44666d131424941e05a8897d062cc46496400f951d162673286b3e599b9f2bc9fb037b4efb534ef9b250898bf22eafafc95be49112f1261e88056c7ec230e68979231e4f9306f740d3dc3b85e1fea053e8042c1f041b2dd97c36056d15a65d94227ee26818265ee5027be60cf223caf4f891fbfa8d341e121323ab310d4d6bfa7243c2d369d1f8c80c397f257e2b38dc1a176f8429ff53a6ec87d48386740a4eb00d9ee7e59ce4bdeccad701000471720862a3df112f71dee3d1844729ca424", 0xda}], 0x5, &(0x7f00000006c0)=[{0xd0, 0x88, 0x7, "1dfe02341cf8032864c3cc137da87b517d7b1c35477f0d273c8bd0ce8c517f83ec1764e92abc3cf9856a75960438cb8ad916a4d0490d8b3b20c85b263b6ee46f9bb629d28470486bccba7240164c9467323f5db6d651815c45a780e25ba74af7ce5c9e7a27aac83a569e423844f2fc747273ca7db2b3c96e541879b3b1cf5377e88c5131883dd5915d7d8fab3907645cdf37ca5cd87c13c7980721881775f4e4ee39dd67da3d8fed5d3f0cb9a007818aa768ec3b773f8499e0485fc4c81899"}, {0x108, 0x6, 0x24, "165be87514d51c6d85ac36a2e8f2096810bc86954a435f06acfe60ddbecbf24c512029991ef4af4498072a05cf8e7171bbf9580bb88434240788aa4fad71f40c27bff7acdd811bca6871b3f4e36d77bc8b25c814801abd3608f3cebea5b47ec08b5e402f1589ba2c5af467991d05056295b3d96f3809df48a9a7f45109da52b7a1768035961c6a00ecd64d9bc35dba23e0da9d7dee64f7545d5f8917582c8cbac99efa6ab095e0e6b6ee9d11a2d4a936853edc573a1440c0b1057ad0364a3e17d53f52941f9f67e5d976ff8629cda18956effa69812c9bdc6db153e4fd5b471a1d7e57c8f9c9d0733b96960d4a3f3bbe0966"}, {0x60, 0x6, 0xffffff01, "98975a6f17db9f5dea33d1d7c72926802f5cd2cde4290039a73bfd0eadd6abd88e9e8e2d44224dda31c139c7a375a16482f9c151b4ac4230df1b8f05bd03f0c6858c85e7b596094bf8da144695feda5b"}, {0x40, 0x108, 0x7ff, "9a25e26024ba42731080f9bc5ba3ffcdb8c6d3d8117093a3f6ad69e08f44dc4844b5e0ecccfe75d0beb24e8e91"}], 0x278}, 0xc005) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 10:56:42 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) close(r2) 10:56:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)="c74287a184031dea6806d51432d53c3f35f1c1849d34d020b83316234a89b77b2c9e2ec9e303e557752263012a37c24d41468c2fd52a9128b53847f97946d6364aa7de319be9145b100d8f3e97bd133848d7a3fee356fcef3db16e75a9cf", 0x5e}, {&(0x7f0000000300)="4c2a1860f71eeb6612ca98fb499a631339aa6514720b4e25f4e7948fb21585be9c232f3233d7afe46502fa8efd8a7ecbe48214c9c1f52bad11a60ca861b31f41e15725f07eaaf291455a6745cc9caf3b205bfd9c9424ddf9f6b556d32c4467c8e4f5f3e3780d790b7fb3993b6084d3c096a73986a12e3a4eddc3e14b12bec88c99c77e7f1d8aba86f5ba8f8e1077124b31507bf02330020caed93bf20542f55a056d7544d5093101f23d5f2ba96f1879345321efb00ada56c21d5e2a2ff3f20a0708c68378d5024228b8ac78cdc3836c0d1de871865a7bf4dc0d2da9b9a1241ca356", 0xe2}, {&(0x7f0000000040)="78786b7c47eb40ae0d57d2a9f6d0c50ff701b743304adc53340deed1eefcefe7c065abf334a73ac7687c0d8e945d954a42", 0x31}, {&(0x7f0000000400)="475e3698349f01d72fcff85773a3104a421c3019e0b2c3b0c449960687515e1ff00d60ac08c42587ee564600a643f4d57696db6d45cb49166e6003dfa94b231f5b38e582837ff94e62f883a161d3ebd0e76859da70fc0ac6471859ff40bb1db52d4c61be59106c50caa32443d24a143256ac61c866d277b3109136cea53c374083ad2f1db16c6a5b122f489ac3991f80a4796caa3e48eeac47512c11b4f493453cb774062f9eb49dfe4d01124102c74b4d0043f39b774ef90d34f749903e360045325ff8a6a88498a730969dd6ee75716777c404772959f0daf7817822ff4079a3faa0bb0cd59a594b7bd4e3fa5f088d57621f189269ffaf558c30bf087998c1177f30f142951a3c5778607ba2b7a362357296f9e675e58d0704f98a8028db5744bc6207502b59a2e25f32aa61975eed5d87cb74e4509bc986d2ac42f0e4f4624a2066537b2818732fcf5721cb105eeeb857827fe697b9a4b3776a8eef87c7d264761a6f5f2e982ef6794b31af242120b0bc49eb3d24f5ee6594651a6f7f5bbb3efe0d15e7a7b4cfd90110e0c1378291a8c879cbcded8dc558aec36d78bc8fd5d678a6b112062ce39f2aca398ac07346de7717f9daef355bd684ef304d90e08a2d991202bb281115788c5181041734f18fd343d70bf1dad4139853c6a0e39d4fad597c06fad12fc6661ecc8aa923f27dd8cfa410d48609ed7a3a2cdfbd502225eb8292120a9c700776d90505c14ba1506e904cf375afa33824c9ffbbf69694b090de2b371d02183b09b2367102eca52343856a705f22d45073a76f29ac18da8e383ada0081d3228ac575b96da79bd7290985e7ced088b7add1c41999a3ca44a64ceef0b61ee76ee873accede3200d109ef9590fb2123df5d778c80d3820d43112e106851af62ace344ab940b5d6355d2511a6c53e131bd222fdce0ba2ce456ddca8d4bfd4bc63befbddc4f2540648d773e305216ae1ccd73fcf92a0af5a776a09340357009463f00fffbc8c17a62c236378e6179d433db21a7ae5af7be3b57b79ebff1f544754ded045b33175fbf6342c91903bb4ee87d7618922f817e3c682e344dd6d3af8923073b7c4d6ee1859c70262f752e8a59967d3b6d239544f84be783ce89f29cfa474a69ba67d6aa6c08fb2854e3a26076f3f3338a2a58714365491de4417645f97c1fcc478b6989b4a532f157526d6a81837716f535c2e6405defa83a772a63ebc50f26323fbb51462c7918e2e8d62c047575ed6d364f070d5815c6529ce1267ac5c1bda937e26ae1fba198fa854da24b2c32b5f1ee84f051c69ff2b76de77cfaa4ecf287feacca8ad30f344c0d3294046aef67286b3fac0837f2ed599fb145474ac3ed482ad92f16c8265cdc2c7295fe34a59464153741d51d003444a449208903b522b78e1c2e40cd0080188abfe2d23aa69cc8c9abd4ef9539ba70cb16c17bcc1da0e2ccb942f28347a54c46b0c3e5e4fa8c2bac9bfec10fc909383131569b6e0e0a8def27ac78e9dabbc7a694e477cf5be3bd8107b948bbb555a55bdd74903d59110015d47c64c13e18c2f415fc4fe7f65af92649baacda91b4846a5d09db88f9511bfbf60d8891cb7ff52eecda0624e9d825ee3652e6f7bd58431a05d944407f2823df393bad309b9a30c2fc03fbcb38692dd3e3fb457033dc73fa0620c4d5f1a86f5e9620c87bd025da863e7033a875b10c20a2760f301ffd24032c1903eddd9b35079d407e1226877e54c1d425a5c14f6d1bade77328f637c52ddcd542e279502870729b96a76f1ba098867adeac33920371ba00851e988dcc16d6851dc1f882ebed0a106266d3690c8779328eeec816caedc161b8921687dbbd50f603e5e3f555ec26fdc1f746586bb2056532bd16bd6484ae63042f8899adbceb093164d3b717d4e1c71c8a84cf5960aac6f10656ec40819411e492f68bee96a49e1f572372a76708ce561c00c02ab2f4b6a059c36774b03fef5870149a09e8cbe622518da43ffc98a25ae120113ce67b7ccc37730a537c507ca1f64e7fdba608f57f1b9780f4975d98a178628b2fe06588a33cece7dd3145d67db7240a9c05ea2a3542cea8f1c872e9a3884802e6fb2f308f79da4bd2850eab9894d878245f7b3b9ae6626b8750868ee215c1f0bc13d0270274976a3fad60c461369a27898714801ecb9eba91af3c45d39453e49bfeaadbf00c2821ed2b9a124754542d09becdc07c51dc1040a31dd829dfeff3b34e524e2ba87a470b8c2efb1ac22c8bfcb4d28f68e8dfce4b80b3ef3104b0a1246c9ebd44d7009b80c3a9d05c5645f59a6f2125920ea638b9fac486952c3842d19e5989831ae44e1f4266cade1f2639f15c099025ae6351579c5db7d9332bdb409dcc43b67d354a2546b5e15d0f37c56d1a5a0bba2649731f28f8b53edf0e1074f1a357dc767590a63d510972322de6f58cea40109d8d07e3d43ece674937193989dff14e1e1af496271a58e060e18c1cebd573700ea1fe2a0cc0bcdc342f083b20637606d34f903e6a4bcbff16f134ebc33495fcf31d07c8d5cd2840315b74adc7f74828947caadb33264b76f39278e8c718aec8cea85e288b6c18256ddcd281ca92f2653da1492bee8a90001f16b5218f249431a5f9a3b77e27c5a38addcc24822fb13b9c7ae23f0681380ec9927cb7fbf1bc7f3d59ec898ad30b3730bf517c13a1b0145a2570267a5b7c19acb413ff21955c6f6610393b453f28c2257791ebf7c13b4d3c6bc8d505ff61e762ccd8982ca7fda789344c1f070dd26ce2df902517e04c1110138af5b339dd47346afda61890c3ae00e91df8af0ba82572f25799ea438a99d40402b822c3973e7ce3400104700143dbc35af02fca743a01721e729767a1abe419f47a7b8961b22ab30baf4416e3929e5344279b03ec4361a12114504bd8d1e8dbfa380eac4bdf643bf87998f12d8af73c6e724e1dc9d4bef6787417f8a727a3197be3373604acfde60132fd062dd9c8a92899b17d6da6c110d3c9f1b72609c9103950184389fc3eb1665438034d7dd9560c927c4c55cc61ae2d7a62d6e2c8a85e4718239d1a608b5dc90f49d41e01f06a65144352845c099f68625270c105e9ae1bc669415aeaeeb17446be8629232d0ab74989f530669803f14537e9ecd4a825b410c8d86a28b1d879ff473d725ab749cc84b939cf0a7f763c9c00a214dd934e085f5e79eac74babe4b3a27b6939fd265b9e15da9dca6a5824ddce47267e7926e9a0a610288471c6e038cca321c8f457381c7230c741c13b28fc539bf259082efa8179a5751f714897adff915c765ff0bece77dc1494177d7581598a3f4ca5ebd3968da6fd2ab64a1364498b68b6c8a14387a4f31338db06222195740d002958e793e57d7c8498f5fc96fe86b41a26d0d90f1e4083ba58b25f2d4c812ce2fa843240b8c8c2495fd996f593109fb0710686d2843bc2883c5ede93a23b3a5ba33a96549ed452a473bec0f886e6a266ff8c6699ee2fe5e4c7bbd5f7756fc1c59e104abecbc103faf815bbec37f368292e95ae3fe3d30f9ae803548da0f751cd7f286f47e036537bbe93765e315d117bedcc894e9f873c0f3fdd96db74ddc9a5a5c5fb619e77c2ff9743f05085cbefafb3c645f0ae787c0b6301ecf71818b432dc7f4dec565077fbacbfe2418d164af3432526a98d21cae812c8e182f18a2b317b62a8e1920e1a9078577f79f15bce1b0fffdc026002e1fe9dd4bdabcceb374dcfbd1bbe1106a63dece6b566387906ab536d808396d2c1de26b90a4de2d7589df52109e7bb6920e7f6502cf71f790b231f68f7805d829c813fd74daded3a3742c9eceabd0989e8c06f3d90dc99cf150305ccd447d10c7b14b54688b2afacf06b7638dd7edd772b23962e0f0efac3ec9b1caba2c60a218e64a8268f1dc319bc108875aed2ddfe339af7b2139e62bef94238e53cb39964935c1b26f5c9cff262fa290992f390fa712ac0b42454629e01f6af5d0f8456cfdd5b038888273a71a098d567d60dc819a12ee3dd0033358b736b7ba8030626255af772e85be2e4a2f3dd414c84852377e91693f67c83fd5ac42857d700bebc2fd885e99d354dc118d94741f8a08212888752c57d0c894eedb32ca408d98eeed847677915e309022bd20eda4deffa280cf13226bd670ade3e4db88db4f080c3d0fe37646bd186825fc5b10ff2fe85275bac53cc533b963956f100e40c748fb01cc2c3c6925f2650a6cf3e5bec5fb9c54d901309b1dd863963c6173c4f47fcbe603183d6f55c5b8f27a6e6204feb5b8ecc6aed3e3e1c222e62c92d170e48330ea08670f9d645b5d99c1a9d7cce39db88ec09061bdc1e7bb0715861878fa3812375df39e595ab9ac42364a006f91bda465ac9d670be75bf1aa29bce2e84a7bae1d7b38a31376aa12b8758f394ebefe33d79a1188be9478c3ff51de1aacb9b240c5f8629f42ad2f161c7ff6aee52389f357f2f6fc8d9eeba18b1c78c0e86e94ffb8f93ea54b17524a1022090abf2f430df66d4f3265b57711f4d1e163400f77c1bf3f403fb07405894096fc81a3695828fde61768ee4e5c3e1507bd5b0ebf45e87085a492789fe078170a3c0bd00ca8695565aaeaa7cf8979f575223abdc70f68b862bb6cd14febf5d9100bc3845360365df4727d402ec7bd49a4ac64f17d048dd2b4daac58bec095d65a5921a01cc52bcf660f6ae89b2df85ef9f1f6951160be70401bf4ca38ece28a0ddcf99640e80f84e987567f5a3a65eb1bf814ba9c026fbd4be71fc00dc38d8d7b32344dd5684b81572ab3c44d5cd5f25c990d9d09f8948d0d5bc3f81b2177fa2ef46ea3dbe2b1e7e8a47dd187f349062bdafc7fdd78f6e12da32f85001282cb94a9df4e494b1689cbd76c854e5aaaf156e9b38aef81a56395e47dc823e3b13132b5f63b9861af4050988fa778b3eb35832c69f1bf452b267634a14c431a6dbbb98bccd516e07e70e5b1fc633124cf5359c48c9978fb95fddbed3c38e85fbc372652c709ad698027db85274341eddfdab4a8e7028c6fad36416ac92a6896edb9a4c5ab84d9cf7a4897e19fd0122265f4f658a9e8f917d6e7eba26880eb00386552dfb0cc80adb5978170a71292ac732efb7191fe160cce02ad26e6ac35033cd0498dfd136044ff266c2fdb018230a9ba104ca328d1065243f856b8182faaf697ac2465e13ab277652d6f0985efd6288d80377d68dbee1a0fdb770dd89b34458f502c4a8e3d81ee937e84af16d101ccbc78878219c9f75891c27efae33f610310808028728923693f752e930240e7d3030f4d62afedd93797b2efeb3cc68ec05b2c22119d8ba2ad1e2d72b24027e4a58a348a643b7a069967af9afd13b58b44e16c5483abdc76e1f33d1e52f1bffa449e1889a2d6717f28cf780b359b48db3e76d7364c406ab55d834dba59077696abf566ffc45adac2400fed3a5a2fb09a4960210238a691526d4c92d65a281a64f5ad878d8d87cbe9661852fe51f6fe9885932abf05f55e4c6ac2851a671563f25ce18cae7f7a17fe27a401088889d22807041341fccffdfcd5c853534f53461809e09992b97751e932c77112394272c250366a79ddbe40db73039721f65813011f517764e6e6909d4f3a8a9e54acda5e9f37eebcd557821578bfcc7633484005536fb98e1d226b2db0668b4916be33b8d1f2077df13e929fc1104c20c163200f94fc2618a1ef167293dab14cf7c252aaa03a2403c8bd769090654f1c104b6e608c9bcb1fef633d71da77d7aae676d5613b87440ec53b3820bf7967f7a2be4", 0x1000}], 0x4, &(0x7f0000001400)=[{0x80, 0x1, 0x401, "c11e452557133d4eb4b493325b1e9ad9b547ffd9334bd9ba19227403939df1f3287c69c2c004e973ae15c1141ad7a3193d4de633a3c11c19264fb72ac2d4e44cfac51bc01a7283359498236cf95a0e89abc381d0d6cbd2ae5d7d4e4c17abbe42a537e7d5cc05a5f4a2"}, {0x70, 0x115, 0x9, "14bb80c67e3cb1eee102a8dde3b6b4fe168ef6478473b9fc3ab5a55afe6dd8418af8481e5a66de4696106849e52e3469cff842f7f47e4e292ddd594cef6845c46523974e6dd2cbcaf9c9749f95ca7758ee52870a6df710516126f6063d8c"}, {0x40, 0x88, 0x800, "44a0f4fac71810d1bf392789696b15f967abd276eb8644ac4a6bea3047fc862594324793d1f7f3cf3a4deb3ae4"}, {0x110, 0x84, 0x1, "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"}, {0x78, 0x113, 0x6, "e3c81c920f192aaa8a2e5ef8239f00ed0fa6bc3b3253c79e72b86e9f2fbf2382e13a6206843a8a37ade6d3969837380ff8154ae7fd4d88ba88407b2339636bf5d2277bfb8add856d656ce574eaf440da79b25192298dcfb9b46f5e3887e5b56b6f76bc52b7"}, {0xe8, 0x10d, 0x3, "de42df3f1d7bec53dcc4056c1a2d20eb18f514fa3e9c9c8965aa828128c12d9759c7dabaa2be204d91c6729b898051768a8803b62f849f780e187dbc8a1ebe23c14eac637aa203aad43fafe5696afeac4acc90d4c4f2fa66ac25682d7305b99f650aaeac24002dbc7cb3d7b94118e9573676a6595e20f655a0a810ad03914e2d167a3ad4d26a2e3e0af93020de262375e9c774dca07b734160c7504fa4c547cb5ca26f0a12059a348c83b57c511e50e3a0e10a6ed44c041200c5fc22d9b52826ce555725e94a3185f621dd2dcf1dbdcb6b568c"}, {0x20, 0x2, 0x3, "555035f7a0e05c5e81"}], 0x3c0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000012008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000007}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x9) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) gettid() 10:56:42 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x8000, 0x4003f, 0x1c, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'veth0_to_team\x00', @multicast}) close(r0) 10:56:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x19}, 0x9180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b405000000000000b77ca4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2db956c11f4803108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167754fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/10, 0xa}, {0x0}, {0x0}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x4}, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063112400000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000014c0)='GPL\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) sendmsg(r1, &(0x7f0000002880)={&(0x7f0000001240)=@in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, '\x00', 0x19}, 0x320}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000012c0)="bfdad6a013ea1f399fe583afb22ef36ab65254dbd9be11f13aa2a6ccab13b43c7fb15c8172f3de041a8c22c973c990e0cf67b60edd8d875bcfdcc4eaf2ef291e320645555d7ce2a1c79d87671620cb1d1844ee50d6da1aa7d48701aae48dd279f96f6b87d834", 0x66}, {&(0x7f0000001440)="87f7a8467a33ddd06f5d8f3a4bc62f4ce297fe34893b046a83c51cebbc89652b08f3bde58ef4ccae1ef5d96560fab2f186e6eca7850b0a1f9cf74d11637fb3ef", 0x40}, {&(0x7f0000001500)="454633dc082891ea373342062ce69dc3663da492f9b0d9e450d39896d9321c65dec105f23f751808cdca2a81d0fd7422fdcc1cdd8c00657e7caecc00a27ed91d8442caa4bd0a58b935564e2ec5725f0e78ea9c6101f454c8f8d988c840b3fe0cd5f3075007bbffb59b58d293c9165f1ed00b9daeda26c265802d978a040d3ac80acf7cd3eb2200a9e56c657f229963a8bb770c23a103786e5d1836dace719e2bef4057d47f4cd774da61a73f235cbaa2aae1386a4a3d92826bd34cc005e22b64910d7af13fac6e8d9e1b5fb196", 0xcd}, {&(0x7f0000001600)="856514d092492d27f4f256bf5f9fdbfdadc408d2d59ed099cb737e0a9f67cc4365143f135059b63765da71d5aad5da99bf4f8fb3912d6d2a5c0ad98a9b9059ebc95888be9b5826f703b507558d7a6d1358ad6c527d7c23acac", 0x59}, {&(0x7f0000001680)="48de274b4ef59c7ecb073b4250a4fa2f77d241a27cee4da6dbdc99825782e80f7f0139a0917492c664f62a0c1224d7581427cc6622733e82ed2d260c383885772aa3bd2835888d7f4f96", 0x4a}, {&(0x7f0000002700)}], 0x6}, 0x44800) socket$kcm(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) [ 220.673098][T12594] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) 10:56:42 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x21, 0x2, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x6, 0x40, 0x81, 0x1f, 0x0, 0x7, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5ee, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x2780, 0x5, 0x10001, 0x2, 0x0, 0x5, 0x1, 0x0, 0xf5, 0x0, 0x7}, 0x0, 0x1, r2, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0xfffffffffffffe2b, &(0x7f0000000ec0)=[{&(0x7f0000001800)="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", 0xa99}, {0x0}, {0x0}], 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="81825e78425bb1356d4c03c59102d908180af91bcfa4025904a87e26d8048e7fca22eff37a31b5bb6133849db0c967b8c87af59fd77714c6be10723728733eaafd699b1f7b87664150d3e707218d8222cf67290ddb6f28a6eceb82201b531556d2d94e65135cc997ec7b0078dba23b3a892639bae8b1a82345369a82c5447acc8466a809afd8b260e9804cd4a053ea61236b4d4780dc1bfa04b106018005a9921ad4a2b19a5668b141d26f059b3262a9165a85808988f7443d27dec7eb03ba726c371c2a524c7bbe8d1d59", @ANYBLOB="d6e925c0a7794ce52d3c521717876bc430e387b6b40ac16833a1e90d1f563580b08cee43952ecccf997dd1ae607587e8841198b0a60fe5228ee98ed8d5c9fdb266d899c763119852c5c26ee6b2aa9136559c79482ef73f3669e1ff633773abc21f81744b1c4b7bd5ebb7373fdccb355ec6bf14895fa06c575d974235f2782c02e86b566761b12fd493d06ffaac76fca56d5b6132047c8df84971b2fe052ff28313a48f088d365acfcc2d768a78216e75e2a869af7233d46d8722330bc50c5029e7935601c906d0443614de6944647b64a563de50198ec8"], 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044000) 10:56:42 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x48, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r0}) bpf$ITER_CREATE(0x21, &(0x7f0000001b00), 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 10:56:42 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x8, 0xb3fe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="5d0936c4b3c06e5f88101ad9bde37742b5f36a9dd60ab7a08a206a9b1365d1a488ba874a320711f554be380c589b9c70dff3142d41700f9861b8fe109a915d93e4772ce5803ca0d1bdb822a3a422f6f52eb912b3b79d015ae33ce098365ba047728090ba3689bdb02c259c4a099e2c19eac4fb7bf8c27ad7f12591a0d617813c68fa924a3faffd9aecb9a93279f2e39110e856d7069a4c4df9930537c05ebf266394b5af13cef2011c220a986e358d7a61341c4235804289cad9385ff00cf6515050ebc14ea5e0d7082c021d7f727f7581f0e5ffc9c5fe05ec5cf7c867", 0xdd}, {&(0x7f00000002c0)="6d29b4648f68617df406cc7920c4d34c3361fdaf8e49e8e06ff1a8b1621258b129d59b629a41141c497aac181b06cca2ad1cbc855244d04bcc677a106d", 0x3d}, {&(0x7f0000000500)="c7be606b1997c960d76c01b8b286652e30c089d87b8fa8eca8d9f092b96dbe91108dec5f391e9e7d2540445a486bc7a8d2fc4d6b38155c4038a29199a32a4cc497b71001ae211e2ef6c0a991eb1a58fb8e8d9d0e11ff8387819f6033", 0x5c}], 0x3}, 0x48002) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x8001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000340)=0x6, 0x12) [ 221.055082][T12611] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 221.084041][T12611] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 221.198347][T12611] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 221.285873][T12611] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 221.456989][T12624] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 221.522402][T12624] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 221.581122][T12624] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address 10:56:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x9c, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:56:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f0000000200)=@raw=[@generic={0x6, 0x8, 0x4, 0x1, 0x1}, @alu={0x7, 0x0, 0x3, 0xb, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x10000}, @jmp={0x5, 0x1, 0x7, 0x2, 0x0, 0xc, 0x18}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x40, 0x1f, 0x0, 0x0, 0x7780, 0x0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x40080, 0x8, 0x7ff, 0x4, 0x58, 0xb3ed, 0x743, 0x0, 0x6, 0x0, 0x7fff}, r1, 0xb, r2, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:56:43 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x800, 0x3f}, 0x40) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x18) close(r0) 10:56:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:56:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x0, &(0x7f0000001280)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000), 0x248803) [ 221.640578][T12624] bond0: (slave ipvlan0): Error -95 calling set_mac_address 10:56:43 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = getpid() gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x101, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, r1, 0x800, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0xc9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 10:56:43 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x12, 0x4, 0x515, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="a99c3084f646d2696ddd58128633141fe7436d156175ea6bc923a4dfe51929fc14f2dda9df36db6c015f71cfb885574abcd9c821ce044856f332200bcd975be39fa3e168d70aa2c699e6ee43202c8743341eab0bf0f1881020f264", 0x5b}, {&(0x7f0000000300)="4de45e9d4d849709c5aa37ce39fdfe771771904d45f6c82ab0476672b22d26b1048c6502f97a74f296e93aa57b2e2846d5dd04c9003314d2eb61597ebc613ea67bbe170f8bc05fc2dbc351e7eaeab10ee87f74c87ce6c4a432cb6e46da982c0ec5745fefa9c6f54a3cb2f79d4c627f17772a0ce2a7a9a8e953365a9ac0997918cf5dd06fd5427d4148502e4e6cb1004442e1", 0x92}, {&(0x7f0000000080)="7327e21fe4ccfd3f3407080ee28cc03f2a93b8a45e2684a25958d182635e3a8987fcdcea2339a099ef630bd467898903", 0x30}, {&(0x7f00000001c0)="8249f38baff6f4f6998c0ef417447dff33a63647414af8d0cfafb6d2bb8a67c9692618cd26df4f4c", 0x28}, {&(0x7f00000003c0)="054c1e49773ff2cbe7786acafdab21f2822f1e62d6cb11166ef4b3bf8e1dd53013d979168f97a6a40c514aa67a34de52a8ac6eb6ddfd41f764d289768a1100d781434df2443a204001982cb4db91a8593e39030ba22f2f1f4b3749cc9d1e93e886b83cc58c469ae2788098f601dabd7ec3e7df0738b8113e0d7a907615f58b7b4294af4a328f7195e4d4d951bcac", 0x8e}], 0x5}, 0x800) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) close(r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x4304c0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000580)={'veth0_virt_wifi\x00', @local}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000950000000000000095000000000020000000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000000)=r5) 10:56:43 executing program 0: perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:56:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x500, 0x80, 0x0, 0x1}, 0x2a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xe2, &(0x7f0000000200)=""/226, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:43 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x42, 0xff, 0x67, 0x1, 0x0, 0x9, 0x4000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xe2f9, 0x7}, 0x1, 0x20, 0x1, 0x5, 0xc4, 0x1, 0x2, 0x0, 0x401, 0x0, 0x1d29ebf}, r1, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) 10:56:43 executing program 1: socketpair(0xa, 0x3, 0x87, &(0x7f0000000000)) socketpair(0x8, 0x6, 0x400, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) close(r1) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c39144f59269ada4e234ddc6e3bca84f04dc2e6e0cc60672455ab4ac1e51c493c45869c26e13e3dd471076ffc45cf58a0cf6b0f9f71cabe8ff629133ff7b0fd0cfb633647d1c127ad924e69de91da939d5ac4d0ba96d6e2f846a52d3fd6e83a235266f0626375b0a4fa3b831908ddae16b64a5a57e4f039d6c2f753d56105d7d4b28f5954acd63052c3438d7a63f05b42569a826fa6bfb51b08f967b8d3fc16b55d0fa54377f9f", 0xa7}, {&(0x7f0000000180)="fff30de70f0c118935e4756fbee28f9be543afc139bc7cea1eb0babe1d", 0x1d}], 0x2, 0x0, 0x0, 0x20000001}, 0x40880) 10:56:43 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x1d, 0x4, 0x9, 0x43, 0x1250, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x40}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:44 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000002000000000e3bdeefb44004f0a0e001b0010000b2fd6130f97d80a", 0x2e}], 0x1000000000000262}, 0x800) 10:56:44 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000001600)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socket$kcm(0xa, 0x3, 0x11) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) write$cgroup_int(r3, &(0x7f0000000100), 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 10:56:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1, 0x83}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x6, 0xffffffff, &(0x7f00000026c0)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4000) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') sendmsg$sock(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000240)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000000)="6b51fd18", 0x4}, {&(0x7f00000004c0)="1fe99dd1518ab0f9c2294cb88f0db50972c81ab8b30cd971d67fe2df2f7ac5a7c5853a0758a4f90fb6416055db514ed50148feeef4eb800cb06fe875af31f0caad2524fe885409b81feb29e2b4e9dfeb9ff603046a331a31ea1568d3754adb3fdac343a91f1e05aea215941f8f0acad4e16acfc2330ab3de7110fc9bac53ee13d82b9239723f15d31068b8e9cbc0214b2697fde6b98028faa8d021a6267718e96550d65ad7e98dadb8981c3774df790dd1e141eb1ea38d22ed7585eb864eb28452d83889eb5e6acad789a5e63afcf67e451c4c698f7d14b151fe4faf43", 0xdd}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000100)="9152e5", 0x3}, {&(0x7f0000000380)="c0dc77d2936a4e04580074f412ecad6c8710e4282c18b1f2df53897a812d4b2ba3bec16268e596fe617353b2321b3357ce79a14d549f0306b7e7b3ffa621875dc6b52629789d308ac777639c5ea0a5e0ca1299650a8ff86e7f803128eeba9a9e01398b1e08c1a8a59fabe76f63d64043be9c72b9b8c987c23b20acd0d98ab081347de5c677a6dceebfb4737cd720860cae53b32d", 0x94}, {&(0x7f00000002c0)="cdfc9c8654bbba1490140451106407ae00eeca66d15ff68d4b5371a7c3a9fb8a8406ce77cf05da49547a28d908db5527b6f7ab58f8bfc35681e0e993f673511bf91a37a9922b70d6ce942b145785e7549d42ea0b7b65bd85f58d7631fe4f3daba7eaf1ac2f55ed252f7257f74bb2", 0x6e}], 0x7, &(0x7f0000002640)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) 10:56:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x16, 0x9, 0x8, 0x7f, 0x0, 0x6, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x63a25998}, 0x4020, 0x3, 0x9, 0x7, 0x81, 0x1, 0x8, 0x0, 0x8000, 0x0, 0x10001}, 0x0, 0x3, r1, 0x1) 10:56:44 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x8, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @const={0x1, 0x0, 0x0, 0xa, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0xfff}}, @volatile={0xc, 0x0, 0x0, 0x9, 0x1}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x19, 0x4}]}, {0x0, [0x61, 0x2e, 0x0, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000300)=""/70, 0x6c, 0x46, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x10, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x28}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit, @ldst={0x1, 0x1, 0x3, 0x1, 0x0, 0xffffffffffffffc0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xa1, &(0x7f00000001c0)=""/161, 0x40f00, 0x0, '\x00', 0x0, 0xee74d26ef5391bb, r0, 0x8, &(0x7f0000000380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xe, 0x1, 0x6}, 0x10, 0x0, r1}, 0x78) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x14, 0x7, 0x4, 0x3f, 0x1a10}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 10:56:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) recvmsg$kcm(r0, &(0x7f0000015e00)={&(0x7f0000015d40)=@xdp, 0x80, &(0x7f0000015dc0)}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000016040)=@bpf_tracing={0x1a, 0x9, &(0x7f0000015ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f}, [@generic={0x52, 0xe, 0x3, 0x6, 0x3}, @exit, @exit, @exit, @generic={0x9, 0x7, 0x9, 0x2, 0x7fffffff}, @exit]}, &(0x7f0000015f40)='GPL\x00', 0x0, 0x2, &(0x7f0000015f80)=""/2, 0xb0240faa760dabc0, 0x11, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000015fc0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000016000)={0x5, 0x5, 0x1, 0x1f}, 0x10, 0xa97c, r1}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000400)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b59c71aad05d1c0fe8111ce33e7e87078ba205096a2ced6159b8161fdfbed7c308888292168cd531cc41e842a7f9b51e354ffc417dead09f3c644111734cac40b4bcfc7f9a4c2b5a5a95a39792e55a217b68e3ce39dfeb73039b4737a82c1641ad6c67145452058be60d8b898e48aea9c7f9dc2c3bb565147cd6a126ab1cfe25c76c52b5f2a2fd68237547778c8935751b8d074f4db80830104000000000000a2924fcc527987707003b166dd5651e3ffcf9b819bfde18bcef0e3cfb349db8730de7ba6c1b33ede7e36eaa07e7e5629a1ccab3d4c594db717159c20e010431c614e5ee7ffaf1d8a8fcbeda73aa23a8cc35a3b9b4cef71cf6b3898cfb04e3a32281d25551764beb6860844a2ab1e94fc9763dc979900000000000000000000010000000003bdd9f226e8c87db8df1a963b000000000000c5e6f5957c81b8932ec22023643d929a568ad3005586b0cb37a38a7d0ba6365b482d521436b558f07a8569d212e8e4f1707e9bc7d548e621eb37a8f045086466303899bcd00fdf9250b2b285882f405faf59fd41431ca5d03ee1794b02a80fa6b719bfcffba0a244c1ec30e417a2e9bdea6b2cefd391b1ccc172627cfb7dbcff409678b4ce56042b4d94ca25029cb422e5d1906907ff4a43382570d87212f1b706acefe533a5e98e1630d4314337579dcaa57265f41e98b2a6a401c6eb6d717aeea5377577beeac64c7419125dba0458359cdac66b989fef65af77cb5a9a1ec40d66e7523a742501c1f6fa3d51c63f900039f3f164e82d126d27e3d3626e91e3de8c42ad4ebc06b714eb43b8e046246efd9dcf1e2701fcb8f741ab428a37591e671ad9a3570fde47ef95cfb09360ccb773a79ad61e1dd03fad331e051efa0495e02542dad59f6468d58e48f5b3e978af01e5216f0a5aa9270bab7d09cf2f9eb55c6d4b92823c942077c752f5b4feaa1f90bbb5e98373252804d76671bbc73a1718594a79e83c7343a5500971439123cfd278184e4fe8973efb2caf70ecfc7034fdfd971dc2f78f745d2ac940aa5e8b0ec2c7bb94ec1015f6adf383a35f1db83ceaa3b3aca4a40ded334d8da1725d398212c727cabbb379bb0887f866c63e01a0e495e42486d61fb93e361948cbf40623e054ed0d13bcf6ae9dc57b2950179fe28c3a0a2506719b324180d86792659b825300d6d9b47b0608d54909f614b53001b43c78df958349e8dcde4a6d404f699dfadf72b4b0ed2ad5b5e0e1d57d62dcca86ab1865fa00000000b9465a1d1b14e865b05bbdb5d665045311f1a7ec3848c653ed180f3bbda2bad7354cd2f736d4d0a95dd31f473642794117f4600f853cb3ed41dbfacf448c0c3962d84ad15f9d398c46a17cd9fb2fa419df40a409a503e9e62cf4947227353c465125042997f0437a2dc79437cd2fdd0940fb88e7a01818392c61c25c1b5da65ceb030bcb02bbcf0193512bd1590f8cc2c62bfb6168caed32cc9b866df301153994274d2c585508d71fb40a5d10cdd72a2a82f2a703237af91e3d62b3bf5613527b9ca0cbb5a5307105aa31f6485d487588a4196b31c4e1aab6d211b7d44ef2343696f1ffd91fb7cdd97aa0d2796f5589cc2faa580855b2b1e7e97bc8fed647c9adc93b134f865ef0b9a010d2b009b18b2e8cfdee9153bcb4b5351337eaed75e854fad0c25b7b633a29fc5c77665f488e4a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="0f35000039000511d25a80648c63940d0224fc60100035402800002037153e370c04018006041000030000000000", 0x2e}, {&(0x7f0000000a80)="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", 0x120}], 0x2}, 0x0) 10:56:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'geneve0\x00'}) r3 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)}, {0x0}, {0x0}], 0x3, &(0x7f00000007c0)=ANY=[], 0x88}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'sit0\x00', @link_local}) 10:56:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)={'vlan1\x00'}) r3 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r3, 0x12) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x6, 0x3f, 0xc2, 0x2, 0x0, 0x7fff, 0x20004, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x7}, 0xad01, 0xffff, 0x61a7, 0x9, 0x6, 0x9, 0x1, 0x0, 0x7fff, 0x0, 0x7}, r3, 0x3, 0xffffffffffffffff, 0xb) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800009832d9027904412200000000009554764a0478cca12ee2ea2fff00"/42], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r5}, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) close(r4) 10:56:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x7, 0x80, 0x0, 0x0, 0x3, 0x80, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x6, 0x0, 0x4, 0xff, 0x6, 0x549d, 0x0, 0x5, 0x0, 0x80000000}, 0xffffffffffffffff, 0x6, r2, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 10:56:44 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x3cc1, 0x24524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000003c0)='./file0\x00'}, 0x3) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x3, 0x20}, 0x80, 0x0}, 0x20088045) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x11, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000), 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, r1, 0x12, 0x1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)=0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) 10:56:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB='+memory%'], 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x7, 0x5, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x19) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10952, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10aac, 0xffffffffffffffff, 0x9, 0x0, 0xd6c5, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x40, 0x0, 0xffc1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 10:56:45 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c60c}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000100000000000007010000008000000d24f4ed37de61a1897dc80be2b56a801a1838ecf8ea43585341aaa32c39db941a8d5a68841dc21dbd5dca6677158a5c8a165a902983040731ecaa2b3e36708ee54d8e5cd5d38c51720a2d39e56d855e685e0ef8f265119c998a4e956f53649e6628569430d09d6ecc3de3804250b4353fd77fdc758286748b725fd9d189c50c2a491cd0ad76079cf566c07823e2b5287aa2bf3995ba6a3dd31e008f0eeb97fb34c1aa22434463a9f007edbc5340b9ee57a52a577949996875289b80ba6cd44b05b333968ab39b0fe65e8d78d9135334f92647e85acf51c76380e6d0eb6aaea5a697536ee459a27165d6e2000000000080000000000000001601000084000000cb3930b8fa6abcb7104acd919012ff937656b863c7c14cdfcbebf7942b8c156b3257bdfbdc2814ed0ebcf6076c8ac51efdad984adbc3fbe42e395320aa393f187e2fc4a6f44b58684cdfbc925597b4c4ee15ad648a0b1342656852af9f27aa1b0ddc04e4dc5c207558adffc600000000"], 0x180}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r1, r1, 0x1e}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x29b000) 10:56:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) recvmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000140)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000800)=""/186, 0xba}], 0x5}, 0x40002001) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1370f00000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) r3 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r3, 0x12) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xd9, 0x7, 0x5, 0xaf, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x7, 0x5aa0}, 0x6d90, 0x2, 0x17, 0x4, 0x7fffffff, 0x8000, 0x8, 0x0, 0x8, 0x0, 0xca}, r3, 0x7, r1, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x735a5c718b5a642, 0x4, 0x0, 0x0, 0x10, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) socket$kcm(0x29, 0xd, 0x0) [ 225.815720][T12703] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 225.825559][T12703] bridge0: port 4(ipvlan1) entered blocking state [ 225.832416][T12703] bridge0: port 4(ipvlan1) entered disabled state [ 225.846326][T12712] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 10:56:47 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x62d1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'veth1_macvtap\x00', @link_local}) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xb, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 10:56:47 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) write$cgroup_int(r1, &(0x7f0000000040)=0x7fff, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) [ 225.867347][T12712] team0: Device ipvlan0 failed to register rx_handler 10:56:48 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8dd}, @ldst={0x1, 0x2, 0x3, 0x5, 0xb, 0x100, 0x1c}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, &(0x7f00000000c0), 0x40f00, 0x1, '\x00', 0x0, 0x5, r2, 0x8, &(0x7f0000000100)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x7, 0xd5}, 0x10, r3, r4}, 0x78) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000002c0)={r6}) close(r0) 10:56:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x84, 0xd9, 0x0, 0x40, 0x0, 0x0, 0xad40, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0xc05, 0x0, 0x0, 0x0, 0x8, 0x800, 0x0, 0x0, @perf_config_ext={0x2, 0x7}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1f, 0x1f, 0x9, 0x5, 0x0, 0x1000, 0x40100, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x5, 0x6}, 0x10, 0xfffffffffffffffe, 0x5, 0x4, 0x7f, 0x8, 0xb0, 0x0, 0x6, 0x0, 0xffff}, 0xffffffffffffffff, 0xd, r2, 0x1) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000540)=':\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x9, 0x6, 0x5, 0x0, 0x0, 0x4a77, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x81, 0x6, 0x6, 0x100000000, 0x101, 0x7, 0x0, 0x5}, 0x0, 0x0, r1, 0x3) [ 226.521135][T12728] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 226.547234][T12728] team0: Device ipvlan0 failed to register rx_handler 10:56:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={0x0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000d880)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="66fc94fbc22b787963886d6142eddad765af0163843a85843da424ebec279c2ae6311b72e4a2a98c99c456745b62c2d38ed2b832158a798deab44a861f32900be2511a16875e800bd3bdd371cc9b4ba334a76d62dfedc064964dae5d356abaeeaa56da9f7db8a1d470465f21cb42e2ca6b86a23e936d06f46a352e0f328fc24cabafb71e4e9682dfe2791b6df5cb127cef48c84c994447678bfd99024a537576523cbeb5070ac8c1363464c23aade8a129273ac1a8168d09920f97efbba51e18f51601f89c9f790400be017d62125f196c0cc343fc47c971070bebb7ed11000e92a7caf3153c2de9e35bb8fb1f69b50a", @ANYRESHEX, @ANYRES16, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f000000d800)={0x9, 0x7}, 0x8, 0x10, &(0x7f000000d840)={0x5, 0x1, 0x3, 0x1}, 0x10}, 0x78) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000640)=@xdp={0x2c, 0xa, 0x0, 0x2a}, 0x80, 0x0, 0x0, &(0x7f0000000c80)=[{0xf8, 0x10c, 0x60, "03ad662e7dd53d988c49172d24c32e6cec08f2a9c54450356799a86cd81690f6f3cd4affb9f86382443e1c5cf6b816f8bad6dfa9879847a8806afa7d4f2c32e73c7b24d6049dcbfaeb03ab25457d669cc03185e5c31bef37a9b1e0b7ac7b0e17a1228e52235120a7301e43bca61a887940465b98b125cabf3c210136cbf8153b4c75a2cbc7d51cd7492abdcf0dfa8e8ab703b2bf07efdef163c4acd8d724f1d894f061ae4e3cb2fe0f6833a0c71711effdb7e2316a02fb96494055c9af63bd1ccbc80e3bc8cfaabdd3577caaa4f15ea3c57784e460628f3293f285e465e37d7ed8ef4c9b"}, {0x10, 0x10e, 0x3}, {0x10, 0x0, 0x2}, {0x40, 0x0, 0x1, "8715d59253e1e48e48ed88bd48ed49085ec13f74e0b411d7f5d700083c7ca8149a1e0cf3db2e845a7cf702"}], 0x158}, 0xc000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x33000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x40000d) close(r3) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={r0}) sendmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000440)=@llc={0x1a, 0x336, 0x7, 0x4e, 0x63, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000004c0)="3c7f613a07a2d367e714a4292c274621d8c7abbbf40616716cbd19976797b022ad271b138c474223279eec3cf59a3346bc1226e849567e37e0dc31764297d76754d0c2fca0fe56bf76a443e7ca892c78c976fe444f892bad8d33e19bdc8f7c54a8f6e4230ff568d0d15df7f73b54d9526fca749fa9508be67afe", 0x7a}, {&(0x7f0000000540)="2d6ccd4ee5b696fbdaa9bb8b59cf9117158e78cd6bd05813e603429fd95ffdbe52e1b8cfbf07fb9d738c4634cc335636d58c01a6ffaf200e5718386476af9d8133aedd108e874c941bbe7fc3996637220b6594a789261b0eea49f6ba406c1064c1b226bba47c761cb5dfec79c714eaf825f04fa11c01f3b8e0914ee60830f2d361df342c884e7d6c7eecc8aedaaa4dbda930d376ffaadab36a2b41c829027e0092d647845d0230", 0xa7}, {&(0x7f00000006c0)="3b5d58e5b6c14ec8cb9492c9c5a0260c98988300ae0f836dec78d29c9f75340ac8bdff0ec28224e9f27edc2f430874bc293043408e8aff3099daa963bfa8e5d6d90bc39e9c8a86e557f425ae85f87f3bc7f19c9fdac2a6db7b9002387a931486b9f6ac8dc94553dd24eb9c7c3875dd53c5298125e20d065d57c566af18bf9ee39d45ea2dd574108f9f6ed7cad0bdd3a7f1086e791cf85ffdc6c34e153c2aa166b0271f1ccdb5774ab0d6ad", 0xab}, {&(0x7f0000000780)="95dac0fd25abc5508e1728d7a4d0ef8c15f534aea8516d34f6687d1ad0e1aa60001198e89930caf5c35c97e76ff4e62170dd938a800cabf97f9d8b70b8cb08bd66b6b60a25e99903276154f9454389d4", 0x50}, {&(0x7f0000000800)="334af19336038cef2fd9f754e0f420cebf867b82b1ddf13d9a92c9df7716a8f8f92f5ecf7ec236139e77e766501c01088ad8ca51f6c29e2571e01636e5dbdba33ed46c6cb5d1200960856458c5bf574297255a05333aa8937e0f393bcd3aa36365ded89474f6ed978eb7eb81d1114b66952723d0611dba31f5ae991d37cc9dca6a6c68ef6c3a7e27cec3abffa1eb4c71d126860964f065379552fbd9c525a3", 0x9f}, {&(0x7f00000008c0)="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", 0xff}, {&(0x7f0000000280)="904a475a5d44d7f35900ec9515eed928", 0x10}], 0x7, &(0x7f0000000a40)=[{0xa0, 0x112, 0x0, "3df75e17d846303512c5b9072ebf7ae63fafc4c93936cc4c43c0bd82b92d9d7e3be31a214fb41d1006f18851c5df4eb4dd38e8c69d478852acd3bba4a3eacf602607d3062959335b47f956f6fe3de39ffb37ad99bc9293adaf0eed68685297b5310d8f4cbe6643187557b0131a58c833c69e6536043915024e81a7f19d9bef0f0dd51cb1cee9671b67f5b2ba9b"}, {0x78, 0x10c, 0x401, "a58fbdf2af50edbed489708a7b487e5db69698ab3fba3b16fe8df945389fcfef284bef0ad1cc6b44350aaa4ff581dd5191a77db7e464e130f5e16793708119245ad67e6c9734a27a16b0c40fa633df358a48133dba5c7d8e75f64a39dec669967fa52dfc645273ee"}, {0x18, 0x1, 0xf66a, "a6b00d587b"}, {0xf8, 0x110, 0x8, "4f2f1cff4860048ff74361a8ce2afec40545480b87864a700be0b6adf53e2e4e1a92aaba780ad8c0406b60712c839afd79ea02f54bc2efc09e70d450476357b056be138ca0a1253cab93e47ec0fd60a65b41cda5fcf6a264e4f4749e5a5fbce5232d3ee7fb07d0ac9351bfe299dfa5292d9cb4c50e7c035f20c8192fa015436132d672936a655aaebbba18aca6fe8ff0481429729ad210f4ce71c0567945d58eab89a52e26d8923b5570e954549ad2f68e776668a1b1926dd2a576e56166c69907b8f008fda8959dd4eefbe69b0f6475f5e7143cddb40c9696d915b90ef255d859abc9f14f76"}, {0x18, 0x108, 0x3f, "ae"}], 0x240}, 0x8001) openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) [ 227.106760][T12733] device bond0 entered promiscuous mode [ 227.127552][T12733] device bond_slave_0 entered promiscuous mode [ 227.169209][T12733] device bond_slave_1 entered promiscuous mode 10:56:49 executing program 5: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=0x1, 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x8, r2, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x7, 0x1, 0x6, 0x0, 0x7, 0x8080, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9}, 0x42000, 0x0, 0x7b40, 0x0, 0x0, 0xffffff01, 0x8000, 0x0, 0x2, 0x0, 0x4}, r3, 0x8, r6, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x70, 0x0, 0x6, 0xa3, 0x0, 0xffffffffffffffe1, 0x280, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x693, 0x1}, 0x1400, 0x5, 0x0, 0x9, 0x4, 0x101, 0x400, 0x0, 0x4, 0x0, 0xff}, 0x0, 0x4, r1, 0x9) 10:56:49 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x7, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xe564dd79f96e1bb0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'veth1_vlan\x00', @multicast}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080)="d1d9ea956681556fda5b59a1fc95555772efb8c39a16a8ba8929f4d650a6c38915780a6cdfcecdf827585c92faf10f7aa282b57c91cbf15feda1d68b2136639718c126e78309", &(0x7f0000000100)=""/26}, 0x20) 10:56:49 executing program 1: socket$kcm(0x10, 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000400)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000480)="83636c5748c8055c36f86a26cc3ea591643d9b11055b5f6fee4b9b07607403f057d4fd5c00f7178d6c0cb214cec3b40bc691fab80cd2d95a28388af639fd88110886d6da882c6bed961b01478f6131e416045a86c7deba9091f5f96169fe680e786e0ca6093d1d9af6f1b69401d03c556152ce417f728adecee72144bcde28c98e31c004d357d8ff2fec1c910e73ea6c06d78e3dcc13378e21e63db075afdba4c5bd2618a2b4a8f3c46e9ab8d3d0a2cd8783b6bf1859657eb231fb9dc1820071b37fdf3c687e61aa666aa62345460fe55109811e3b2a", 0xd6}, {&(0x7f0000000300)="e5efd18a9ec2188420", 0x9}], 0x2}, 0x20000000) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="daf4748df96e7e", 0x7}], 0x1}, 0x20000815) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x38, 0x10b, 0x6, "7948a7446b4b52539be9b4a3d4c7875d39193c186c7e511a9584e3803953abab0262"}], 0x38}, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000140), 0x12000005f) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="3b24cdec5e81226c"], 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0xffffffffffffffb2, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x23, 0x800, 0x7, &(0x7f00000001c0)) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) 10:56:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='freezer.state\x00', 0x0, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x100, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x101}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, @alu={0x4, 0x0, 0x6, 0x26f67624244613aa, 0x5, 0x1, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r1}, @generic={0x0, 0x4, 0x8, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x6a}]}, &(0x7f0000000580)='GPL\x00', 0x10001, 0x5e, &(0x7f00000005c0)=""/94, 0x41000, 0x10, '\x00', 0x0, 0x30, r1, 0x8, &(0x7f0000000640)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x7, 0x5, 0x100}, 0x10, 0x0, r5}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000030000000000000008002381fa00d932a0cb000085000000960000001800000000000000002300f6010000001832000001000000000000000000000018170000", @ANYRES32, @ANYBLOB="00000000000000007fa93000ffffffff181e0000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000bc0)='syzkaller\x00', 0x400, 0xac, &(0x7f0000000c00)=""/172, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000d00)={0x0, 0x2, 0xfff, 0x9}, 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000dc0), 0x4) close(r3) setsockopt$sock_attach_bpf(r2, 0x300, 0x7, 0x0, 0x0) 10:56:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xe, 0x5, &(0x7f0000000880)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x97b}, @jmp={0x5, 0x1, 0xb, 0x7, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @alu={0x0, 0x0, 0xa, 0x4, 0x3, 0x0, 0xffffffffffffffff}], &(0x7f00000008c0)='syzkaller\x00', 0x3, 0x84, &(0x7f0000000900)=""/132, 0x41000, 0x13, '\x00', 0x0, 0x8, r2, 0x8, &(0x7f00000009c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0xa, 0x4, 0xc0a}, 0x10, r3, r2}, 0x78) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) close(r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='\x00') sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000001c0)="c6cf13bd1de8be7aac608aad283ff5db928e5a0b8b125bb241279e1573b03bc60cbf9ce9514f6160100215b06924ef710b250df5d374b6d394cefc9e26c58fe0e133539c9cd72227961394afdf9661a8dc42ed1116d344a3b4370fa8021b2cd78c", 0x61}, {&(0x7f0000000240)="e6bbd940396027c9d1", 0x9}, {&(0x7f0000000380)="ae5e825cd56e55db8304a108ba99925d6a4743ded97a0b31246cb25f4076a42a55600ad0f0f4484f1dc1f1c7732e39173c22408d4eaeb240e90a1fc96303819d5eae1fcb46d851a1126d85bee932db930e66a83e807c8fb746f6d1bb6af8613c21d3a53d168c9a78b992f8f4848f954a9b39f8f49d2aab269820f2da17db32c5c01a70ecc47c7846bdeb8e9f847c8506f96af49192cd87d46a041d8454a6663ba60930d6ca71d70f04fe6bb4b3bd3aae260d1b16a876a1294755b6e689af76d1c77f30ba6767ef504299", 0xca}, {&(0x7f0000000700)="f76ed28a754bbcefe4ec16a113cdbee19900a4fbe5c9dc9af45fce98ec4f1fee8e5450b18a1426e8f0b0ebe5173b9e9c53feb3a84a74a38c1d5d2cd88d9ea8115b7f191a2d95d9e2ef0954b1bb9cf23ee493bf244dba804d3c263cec55c7ecfdac12d32d37a9b3beef7f0fab556005b5c83e7e5993bce222582bed559043a333cd288a5a42f345aac53f7e3899faa292e6b85a7aabecc2ef3709ddf7f8605713a05d", 0xa2}, {&(0x7f0000000480)="e6a20c2ea4100d0cfbe4a911eceec1a3843fdb2951c1dfd3d3ad", 0x1a}], 0x5}, 0x4000084) r4 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1001000000000000090100000342eb10c7aeafcb8fada0fb4401a70d3e4e181278d05e66d847ccc7b648ccdf4a2742b006d1a9b32166ea5f2f1021063ec364e6e1b53ccbb3fef3b0ac1af0643d3f032aa10c01c68bde61aad271c7b134743033d279be363f479d9b9c23152ecc15a742c6cba5e243190fb3cc28469b3266934a1ea2ce2cb29373580e84099721a5612e966abb00c8daa3dc0c4b3cf8efc4766e03310f93205473fcbab498f1dfe59daa6b01be8185aea6fc4b0aface786537b8e30cc3a363eaf8381f212a7eb1f70ff886947087bfc52ed48493950e659087b64e5644331147440c81bace5698e24ee323c66394b489683a10ff30897b905d455da09504612ccc4aeee26b81b0cada00200000000000000011010000000000008c8285fb9189a9f76964324600000000b0000000000000000d010000ffff00005c19e782451238f997bfa8d7bbf4c7b497fcceab7b06e5035303d39c7b3ae5d2a4ebb8fdd0925a5bfd55e221a6a33c137612e9bb7607bfa711e56bcda47a0cc9a1f132c87315136fa6341d8aad5f5de3b21eb4192be9747bdb842f290bfc76cc66cd8b5697dabc94d2f9014460d7d47253ce7e6249b437851624db9622df83f8b3838e445d835ab608f18259f4cd599700011c67d7f7e34c231a05287f28848418000000000000000001000005000000ed4ebcb05d60000008010000000000000e01000008000000fc0e32b2c0e8157251e4f12ce27a367734fcb8eee2a67f3e75a48a946fdfb84e08e3a1619112aa77094d95e511d2f0e843b3166ef31ad24761562ed43e4e0cc410e032a82966dbece2ac8101a482f909520ddb51064d25ae5ab07e59ed48826c7c8c87ccc1a7bfa1d5b3ca07a81a33eac37d4f3ae3d5b6f6c0da50ee0798d1d8a66beac341a1975c714bc14f1f24b9e5b6f2dd2807c97a943bcb5b3c867e45cc5e662e8c66401a048b19849de1c2f28ef1de2c08328089494886d684363641488a79e17419595dc4f487a94cc7594fc755b1fcb7eac2d5e1f8207ecc36bd97013794253de24436768ac30b93bf4c6bbcca000000000000000b01000004000000c81c7d73862349e179a41a4e66f066003f4245e03c886f0c998a1d0000000000680000000000000006000000000000003676db3bad20f8636750583c6548ed75d33ee6baa68de96bafafe369d8e0b1d92c1dd022d38becc495358959e40dd2a049cb73a1625a4dcd66d273022a5b829ed44ef5889a222f5aced468b0f37cf7574ff70f8a000000002a247f039bdaf3b5164c45e77fe580f95a29918d51745c0c10a92572f890fa43842f311708c8062dc4696d7eebf38e7dae194c2d7f5e1df00f9b2cdc3353e2b8e167c29ccf888058871a99651d2ebb5a2ee23900f26b1e5f9148f493a649d66a79a4b108eba91fd1def0f80b9e07c62736ea64bc0c3663375f026ebb927417a971078037b70a0debba725c472f81a7333f0ce65f134fe544428d85d0c2160acc8a9de5c48de5eb652d438fbd994771beee4b378ae0a259d45aeb86043311eb724823dc6bb12cd60757f14f3c6a35aa60f3e910ed228942966ede6a407522aff7ac65ce"], 0x398}, 0x4000001) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@nfc, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) 10:56:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='freezer.self_freezing\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) openat$cgroup_ro(r0, &(0x7f00000005c0)='freezer.parent_freezing\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x3}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="7d800b91c79ab2a707e993777e0d781f20da4b45fbbeaf41c5c2f4333c6d5668102c239b0a1a1f0b8b4ce45301b2e8502ada5b0522c25f09d4efe8c64f60206ca3dd69f3dd9e64a4632dd15afb5cb06ea71eee74fb269466d8cf910eab1ad8ab6766d1989d6700d647946079a58644bab884691f8dc88fe9e1bf8bff2898120efc66cf68d56ab20c1a5e9c1f2fc748b94d7efb827f2d89324c8d4f1b88f6d51798954b8dc884fc595cd30c846727cc22f76f63946fd428a0509a70be8c1453b2d49f06553369a25e6723f42d4fed24c1eb50279a826e59a2d88fd8e6", 0xdc}, {&(0x7f0000000280)="4353e4fa89c4a6a17bb04944b4878396f5dd2f096ea9c6187bd239d65326a606a04a6a3f65d8585b8ffc784c925c688f9ecaa2b07ee8bfe665c5eed1b16badceaef6ed92aabb48d5c1dfcf77a171c25fced2b33dce5188b3a227625e066b4126178dc6b0a88cae5d82d83eae96eacecda404b9817e92f8372e2cd8a74d8134fc03252c3d3551a9820957b20a896f013d56627b61078f7cdb9bc7bb4289e77484d3e91be86a1c2fb8e8d3469a986d621fbc2022cacd7f262edcd6bd7245d0f84ce04afbc4fced6d68273993c10556d5bd960866201928943c984b56f861a03425b7ed15c3a00550f43f86b016206137", 0xef}, {&(0x7f0000000100)="7ed9fe4e86ba79394b320fa62fb0f13b39536f5c3c150a0333635b3f238cfe823258cc59072c06ba3715e52ceec0f1c75d9a8c87e50f05eba1fc84d47984", 0x3e}, {&(0x7f0000000380)="2d01448ec3f30022f9c3e6187a9771eafc45ceaf414d87b3258ca8f03e5b269ec7a555c2a7020b791f50a53b2fb80aac31ef8f477398db379ef991a6cd0b616528d705cc6c2a277fa96af633", 0x4c}, {&(0x7f0000000400)="0f4b4918459f3e17c04f265bfa541dde707238f301ea47cb4ce546f6c56a4e8386176b22af", 0x25}], 0x5, &(0x7f00000004c0)="0f433cd0c4aead44200b2c7c388cd8bb0ceaf88dcec39a8915a86be3ca9109a8186da28067f4ff396fbf2381d441f6caa16c1f2f8024fdd9ffbd81286a842cabd09ee7e4eede3b563551699539d6fe12af3eb8744637df0de7af690192d5d8d66b62d6efe8fd6f36bbd29ce66f6197524feb51153b2594cdc02050556089d9c7bc7c0cf911b7602bf20a60b0855f9f5b5f8899282c58b761a2606ae7ed2a17f55049b00ada65e898847eb4", 0xab, 0x4000080}, 0xa0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000b0061197800000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 228.039780][T12801] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 228.089923][T12801] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 10:56:49 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002280)='ns/mnt\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(r0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r2, &(0x7f0000001340)={&(0x7f0000001280)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000001240)=[{&(0x7f00000000c0)="829e9d1891ca2324863e9ff28fa504fca61e915ebebcdcd3f92b531041352a0e642c3c28af2c520e83998ab99e202639fcc5c38bf69562df0d5c73806c8c37397839dd97051d116619f411212ae7f2cc4d354d05e2101b6ef1557c9d495e597052c38adf746648dce6d8f6875508087efe03dad0e31a8742982c40215528ffdadb3cde40e8d57db6893551989948bac82da9c1f97ea6d1ab2ac5659ee1f9b3dc01746970c00770449a78cc04594175dd4bbbdde9353476555bd90277ab4e981fc20e2fa28ac1aebed3576c582202a8fa00e0703986d0b47370e05681e375a184c5b690745145e71b15b7b3", 0xeb}, {&(0x7f00000001c0)="b365468b632b88c3a8116c4f6c980c3f6403e140b1fc1c81631d956b9880dd38ad389b3959ea2ab14d56807beec46138e1c2be4f3b62f0b45863f4bb260226414ce4d8c85c35278eb0ff1edd9f85bf888293ed", 0x53}, {&(0x7f0000000240)="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", 0x1000}], 0x3, &(0x7f00000013c0)}, 0x4010) [ 228.143235][T12808] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 228.194623][T12808] batman_adv: batadv0: Adding interface: team0 [ 228.223236][T12808] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.312026][T12808] batman_adv: batadv0: Interface activated: team0 10:56:50 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x9) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x1, 0xfff, 0x0, r1, 0x31, '\x00', r0, 0xffffffffffffffff, 0x2, 0x4000000}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r2) [ 228.408852][T12801] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 228.430155][T12801] batman_adv: batadv0: Interface deactivated: team0 [ 228.473625][T12801] batman_adv: batadv0: Removing interface: team0 [ 228.515334][T12801] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 228.563843][T12815] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 228.584418][T12815] batman_adv: batadv0: Adding interface: team0 [ 228.611669][T12815] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.729087][T12815] batman_adv: batadv0: Interface activated: team0 10:56:50 executing program 1: r0 = gettid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='i2c_reply\x00'}, 0x10) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r2, 0x12) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='rpcgss_context\x00'}, 0x10) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x4, 0x20, 0x4, 0x3, 0x0, 0x7fff, 0x2000, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0xff, 0x8}, 0x100a, 0x6, 0x1f, 0x0, 0xffffffffffff8001, 0x3, 0x3ff, 0x0, 0x7, 0x0, 0x6}, r2, 0x3, r3, 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7, 0x9, 0x40, 0xfc, 0x0, 0x10000, 0x60000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x101, 0x3ff}, 0x10000, 0x0, 0x82e1, 0x5, 0x9, 0x1f, 0xdb4, 0x0, 0xffffffcd, 0x0, 0xf4}, r0, 0xa, r1, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7f) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0424fc60040002400a000a00053582c137153e370848018000f01700d1bd", 0x2e}], 0x1}, 0x40000) 10:56:50 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r1 = socket$kcm(0x2, 0x5, 0x84) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000003c43, 0x8b008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x61186091}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc73c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x37, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.state\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x31, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x4, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6X\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:56:50 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001bc0)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001e00)={&(0x7f0000001c00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001c80)="d7323e23e60d57f0a7dfd28fb65faa4153ae5e8358e50629ce5e90547803eb5f39a6cd8d7f5a2887c0e4d4ff5489bf5250fa39e9a77cee5bd89d8b03d0d778fa8fc82b44c81a32d501fdb14ea2a6a1f6f379c2e3f3e0f3f3d14713018e94d58661ab765e7f88681a4881f5326e04aaa5f6", 0x71}, {&(0x7f0000001d00)="0be2038c022909549bc137e3affe3929df1f8667e4083b37f24e92badf526789e55b785d21495c6adad533637d378f06429c96087d08166f5f0c8ca9c2a904c23fbc8a80d2f4baf621d214d2b227e2b052e446076e6bdbf670d3a0abf1e651105432", 0x62}, {&(0x7f0000001d80)="626009042c41fb60342132405a4ae3a91cd07f7b2cf72d68a730ac3e87f9760a73fa8836f1e2531f5357f25e66e99b0ea7ee95", 0x33}], 0x3}, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000021c0)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24a433baf68aa918a36811f1c6c6efbbb9de0deb320eae90001c4329d8bb3de794825837c32ad7969243044354db0297ab8d0100efb5f9d8269cd8cfce9e86d2becfdbba29c34901efe1d1f736089ae59c0101e4d5ba7d84fdfb3c443711cd68ebc1a12152ee02f10c370c82f649738089a93e279d82437b64578bbddcb0aecb172fc4dbc8481e9d6b9966d0ee21f1187b554e2460b701cabe57963d23030252c69496a1471365e03fbf50ae9b285d554c2c5e0e3a380298e412c7fe73e17c93effffe3b552d3b3619af7c805d0e77b46dba7acbf0216cff1771c29f5efd6a99648336f274a2b8abc4fe0cfea0094252dd500da7e6d442ea771af12ba92674a16c751d6f40631fd5b3ec5473c42e0176af60d47e345f7a9799eada2cc3ebb83c454018187ac860812218b4b78fb74f197ee1e8a52ec384c5f485a95cb400e4d904035a7355cec45ea8c12a2a385a59ae7e0b1e3f5b9cfcfdf20e61f5db"], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000ac0)="914372bda386764343d87d058185718eee6db4e9efa2ad9e37769562fb940d5072b84aec3751eab47756b580581205a38e2ba892a254e4826ad38e4d5e2d34ed2b7815e9eccc4008daaffe80aa2d564c1a9d348e749f161e362db0d297847d31b84f9ef5129fdde11c538c3872aa9903953e786b07080a2c5989a5879abd02495b823f3035033b08227444faa92745ffe76ca7769b11e6cd5572095a06d2828eea2bfe8f331146e55372a73e1111bf2efccc56d2474fd233a462aa639e66d0bf94b3bd07044f4446c0c628cd8c88bdd5b7eef15dfc3605dd", 0xd8}, {&(0x7f0000000180)="922052b6bccb5b4c1efc2321bd80ab38d53b1c6919cc887e0105db96b31c48a82c7845a50b48090619558ce3cb517fd5bcb639e36934ed552d2db37f2e22a8fa95db31", 0x43}, {&(0x7f0000001e40)="5eee6401407fd4b6589a8b253d8fdae7549392afdafbbcb1e82ee7bf7cf812fb7fd28764310a442dac263dace1861af454467379404543f43ae9a44e37adb075a25e186374f3a0dd897daa0b812bf91f13283b801570b45a16e25464b772b4366a3f761c55aab1ce507c1e497db1e33c4f5487443791cfdea8d5ef7108a7cd6702b4286bce7fea77fa6908e268de6592772d279888ac081d3722a6783af1deb463b05e0d7f4121c55e42fd", 0xab}, {&(0x7f00000005c0)="2c38f1d506646f2a1a792443605c92cb596cbf6cfa736b96116a01d1ed96e29172464b2d40d8f245f4d1525d5fb7eb6e4e5fd3f7e9dcfc4b6a53c7398e7e889ad8433a3c69795f900f0d4ce0", 0x4c}, {&(0x7f0000001f00)="7a3eb4179772fdad2fab254f10a2c58870ddd82168615e8a7771b60a77eee2189cf5c482623a8145b361339995cb96fb1bb8bdde81c3335732e94c80d1bb35ebb9185d6612eaf9f083891c723f6a2ac0c69b1e298b4dba11132b1673ec793f18d29db26a005f8d6bc9e70a0f973b66695a01dfdefde1ca01d815845c9edb4c7e6bdc5c52384054843f6c7fdc297f1dc755c16b9c9129c882ecb61727cc008c609a97b5306c3fc7756ac95ba96f9450113e861c2ccfb76618ac9baa6ae6dcbace70a8af78220a0a9f774c8ebd1eed88a192b3c61335070b5939eb84735cd7bf19717b9d45db61511fd8", 0xe9}, {&(0x7f0000000880)="906e7076196a1ab5a53f39af2ff0ccfe2bd7f54f482e8b014141b8bea551d536196d929cbf312da57593a9028b88bb68e130f57b453c39253f64858047f71cefdfb30a4b31687e4283681617f8d0aadcc60d113c0663c1c4f8d64f16238369223d88f51955ee05b3943f9e781ea63117071b9c809e72fa0c8d", 0x79}, {&(0x7f0000000300)="e5c983b1fe11b6cef2b9f245fcaf3a88287bd038f656b85f7c5680b2666213d54505c1aa994abcd2985f31a3c5b18099c734a6688177b7ca78ca", 0x3a}], 0x7, &(0x7f0000002200)=ANY=[@ANYBLOB="c000000000000000170100007ce70000dd6ced553829c4e03efdd44cc3c574f15ca2eb0c11c97aeb27892f596bb1adf803ff66419b6f56f564ad90f62f6ffab57b3ca144b0e6ed7b3f409e7e03f2cb6d73e9fe27f5d0892008a96254cececa14b3be7ad0f54f0ffbf7ff427b81206007a5b0e3d82a8cf8aced230e26b57092cbb4c2f11e75199776005ef52bf1999fe8ff3f14f58a8d55781386ee8c8867661857cb741949794e979f7899913b762b606461814c97e36a4496ab144a9efe2d7235e02630d04a2b000000000000"], 0xc0}, 0x20008001) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000005600)=""/102375, 0x18fe7}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2e000000120081aee4050cecff0e00fa278b25dbae6d5bce232514f6cff248ca0e001d6675bc16354f6299b9f7f1", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r3, &(0x7f0000022700)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f00000004c0)=""/255, 0xff}, {&(0x7f00000006c0)=""/217, 0xd9}, {0x0}, {&(0x7f0000000300)}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000000400)=""/35, 0x23}, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x80, 0x6, 0x1, 0x4, 0x0, 0x759, 0x208c3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x20, 0xffffffff, 0xe812, 0x9, 0x434e, 0x5, 0x2003}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) 10:56:50 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xcf6b9988db1b331b}, 0x0, 0x20000000000002, 0x1, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r2, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0xff, 0xf, 0x0, 0x0, 0x1, 0x10, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x20, 0x40, 0x79, 0x7, 0x3, 0x2, 0x1, 0x0, 0x4, 0x0, 0x2}, r2, 0xd, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x9, 0x80000, 0x445, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 10:56:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x73) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a5850000850000009e00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 10:56:50 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) [ 228.958094][T12827] device wlan1 left promiscuous mode 10:56:50 executing program 5: socket$kcm(0x10, 0x2, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000009c0)="8cb846b6e4c2843f443c45f14ba2f92a7c0c07d9d8af4b2520e2ba9faac206d5358420009ea706055cfbbec8cf3aaeaf2a521d034ae7cbb8d40ba220e52f6ffa35513966ffbf285de88f73665aefb226e21512db7428f5c9532bd0e88566fed5459f08249fc40d97edb0b13d8a1eea5cc18b9b60c125879f3e67e76f1a72e3b497cb25ab03fddc764b9a54e72dc9bfe31157c8c95ba1ca502bd60fda23ab15ffbd853386858d22e6a176cc86", 0xac}, {&(0x7f0000000b80)="3183aa6583214e3e658dbf10ee97895edbd30e978bb0826e06d59de31c548dd3afe2ed3fed4eb4a09d8341521989097e65ec766b0cbb2e43c700a76e6c230ba4151dbe7014deab50fa60846b4ff2ff0700000000000071a78ef3d3e28f7dad09cc3fd7594a4e915e9eac7114f5ed1edc3f79ea6b44fa3ab4dd333f94882364429d7515eceb64931e3d7802b8e35694d77448162d26ae67767cbf4cd49ad5a6412960c219eeb897605ac44d1af661cc72f6b7cf3cb03aef000000000000d36309985803b233f717ea64b84e8cd695ba96ae8d4b3ca2c117e798b20a58e5302c2438792a4f85309a2e590c5351337c993cdea94a15219d34fa25c8c7174a96bfc9c054fadc041c4590527f70429ff5bc568bcefb47e5e66b80dbbb5646418037749d757913e1361de03c89393156641d62d01e69b337b538a1cfd74eeb", 0x13c}, {&(0x7f00000005c0)}, {&(0x7f0000000280)="2187a99371c3f490db33e104c01b2c203e2a561c974cb9522e3a2649a3fa604f78854ca9b31943deb13493c08592a6dff1d510e9f16a4fbd", 0x38}, {&(0x7f0000000a80)="d2a5c48b83c1a0ac578626bc9a3fbff18f136e15027a2534b1b4e1f81bdfdbd0a7cef877eea044bc5611ae9d70c7edf409b30a0e46524d253f21fff0abdbba20be0e68e8a6a8e0bc5a9731cae35879032cb777b80eb1fe0d072607da19e9e1edc53358784db35ff89f5809e7a76e53e39be638be53a79a59af47fd6c867caa8cf733b963b6cc5b8cde10fdf831bb124e285eac248ed5d2f096b3d2afab3cb3c249cf7dcb1d62a1f3da16bbdc6163cce3fbfd0708895d16fa3883bd1ec2a1d1841f", 0xc1}], 0x6, &(0x7f0000000740)=[{0x80, 0x10e, 0x80, "070bb576a24727a4f13bec3686c2749e434baca50741d36222507409762f1f2d68afa76b4b3169dafd22f190fb3a8644d11a308d6d8b15d5f7c69236c654ebf428293ed053b841fb66833380f756b342ac65e32b383809edec937052a21870c94466e6d474147fb7bcfd1c5f"}], 0x80}, 0x200000d0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x40000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f00000012c0)={&(0x7f0000000cc0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000d40)="0d1660df19596ad35264d3caecb32e91cd57579f54e7391a68e9a42e33f56d44caea2e76d93e45f6c5616a1d8f4177fb385c58b6086b47b16ac87a78aeae8b9af11b20b56ed0914782efea4d1d249746a4a9c8c2b84ef7bb77", 0x59}, {&(0x7f00000001c0)="9139b07ced2e", 0x6}, {&(0x7f0000000dc0)="75736ef6b888168974811cf3a02abbd207b1360acf27f0b3073dc1505092eae088dd7127c397a34cb6c1305094de850f3177cfc09e6fa35487fdef09b37f782838779a0b1204bc8bf1eda7112a0bcc4972e9879297fd67014ee857dcc90bd8df1b8cf9a2e8691651d1b0f86b95867091bcaa15040924536fe16ed4a853a953e35e02146ba2493aa5edc3dc9245ba5ce9924b7ccce7bf87c21b6d7ed22880bc9927", 0xa1}, {&(0x7f0000000e80)="305f9b5a9eb906368eb76afbe6b3275534d698ebc8247fb122f2f981a7617f61c20c3127cc3ffcb81695bdb7c6cf2b728e0383071ba9629c8a720135100a1fdf48a9b7f9876df388f0cde27a713d4da6c87781e89197d17100d5ca43156d23fd5d329a724ee21757bcf6457443698ccce51314de26ce395e03e3854639440b3899cac8fcd6b2095a1233af615063e6f6c62078686b0bb16f6d0811a88f991f21710ec03374f713bf51feef4e1da6945a2e1333ada1dce053dcbb224f96e2dbc7ef16e6f8b7d11df1550011f723780953ed0cad68f8779632a54bce28a70e5fd6f06e", 0xe2}, {&(0x7f0000000f80)="4cf9ab3ae926ea58993a19218d0d56d25cb65b0e590b04965586f5859a731a060f21a6fb91ebc654106118d85840dcc83ac18da718854b5253e5f3c05cc94fa501ec5862c1a4f6e1104555bc534124e472473847294cd94543a1e9dd0cdfc9db4b7d2ceb1e3c94e974f03e70c9da9a4be07b0ae8d0e63be4448fb27a92633517236428c89f2ab17c2fd60da18c6590df93ac018533d083b93a2eee3603a25655210696b7b9ecf08deaafd3b31179768871a3257bc8a280f297e6d5e1143e9dff", 0xc0}, {&(0x7f0000001040)="3830c160a04a10d34a77a0f9e3f1e442585f9f65c28c9d4ce2459da82fbdd0807e988e2900ccecaaeedfcaed3679216d8440e199d5959fccea9059642929c72b112a5bffa076cffd4693c22b9baf55ad2bb3125f61f2a54c1edd", 0x5a}, {&(0x7f00000010c0)="7a6de066dba37eee1ee81df2ed9cc1025debeab2d37006534db34a81efa9118dc1a6571417a942f66758ee1713ccaabd79a93f01b6a403f8f67ce79ef6f82ee7c1058c", 0x43}, {&(0x7f00000002c0)="df25c10f89a965cffb365a1da5ada7b76493f6", 0x13}, {&(0x7f0000001140)="0b247953521709c152cbcdef0c9ac488137e2c5996d5861ac221d213fc91991ad2b332cfdc4bc39742ea9653e5adbcf1ba0abe00b8bd9108b8effcfbadc9f87c6b0a00e47bf994f25d4214bd3f3eae4c63fdd034d123b0300273d6cdc4476e06e5eaefdcfa49a1389dd3e3ce4e598360f723c376681cd36403dfc76e0b058575b6dca19f3fd333a034a132fdbb8b66ed63f8c470da98353323d3ea98bf", 0x9d}], 0xa, &(0x7f0000002600)=[{0x108, 0x0, 0x66a, "4dd360528bbbdc23ce4a9b882a3960c9e5d734d9e553921f4f41ebc3cb947f5ca1a1562f57a28924f34ba2e2405051553e485cbbb08cf6b724e42828a0fd9c32109d75ac4dcb8b9d1c13e6fea8aa34abb795231c7fd50a57001936996e0c75f40e3078dee7edb415dfbf21479e1e21d4ff5a215262232d45ef3848bfb903e258514dec5bf698a4161492ede31c2fd9f5cf8ac9d183e6097de5a8af454dd871ebec3ac1570556e16085e164d89927594df1b841b09814f498f9ec505ab3f006a3d2e9fa6b75ca8289fbced408218d1efd3d8f86024e78e57dffd38d50f46cb21edfb897ee2d641243654efb43b493c9e3906d7a2c01"}, {0xa8, 0xe54e0e7625a3294e, 0x80000000, "e1b8ac00aa2907f1c7064a80c3bca3423018fefaba79ada44ce32ab22b064c74d4b7ffc61cccb48dd481cd5da0291e298b31b09480cb504f0575fde2e0c6215384dc1fe64c3b4c644f973b8701f0417f2e7b8eac9146f97d82ef897c96c81cc9a982bfde8233f642b3eca7a0c15a283f901f22f075ae5a6df3d6cb8a958679c2176dedfc209cd785f0eeecc2b1f95f3ff044"}, {0xd8, 0x84, 0x2, "42f1e97e78f099cdb9402723935067aae0cfc90b8a46e6d059a8f869473330a68833f3117acbbfddf2abc91f14ae722cc6ec983decbbae9e44a6cd4c9311be9f7472cbba2e4991c04f31a20e078c7c4def1a7c165c23a1ef12e00bd757ab3e5772d30792ddd077fc35c999d165d2d9cb50387c1799c6a39bdca572a92a64d92e4e121526a2283bc1712395800850c2f121370bd2e98b93a0655b9fe72e0922ff5b5bb58416ef2a74045b6486822848e77ba05e615f8aa35708fbabf30f6a996a8df7"}, {0xd8, 0x10a, 0xc5d4, "dd5faef3fd82671371a183382e76b73c1f1efbca96bf76c47999a2a50fd6171bdbebc4c21fd21e79f3d7c0bbae198eea5fe409fdb59c91b0157b75bd8905deabf7eda87ea2956f6ed81141405a2cbe741fd5ddfa84682ed3846f88b78b8ed24ec75c334d33cc2ee20b379a0167d368750f1f3de52947b146425bbb603a762eee786941568300cd77cacd164abe4dd955beda06b6d8b329f8d07266ec3b304466b0bfc5c0d38e698cf1cec38522c086c9d2f40a6512043c6d1d65a1417e3385674c4c4f"}, {0x20, 0x10a, 0x6, "58442fa33f16c369d8b8f8b2a9"}, {0x38, 0x10b, 0x6, "ff43f023ea259035eb77abbc1c2432401a0b8b4e8010ed73f95aea5c2731396e2ddd"}, {0x40, 0x10b, 0x400, "d482aafd4983df252f58b9fcd458653d4787fb4653f790cae8a71a0db9f7e2fc3e489e3fb86ab5403b10"}, {0x38, 0x1, 0x81, "f60ef9f7ad1382747413b752006173f1a2ce54f42d01cc80ce48146d19a659a381de"}], 0x430}, 0x20000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) recvmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/46, 0x2e}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/254, 0xfe}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f00000007c0)=""/117, 0x75}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/94, 0x5e}], 0x8}, 0x2123) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="daf4748df96e7eba4891243146cb89320d1172db39118805aa619281cdc1", 0x1e}], 0x1}, 0x20000815) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.self_freezing\x00', 0x0, 0x0) 10:56:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(r0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40814) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 229.449850][T12832] device wlan1 entered promiscuous mode 10:56:51 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x1, 0x7, 0xe1, 0x20, r0, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5}, 0x40) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 10:56:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000200)=@can={0x1d, r3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="ab716b184f", 0x5}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="580000000000000001000000ffffff7f18d5f02a88593c2e60cbb07068a0c5ba1f5733d1e25338797e82cac1d651bcf40f38b046a80147ec7f485b9917ff95345fe06bba038dd0a9aebd0ca65605270000000000fbff"], 0x58}, 0x40080) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1b, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"/907, @ANYRESOCT], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xa}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000009680)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x3f) [ 229.533105][T12832] device wlan1 left promiscuous mode 10:56:51 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, 0x0, 0x4004044) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 10:56:51 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80000800}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x13, 0x8, 0xffffffff}, &(0x7f0000000240)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xbda}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000006000000ca2c94cd3fccaa239577ffffffffffff17140000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x7, 0x5, 0x2}, 0x10, r2}, 0x78) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000480)={'wg0\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x200) 10:56:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) mkdirat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800004}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x13000) 10:56:51 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getpid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000007240)={&(0x7f0000004c40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007080)=[{&(0x7f0000004cc0)=""/7, 0x7}, {&(0x7f0000004d00)=""/112, 0x70}, {&(0x7f0000004d80)=""/148, 0x94}, {&(0x7f0000004e40)=""/87, 0x57}, {&(0x7f0000004ec0)=""/4096, 0x1000}, {&(0x7f0000005ec0)=""/19, 0x13}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000006f00)=""/188, 0xbc}, {&(0x7f0000006fc0)=""/160, 0xa0}], 0x9, &(0x7f0000007140)=""/251, 0xfb}, 0x2000) sendmsg$inet(r2, &(0x7f0000007300)={&(0x7f0000000480)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000900)=[{&(0x7f00000004c0)="72f35299023e1cd99abd263f9e6ba47e3ef5fe796c14cbbbbee80c15aa88c874e7305e87e08a4fb58ba598f8324ad5599a179001826bf92a9208f22980683bf2ba9d28cdf1030cb9757693d2bd55ab9c09fc6cf3505b3fd306e5dccf4becab812b4a641b6d8a7fbcb63094fc94bb78cedf640f51d62f261003973d3faabc48de8979ef4e91a5585c0331f4b00918b78e8e16f100ff4ed0432bc4cd9535384a5d3ad585bfe1", 0xa5}, {&(0x7f0000000580)="1d46dc08c0c4b9f71ad91e939866", 0xe}, {&(0x7f0000000640)="4f58a06df1cf1f93c56fa13ec1a1674aa57de32a3ce37b201159ca8178a95f9017d252d32da565497b5fc186e22036405108306d7957", 0x36}, {&(0x7f0000000680)="8aa9a4b2b21eec550bc27dc07e3f3ea329e5510ef18087fc9e24cb9ef90b9d54f090e1a17dd5444ffd6250f154450e199662b2e45814deb5f6060d579c4be95b4415d9e0ecc3a72d74ecec604ca2d9685fa46f9c1253cd14e6cfa50fbe545a8fde4817ad24d508f459505dadaa42b6786ccb217a691163a6d2db91e127e4f10aac4cd5b4a64d436d2285a62fe16f8903ecf6e1d3eeaa93a46019eccb281faa23", 0xa0}, {&(0x7f0000000740)="1c38c4b83bece2883dada4db448123f7200f73c43faf80c988741c5814ed8c3dd043e7d60390d932b54e5f2b64f975067f715d900e0dd9b90714984f1c96416b3138e18d372973da3201277815aa9696883650c7840a8b6aab012e9fb8b7b79d1e4bc02425a9be921f648d9e89758767b2f04fcdcbd41820de9d7a6ff2bfec43c735acd8d9f1ee909b02ee403595", 0x8e}, {&(0x7f0000000800)="e31496aab031adcbdea87495314ca56c63e6e6b6c14919101e73abbe7e4bcaae4961a83b537b6f57468a8e7732714f9c2c7e260a386abcf8b53148ac28e1863486be932f33f7bb022be938b4f1d8dfec3628f96fbc7c645a550f154f928dd7256932f3db6655d07c897b8619056f61dbfe81b386cde18128bee3bdd3f00fc49ad6ad3b4b0daa3834d9b6a14737d17e36f31559a10efa6c74099f67bc305b16bd8cfa186a002495aa842ec33ab5d0a42d9074f5cd4d", 0xb5}, {&(0x7f00000008c0)="e69d", 0x2}], 0x7, &(0x7f0000007280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0xb0, [@loopback]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2c}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x80}, 0x20000000) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 10:56:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7f, 0x8, 0x5, 0x3f, 0x0, 0x0, 0x60802, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x9, 0x4, 0x0, 0x4, 0x81, 0x0, 0x9}, r1, 0x3, r0, 0x8) close(0xffffffffffffffff) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x5, 0x6, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1, 0x3, 0x1, 0x4, 0x0, 0x5162, 0x12200, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe9, 0x0, @perf_bp={0x0}, 0x12000, 0x2, 0x2, 0x0, 0x3, 0x7}, r1, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x6}, 0x800, 0x0, 0xfffffff9, 0x7, 0x1, 0x7, 0x6, 0x0, 0x9, 0x0, 0xffffffffffff8001}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, 0x0) close(r2) 10:56:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x81, 0x46, 0xcb, 0xc3, 0x0, 0x7ff, 0x408, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x337f2f5f, 0xd97f}, 0x10000, 0x71c0, 0x7ca4, 0x1, 0x6, 0xffffffff, 0x7936, 0x0, 0x8fb, 0x0, 0x78a}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) [ 230.043096][T12887] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 230.069751][T12887] batman_adv: batadv0: Interface deactivated: team0 10:56:51 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r2, &(0x7f0000000140)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x4, 0x1}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000080)="66e5dba33afb5d61670170383f2dbe44e5afbd694bad9cd5023d032c1c5d15ccde0b83d010fc76550cde346fc339921f69f4448f5c19846e41634ca6a4acf23ad71efe4f17b6a2716c669e506b4bf841397a52d386c07051dd995260ee0de0bfc339a42ef9758aa7e008279442cff2194d073f4254c9caeb35e893322049c229fc241d3b28e2a6c651becb4fa2d48954d826fd1a650aa738dd19283b672790fcba5c63e4cd01", 0xa6}, {&(0x7f00000001c0)="b6100a6edbcf6305100ef712aae6b8b0ca53a2b315d633fff53e42f4ebd7c14051768f1483558218c153e8b5a4f0dffd2ac02b6ab87dbc7dc3a0ae5a4a9511a05740246c674dc1334e0dadbcc7e45c81b15a9523151318140fa7c799bdf705fb225890ef789655d83475e236ea1c3930aaf642a85e12e83a64d1384771e50e129330da8bde6cf2b101f00037da9bfe51cdce724982d5b8d68affd803ce65eec55a7d0c2cc08a4d45bc1550a28a01489bb33d07be26832d7cd52cf18398abc090eb3c3b4bf1a542efc969edef27fa4b", 0xcf}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="a4b5847869063aa9aeadaac40b62bbbbc4282689e9ed5652a7af3ed83073cac43818d858ea240e4039798bbd4244caa5a27b5769d748755322b391b5a8df1c2cedea93a9e526c6f2c8cff078321abd3cf58475c178daaf14123beb0c9cc0b207e60e18460a56ee31d959cb80cf17c94c200fa82308f9e966ec203f926c2985179082746e564d42682d10ac0d3c", 0x8d}, {&(0x7f0000001380)="bda08280dd397f8d024cee342e5bf52f95e8dc616c37a22188d7fbff300d07765b937acc0e7f8554c0c0897337df4d654f352b724a1843eedc09c4e9d1d32863ec0f21f9d58074c1617cddbb9c639852115e830d5ce8c91cb6d9ad37d2ba3a9b35501d4bdbb583440f85c6e1abdbe982005aa507783b84a163d82a64c921cf72f829cd43c10bd31f3ac9361421c5722704bdd7069bb439e08337ff1a5fbc9f059cf8c4d3caa53c10b8b7b69ed761c237a81d6fe859993c74b7a111c80940e99680574a64041788cc032609ee5c02d598ad14a6f774ded3e292972526fdbb23a67036fc8b33802c9dec8f", 0xea}], 0x5, 0x0, 0x0, 0x4000000}, 0x2000c004) sendmsg(r2, &(0x7f0000002c40)={&(0x7f0000001500)=@generic={0x6, "f96e1f73669beb4db22ab21d31ce1c30b5f103ed036ef507d4bd146c75b1c07af72d6a2f285cc916128cd20dcef5205187f8ed4af91de57fa2e1164ba5adbc76e7f5f68d2807e36faa2c2dd7184b685f7690ec5863c7ae055a64b84eb5ef3a791c7f24b9a345d51c2fc542e51bd57123694ddabda4d0e8b665f243e7cf2e"}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001580)="7dcc5af20a6a069bdb3d15461ea98340911bdbee7f54006147935491a80f5d4ed26c7f5d46cb2d29ebc76a6b78c5b6f598c8425cce8d4c05d0b46b3fc03679aeeb155117be9ac0d49e8fe5ca317b92d06f569ac8805bbe498fe6af42c16617774c54a94df4912339d7aaecf0a5ecd1aaff8ee7bc43f47fcb09f1bdf8eb82f625a56d8954c67b7410c56b80659e86345a2b10264df234c142f92788bd", 0x9c}, {&(0x7f0000001640)="bc84bc1b374228e46538746e9b27", 0xe}, {&(0x7f0000001680)="fd9b51e1e1a6950041631c37897f97a4fb87bd91d03d43639728de2d497834e32abc84fd120592098f444fed89e84e8beb8970ce2560edde855d35758e3adc0898f082923b6c65f1b53034185f007211c48e77f84ca275143cbd4fa2031f9258571a30f3451cc88aa93725df63", 0x6d}, {&(0x7f0000001700)="7863d5158ab5a51dac2249d7d6b89523307e4869e04726d3306403ef0ddc9ee15962ea12cfc6b7194991bf3f5efb00b0", 0x30}, {&(0x7f0000001740)="c33fc25898db3a431fabb4b291ebcf1239cd1d54831c598cec527a1dce1623b66c849cae9221304328645d8ee27208cfd052c44cc9300e0846c4eea9001401705fec73901a08394a5448311d5a8028cb49f4636bbece2ca8b55a3a982021070a09df2496b609b3c739b940b0fd749db258761907a198735cd65ebeabd213921043816c4036094db25126b898a749c5a7d2b03db7b03b5d617fa27bec3b8f597e78a3e2755a54361daf6dbca40c30f4ba99a5c73e72bfaa50869f57eebd0ae174f79b2db8c0b9ea79c58af81520815ffd9f9d71499fa2f49f8456", 0xda}, {&(0x7f0000001840)="943f12da70ee6df3d39c5cc2f455dc4ec775536498a58a0bef05d527585ab65c852a4aa077c10a9fe877d37c55d9987e7d1dffe52e465e33d5f08062c82ef443adc7bd928ecd7e9b1670ea34fcb0c8f03a9680fc38b2c59a5a8c9cbbee1b5227abb5649d5e9fca1c7d9b4dc87d3e9c951565192ef9ad472eaaee047bcfda018cb11af04ca5b2adfaa47d6f6a1b72b2e575ca54fe9a025e6d60f5a36d268beaaf8c5b5af64df5e41192556b475955e351409de6d6bff57d06a28ab350d85b12c3b86f139a067180b0d8c31baf89b13770f7aa91c0a08747adcfc3d1", 0xdb}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="01a4137e81982f7ed23a2a4aa88373ce3f3d83963c3c9fa1456f7a7eee84c77873c154e52ce2d0333c9524a8f59cd9ed462e2aa68e4b79956178ca55ada7437890bbd636fc06aac3f950b2fbd0431c64b4b52627c12d000f9a9faca33b9e1b0c68c6534e3a5e46ea0c0f", 0x6a}, {&(0x7f00000029c0)="357cabade060e3c7a19bee1e18d37fb286acee030a58b3a89c48553d553e64e52c32e665", 0x24}, {&(0x7f0000002a00)="348ce19950532bcb02a4be1e4f9a9a08010f182afc5ce94a96fe1a697e0e61558b6c2a7d39383e04bbf45180211f3116f7db27f8537fee19af7bea9e4591a8ddd32bbd284005e45fc03b6fe71de8218cd0c258d13e07bf6af847d20a126db5b9322bbe4ed7c5547df4e21b480e3ef5302f0240c14674b56213cf1ec451344d604121033b9ca7552c1600285a9729b5e37b7f940f9ff785d13692a571f3f1634c09f7c2e481932e3f2902feb626f0db8c322932c7f897b999", 0xb8}], 0xa, &(0x7f0000002b80)=[{0x98, 0x107, 0x7ff, "72dbd74db276cf4e603d6b4d93a0879171725c59e3dae7ec136aae1946ad527d67b120c611738c15b985cb8d050abbfefb932187fb3cb95f5686bff47c5d83847ad6b2ec6eccb6a55e260aac9e69e605eeacf55a8a9621c07ebec667b1bb78f17629be3fe09cb50c6a5c16316098d85b9fbe831020f298759d0e849e7c6e60d1f8ae056a6f19"}, {0x10, 0x103, 0x5}], 0xa8}, 0x4000895) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000002c80), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000140), 0x12000005f) close(r0) [ 230.093443][T12887] batman_adv: batadv0: Removing interface: team0 10:56:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005340)={&(0x7f0000000740)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e1f, 0x3}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000000800)="77b40190dcb4080a896cc4c6086cc5ef5e278b51bb5f2e0f953da2476e6e6c072be3e2d69754118bf5c5d5facb52aa1f2c091d4a62e1439498ada7f19201e0478309ff95a91f78d4fc8698accbd95a1e4f1987f7d7dfbd47da0072d77d98bb8a4baa87f58fba8969502ce7c2cc37b06a0be1144333078a62d70b05eb9dba1386a12dc8cb20f6d84c3d57c18e657ea40d02ef346f4c9d4a3d1af70b564bfb729a308f744ef59a01ef45120abf05722f305cc0952a5c9966bc9407574c", 0xbc}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="69f405aad1a37e1a23c39e9adc42b14513c01e3bf228da3229ecfee8957501ed2580958b7d13ad73c246b03590c73ab3bb1758b3cc37a6c3b43aaccbfbac6bd7acd93692624652244f8c08a7ffa611d4f6098b8ff33cd86b2868401b5748e699edd6faabdf925e2e2fb461d66c69a8c56f28364069cbf9081a81a50b9cfbe8ab698351014407e771b9832877f16d5a0ace356b5c2e488da0c9cd659228739374dd872cab30b5adc74c0414a0c1ef348e88892fcb039535f76ef79cc724494e799d7d4a5804c7d22c0b9e0732c1fb0ddda163d972f488f6878c40d250d541a5fba11520b94adaf52ea7055cf6cda17fc8930561899dfb061727f5a40594f91bec37841f587591de7d9f58235d65cca82aa7c7d7c2ed3f78141f9ec5dfd126298cc4b4d20ebb5224dd4da5a8c673c7375fd6131cefbf3a20e005c854a739f27125bf59999abb5695a074e051bbf74d101560ea1a14e2e421b600aadc9735d038b444d693b413f0e3fc6965184fc1dde49830620ab3fcbecb9cf91f08e0795b6f3d21cadb896888c353384cc57cb02a50a8883366f39e97cf4281615566ef0c0b9b31fe435653f35a6195e641cb93e9ef97ab26d1b8e718e7607ebd49016ee2a8aeaddd15e70f210ac29cf7adb5b536db5dec187443757ee5285c87b786aceb927d84dcfe92c0e1bcd19d0c60949e951948128281a628f8aed2c60f3c020ca81caff8d44d0614fcbf19fa92c7f1fa7485b353758b7647254b3b07040a0e6839a62d8ab3b42be3787c3db1568f0216935661d10a76bd5e1863c901289057cb44fa4eb1f1434adf7b3b066712531efa6b71e01c8649d913469df5621cd1859e8e9b7a096594ebb860fe44799e45b8dae7154c74621186ddee230ce8674dadc5c3cb0a18c5ed87c7a9328ee2a95498a7b40e2a557a7da8c00f4c778de518c0281b02fd82bfc6c839f1bc1ecf8908540c01e001a4bc8d37932c5e83c9d50198147982dd6da6d1b14a46471715e094b66a16a718d7e31e7fb20829254341034ab19de145e03e19b84b5cef9fac85fea9f406f560b2ef382ddb4d81869f029e89073209f7d03f2db15cd5c0fbd7dab0fef24037a538289f509b49f32e119759eb3b49ed23319ece903e195157d90e36cb0a761648906325a9b3daff087e83a66543bb8ef777f1c3c09754460bce5e1f5ef94b0c8e54127ae045e59362fc0c18e8171658a9653bdfbf6bf1c43c4e857a375147b94241e127822b30751ee33e7e16de0373da014771cdd902cc70b2912ec174fd22a11d35b4acc2e78a375637518e8a19dacd84ef1439fe55b0c057dea00f0e383062e79cd4a8ad5ba7bcc9ab213d2445b524d73871a1277628c8e8e225c376f811b23f7759ce6f16e240361ec00d11da54c9e2b26c8607765b627109bdb37502466a784732b84f1a9e710001ebeeb5ffa2275ff6468c2036af176ce0cd3272f7c9b51ea1f815ca43363eb921dc1ee09aefe4824e0faf72a60b8f26bf4c0e2116a6da3ba6e2430e2441aede9095e3b79cf49b258ff6e58a70ab9c15de1845fb5d03a17af998ebb946270c1a0b612b0716fa0563a2188edd05ff8df5c3fd135c9dcaac1ef0b226e4b62ccc405893e370f87443f6f60c0bfba76e2674734194a9346545e47704d0e53ccbcd9942e9fa056f4cd392607f9428fdeef14aa9554cfafcf9f654cdc828809b4b12dd29633f9daab23ac87c888c09aca0205a0e64fb253a912a87e9be4e8f4b821130368fea8642032a782dff2078a2a4c5ea8ab768c22005a944605a2c9654ede94789cae6cf77ffc82a3e0f6ba90c396dfa0956f8ef960046e4ed2dd9b87fb978ec6d79e2acf5d4365bef52425c115a4b1e4ed7463588b2c7c8a0cdc2b79bcb4fd12909fdac035c8719555e2d9ffec3ee33dd3989eaacfda68a5dbcd1330cf64a9fb46820770455d3e0a8abf4c07942fee7cb09536c3ebb332d03f3b4d8d03311244eae395c4ac0fc4aed81f03f360e05da77239e59874105a71b9fc0e5fab0ecaa1bd9844f372cdc36a8389c252c489a2bb8a1e24511fea0e60d41c47abb60eafd62926c6252a65e31348d331944d799975861b58657edf41befffb3bd7ecb845ed92543fe99149371f9b798515bbc34a25ef804e8a9e3205f2cdac10802d9fbfc3b1842819ced899858995981461545c8e898d91e00dae665fee7bdc750c803191c477b3da4bad87f568f5550e147a25b1231f0dabea814aeb5bec2593f52906adf5ce9218a52957a3427d53813fe3d588fdd7efff26ed4ce4b0dae483e6fc3f01fcbee898cd45d9cd1eadd07e224622b6ce6db1841b97375d8be7538f7b8fc1fc3e9eaee5c233d813db2655be4605ad0705dd0500325fba22c30901481e4ed96705adb3a4d2266959d012a309197c5cac361d4e252d9a7d6ce93f2e24c3863a58ce4a8f840176143fe9c1eca794855adfb76ee092dfec54fe45b72ea461017f12b3bd2adfb9be3eb28fbfa5a2ba53ff79f6dce7864def90a76ca9dd41c2955778c58fd74347d7681dec102bef6f424a55187133e7b924257618019f4cd58f26f2b273683d13aa263ed8bf069687023117e176cb6cfcf42c13ea51ea0d2f277d9eafdb832dee82042aed63764fe043c1b21471e09263396f5d461be2926fc45c62375acf5feba9813deb7b6ba81ac6acd4617bb8489d3b94bcaaba35cc15b10d0a54e93d0ed781463c71b1a879243d74af70a1f72a123ebde4f00690126333184d96e09d4ac8a3e510059cf8fd86f18cbcff9458738f4adc4516e353726dc367a33e4d9d83826b95081c3546c254a1f2eafe051e7b373456436b375effe8b6ca45c35d239ca2949b2d1d49aa8f94ceb8f15c99559ee0042ff8be8e1f40b184f5bd024bd06a54014a14312efc91cb7550e196e9e0f72d56384c3a33bbd1fe0f28737beea65e5d9c476e4959a5ecb66f04ad0e1ad8d71c5569262a1486e34eccffc36c11605ca62403c79d6f67a5c0795d5d1efe56116fe484d1c6fde3a3ef900773463c9bbf6b0ccef8e2ee3043f6bc52d5ffc94accfe52097fa9b7f068284c58714c255603f61520fda1ffb84a363b62301962951790127ca228a7559d923adb6a6e02ba9c4369d200624387dff648cc161586dfb428059895eafa20eff9c603796be82d15c96917fae2f76185b8808a3610efc1a92ab9b920ef6fb4c24216ae21899ceae0af1f583169c0e594f585bdd012c85d65ec6cb75e261e91c8de6e25beaf004e37c5595df01b618738bd0e313bca40710df4c17e33436f53b017f5ce2f2c167de26d3186221e16db506748eeefd25c81764aa29a8d1567fe16fe3571b86a28ea82855b17e8d5cfc741374e46e6a05397ae3c36db70616ab12a3b27f212ece6319df8d80270e1e2ed52e629e52ff47a2444d39082e70a822b05c31daf054958065e772490d22ea04e777a696439e8078242f822391b4f9bfce771b3da120b9c9083a9943d5a059ee735d153fcefdc5e952dd5b2b7281c44e5e7a452aaf370e4e6cb6db943740156923ba6969a64f52430ca515e15b2a518b37736c58aef2f4dee993a60f63ae287e8e8ffb6c61ec370b6fd2f6d04483809e358d81dc354c0a0131619c17cccfb2f0c18ca6b1b2552f783dd82919e74e37ed3e4fc14b16f7957d3f36999c98a689a21a8621ae0bc244a91b516c384f1596d16b407318ea23d05f9240ad5cfa7d6cff782e5a726ce51bfc7da96b553c676f51078c63cfb593270cdebbf864b1c9f5dfc8c9f8c09890ccded6ef421143ca4adc4db621e9d511e9ad871e12afedc30b07ed164d7cabd20223f12b3d04abaf6a5938d446a2cc04b585438770be9c67aa731cd50df10e90061bdf0682e660457e932d6c5e8d7332c780e003aa4abaa065c88dca3f738aaccbba1e52d7728ed3bf1ceca87ff07d68a4b2836ef824bc7a26d62f9b2a905a441b4657ebba7131ed238157b23cb2124118e1d0a57016d668bbfd9e991a423d8db90643b2ba26757b71c0ef5eecde4871d701d4d369a8c717c54f49c75865ac24f3b00febd12cab8fa2d5c73cf003c6a591f2b30d46ef4eec23f020c49c511917a8a6bd580c233f5b67898d5f10b65c5deaff78d23f4a56f27fe2ddd86f768c5a9b37eb2bd2dc99e7be31e14826dab35af8aa05aa07a432243800e2c24410e6fbd900113247bb804443ec76d16e68024d60ab4c46dcbc9208abdf6cadb8b50cd23e306906f427c4b313bd17ce542e1fddf41ffa6d86a9f57f7454c28f0ab08cbbd40bce190cd8ba62c31525bfa530c7202c30a2909be49479d7a793923ec38ffde1c9e1059289d9b53af44d4ad8cbb0130d2480f12f90118adb97df6df10bb0d82b6bbe2cd1e2989bb61a77e3c4ca794bdb26bd1f46f2678be5957b59c7932d9ab4e4a6eab5c5d318a2fcc2b6200657a002dd43b6fb35dad30d3064c3a851f0fdb000c4aadd8a72ce8a597da1a0d19d2418da075a6fd9f2f24c29153310c30b8cd527d7a2eb27998de0be329f23856e22d7da6e85c86b83238ad9b702f6329df70314fc71e257bac9f6a44156db2f33b75a6b41be8f4238ed44bc1ad143db4e1e4ade54b89c18230159b26bd07c6e4934de1dec626ba5f0ba93db87108eedbfebbbcb0e3c7fca74405bc10ae479e0c175685c29e0c9fa9cc66ab02c723b5002ca441d5cdf944794ffd2107bda340bc84583245152c42ef1832956ca5a3be75cb62fed2a03d88fd5901e09033dfb653d77580c6e68768b83fe6344e5b6564e764506fa799491d5c527a7d13efa4a44fcd24c38529f0f713ff9eed198ed467a4a73e65ac8fe272c22fe5565e3a175bb9309df81a634c0b4f32ecb28f297e4de5f562a5c8dc280e55564b33c8702115934e38daafb404bb23e5edd29858a04cfaa61d2e7c640b173fa25f95115a706bcd72eeab72142603143deb91668dda7f447dc5d17c44ee1ce9da076d11b2b88a038381dc2b09303f20aa3e4378adb4709c8e46bca49bf3f058dafeb7423aeeb4147b896c07516e1b1efad403e844ff460db9a76798f709b4a3edfb2e0829adb3e9e62759064389c274f3fde3fbd349041de0776ed2b467989e2044140251f895ac451d6295ab1adcd0f49e4e1980eee8721128226267b4131ee471489038ae61e6ea275a88a1479264f9dce3b637dbeda42dd9c2e3de428e8277aee3c1c71b9f78e5897674cf88e38b7fe9534d2d5ac2693bf749dad7817594faa49420cb6615d2a3b7de87bd4b4e8703afa2e954e963ff3e9c83495b0051fcbe05b9fe0a5905b6fac3e169dc1758c4708565e15bef9f6ba882faf61ffcdd3ffce3736b809af441960b765723427d4c1eac98c052cef932c0e60f5659cba9c80ea6116d6ad61b52b9fbfd94f112ac2291788a27619e088394acc9232576d9c7be55281955f7f28173506b8381eb2d437839bcdb2c675295de841c9490050c028a9f14a103aa3d975bc24625097eb6a4375dfc951b30c49467f1ce566d97c220d6a0befc512eeaffd896fab06ef75def758f840fc3fdbe8e8b2bfd2881f5b0d2622ad4a159889861fc601ed8002131a6c50d1b897575816aebd45c26a248764c9d6079972cd3be99debcbe30624039b57b3ee2ef96204d8a23135f67c0da97a0f180c3929df93921140211ad3a4224518bab2f38d261fdbce56070714c5ee978b9c6d3aff8b798d00990ad6e422b3c002cbf629ce9ce80e9b44bc4427f3197d397426518f17852477bab95b35b04ff9fb5d14e6a0db7c0b16fd86851a018524e822699e4a7cd5b8b72401eed59389b1", 0x1000}, {&(0x7f00000008c0)="bb5e3c54c605744dcb061aed5074ae55b7f93a66ae627babf15d4cf35b630ce07b2557436bbde0866e218f9c79192ee902773cf55301dc4092fc488b6bcf4ea9903eb972ca4a7403fe1ca23ab4bdaa397adbd77e794b5e43240a2546ab4c05626b7fa5d9678d95b32c33f98bf51ead91f6d720b21c6884e6a07417f296adad", 0x7f}, {&(0x7f00000009c0)="3f807e5c43739040e7d362eda266887fb16bb3c40e806d26bcd9bfff2eefae3b3e3b5ae3e8ce93bdc270118e18", 0x2d}, {&(0x7f0000003e80)="c423b629860d6f0b7cbad67f4b51c690a2d1601b58c52f9ecd6f73ea69e4065022cf3eefbde289ff512c3c1dcf7672375978eb405001db628c278c255be56e543e4f72a5227e", 0x46}, {&(0x7f0000003f00)="f803c31f64cf6bfe761f92d862ed2cb07a4d79f0390001b99c7cb2961053e66ccb18e2d3264d49daac383194c769253aea62df67035a1bc52868083f4ff13d249bef621216f89a91bf8d26bd5dcc6b782727788707d3b6597a0765e4089d437f0fa846c256eaa2c46dcb9b33b867ba2f5ac2f32e81e8d58c4a8b1bab0c0542bf5c28e93527196a9a79800ad5d073294bbdb884a163685476da3950ad1d1bb1e3010100"/178, 0xb2}, {&(0x7f0000003fc0)="2822618fca71690c464d761da6c1dd11e3d15aabc391a592236d9201d4d705703ae9f9411bdcf1107c549fbb4406731b5e3a4cdd2e7a4384e7fe4d1c32570a20eb208c107126a7ff63560e7e85d818b6487b34b975cae98d3c30aa20199260987dfe5401ee1ea0376bd5dd176695055b094eab49db3625605ac7ea6ae8bb1c87e4f883558710af0e13c7685ef58825134f5f7e30a70ee2a7fb6e4f9dcfe9ee0835a62b8897aed8d9c55152", 0xab}, {&(0x7f0000000240)="6b1eb574333e61a463a6926e0a0bb58632437a3ff24b33e7e65682b51e3f1b9e7abb6ec8f5036e44bc092815298f59be807742f0cb5bafd139593f6bff135c0c9a7cd0e9183616830ce981db06b014784e00f7a960ef4f9da6d9cd0d6696f666baccde12f0814b1a62d9895fb715ed6dd7887c7e43da5b137415a40c91", 0x7d}], 0x9, &(0x7f0000004140)=[{0x1010, 0x115, 0x3, "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"}, {0x60, 0x10d, 0x0, "f3f1669337f1dbd77531bcccb560d199e04a01d9976888f3c37cbc48ea98ada8af6acd280d3477a7b65fe8e590ff851f54862c3914e691b1451444ae0ddc7d319c5d6528befd97e1c8671878"}, {0xa8, 0x100, 0x4, "c59673ef7399c0619598600fde69d8a6ee500471c5dedaef1eb8bf06775b306d0260ee860f87d9a266273efc51d0ddc4c00f0e7506fac38848238da76e6975346a7b0cc153b70389b35cac144d7045679060c392bc9a35534b5cda6c6f3206c3f2eb6f4c7071d9b8dc83677d047e579b6bbd65bd625508b447ec9f2c43fdae2e9be1e18c5809eb3f194b1c8999fe042d331c5a62"}], 0x1118}, 0x4000800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x15, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000580)=""/17, 0x11}], 0x4, &(0x7f0000000600)=""/183, 0xb7}, 0x100) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 10:56:51 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5, 0x5, 0x8, 0x40, 0x0, 0x95a, 0x87de80baade959eb, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7db}, 0x800, 0x5, 0x7fffffff, 0x7, 0x1000, 0x7, 0x5, 0x0, 0x2, 0x0, 0xf58}, 0xffffffffffffffff, 0x3, r5, 0xa) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 230.179525][T12887] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 230.258188][T12893] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 230.302655][T12893] bridge0: port 3(team0) entered blocking state [ 230.318966][T12893] bridge0: port 3(team0) entered disabled state 10:56:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) [ 230.571421][T12893] device team0 entered promiscuous mode [ 230.606618][T12893] device team_slave_0 entered promiscuous mode [ 230.643752][T12893] device team_slave_1 entered promiscuous mode [ 230.685476][T12893] bridge0: port 3(team0) entered blocking state [ 230.692007][T12893] bridge0: port 3(team0) entered forwarding state 10:56:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0x0, 0x1, 0x4, 0x5, 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f00000012c0), 0x3}, 0x0, 0x4, 0x3ff, 0x1, 0x6, 0x8, 0x5, 0x0, 0xfffffffd, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000025c69a924f2f658b16b29efb8e715bc6c8b4e1599532375ade7c9c7a2fa8ee06a40795618f45b54b995b"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000002c0)=@raw=[@map={0x18, 0x5}, @alu={0x4, 0x1, 0x0, 0x9, 0x3, 0x40, 0x10}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @ldst={0x1, 0x0, 0x0, 0x7, 0x9, 0x90b90b4344cfe956}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @alu={0x7, 0x1, 0x1, 0xa, 0x5, 0x6, 0x8}, @call={0x85, 0x0, 0x0, 0x79}], &(0x7f00000001c0)='syzkaller\x00', 0xdb3, 0x7, &(0x7f00000005c0)=""/7, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x7, 0x3, 0x4}, 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400)=r1, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) recvmsg(r2, &(0x7f00000016c0)={&(0x7f00000015c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000001640)=""/77, 0x4d}, {&(0x7f0000001380)=""/20, 0x14}], 0x2}, 0x40000000) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000001440)='devlink_health_report\x00'}, 0x10) sendmsg$kcm(r2, &(0x7f00000013c0)={&(0x7f0000000600)=@ll={0x11, 0xfd, 0x0, 0x1, 0xc1, 0x6, @multicast}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)="b377adfb87057a9c31acdc7440959912ec742b8d2a61da1f9d5ed3221f68e7b70677df98e392871b5be70d5b990461f89f6d6917f2956aadc55886b2936a14dd80f380ed99b9319f", 0x48}, {&(0x7f0000000f80)="5aa3e7e63643e982626821831e4da83f85b1bae21a183113c13e23eea26d30e4e5a6bf9711d5f828ba4c31f017eb3b28960dcba2b0b58a7eade4269e060e7013580ad9e6a24b65dc597e9d27b7dc6b7494d1bf337270d216e9b158c3439aeb44a7bb6e68001a7de17e3fd306e3fb9c1361c0b6aafbf6cd39bedf8bbc542ba9a9a7304e013b06e09a6923ccdb7cf5346eb96b6805022fa653773f3e97fbc37a3fdcbd050b6ebb1f1f6c5f00fb89855271cfbfc2a601c5dd01225df33d0aff4a89a6ca701dbacfe456fa6eebbbdac8735bbad4517c533dba8d7d0161f7049eb21927", 0xe1}, {&(0x7f0000000340)="1d5cf7e809bf7868f9ee9036698bc930d719b02171a966", 0x17}, {&(0x7f0000000680)="ec4277972fe3b33f7ed849ffe53d42c6", 0x10}, {&(0x7f0000001080)="0cc3e5c28cec67f2472acdb06e73ec112a22d74427cc9e6988f5109c", 0x1c}, {&(0x7f00000010c0)="cd756bb68e5b2ee417c675acd2b0f3763a69a428d1188d9af1518094c60c07cbb9ed37008eecb009590e84bf9d84d0cefb772df872d2ef3db3ec4316917f079f4a98a4fa21cf75d4f73a4f9b04fb10d5d18475d979ca62d7d6f471e3e2cda80771ad42be9103c6f55698f0bb7ac7105bcdb235ce06e5251b85499071ba31c1d2fd94edf175b6061907bd810d1c2ba2f636a400", 0x93}, {&(0x7f0000001180)="c99e79bae308f38f6ce1b43407a802d56552b9266f2915bfbe9f3b53cfe3b1795d53e7c2df75f790f5859a41bd20dd8056736bbda092efc1046519962bed41aec23b0c1208feaf8013725b995a68cff15cc83caa21b8e4ab544faa4da2ac495206732c860ae4a0c0d00062286279b33264077a3ac44640ef98f9f547682cbf49ada7da480a0a2bbb758027956a162875294fd83ae03f14", 0x97}], 0x7, &(0x7f0000001440)=ANY=[], 0xf8}, 0x44800) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000005300)={&(0x7f0000005000)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005080)=""/150, 0x96}, {&(0x7f0000005140)=""/95, 0x5f}], 0x2, &(0x7f0000005200)=""/254, 0xfe}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x9, 0x8, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x9f}, [@call={0x85, 0x0, 0x0, 0x43}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7cfc}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0x34, &(0x7f0000001780)=""/52, 0x0, 0x9, '\x00', r5, 0x14, r4, 0x8, &(0x7f0000005340)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000005380)={0x1, 0xb, 0xe1800, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) 10:56:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000180)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}, {0x2b, 'pids'}, {0x2b, 'rdma'}]}, 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:56:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 230.894045][T12887] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 230.920135][T12887] device team0 left promiscuous mode [ 230.941028][T12887] device team_slave_0 left promiscuous mode [ 230.967181][T12887] device team_slave_1 left promiscuous mode [ 230.995202][T12887] bridge0: port 3(team0) entered disabled state [ 231.024566][T12887] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 231.087994][T12899] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 231.113646][T12899] bridge0: port 3(team0) entered blocking state [ 231.177165][T12899] bridge0: port 3(team0) entered disabled state 10:56:52 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x0, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x44004) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc604e00000000000fa00000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) [ 231.220952][T12899] device team0 entered promiscuous mode [ 231.228375][T12899] device team_slave_0 entered promiscuous mode [ 231.234688][T12899] device team_slave_1 entered promiscuous mode [ 231.268839][T12899] bridge0: port 3(team0) entered blocking state [ 231.275416][T12899] bridge0: port 3(team0) entered forwarding state [ 231.287323][ T145] ------------[ cut here ]------------ [ 231.294732][ T145] WARNING: CPU: 1 PID: 145 at net/batman-adv/bat_iv_ogm.c:412 batadv_iv_send_outstanding_bat_ogm_packet+0x7c1/0x920 10:56:53 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000540)='GPL\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x40, 0xf7, 0xa7, 0x3b, 0x0, 0x1, 0x8892d, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4, 0x10000}, 0x10000, 0x7, 0x5, 0x9, 0xcca9, 0x7fff, 0x4, 0x0, 0x8, 0x0, 0x7fffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0x8, 0x16, 0x1f, 0x0, 0xeb2c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x5}, 0x20a0, 0xec17, 0xfff, 0x2, 0x100000001, 0x7d, 0xcb2d, 0x0, 0xd4a7, 0x0, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000140), 0x12000005f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@map={0x18, 0xa, 0x1, 0x0, r3}, @jmp={0x5, 0x0, 0x1, 0x6, 0x9, 0xffffffffffffffe0, 0xffffffffffffffff}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x49c, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x4e, &(0x7f0000000240)=""/78, 0x41100, 0x9, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000080)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xa, 0x3f, 0x6}, 0x10}, 0x78) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r2, 0x0, &(0x7f0000000100)=""/175}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/75, 0x4b}, {&(0x7f0000001b00)=""/175, 0xaf}, {&(0x7f0000001bc0)=""/255, 0xff}, {&(0x7f0000001cc0)=""/220, 0xdc}], 0x6, &(0x7f0000001e40)=""/222, 0xde}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000095000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x75, &(0x7f0000000100)=""/117, 0x40f00, 0x8, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001fc0)={0x0, 0xf, 0xfffffff8, 0x961}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x8, 0xc, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, @alu={0x7, 0x0, 0x5, 0x8, 0x8, 0x40, 0xfffffffffffffffc}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @generic={0x81, 0x0, 0x9, 0x5, 0x5}, @generic={0x8, 0x3, 0xa, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3c0000, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000600)='syzkaller\x00', 0x2, 0x3, &(0x7f0000000640)=""/3, 0x41100, 0x8, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x40, 0xff}, 0x10, 0x0, r0}, 0x78) 10:56:53 executing program 2: socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) r0 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x50}, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xf8b, 0x3, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1932) perf_event_open(&(0x7f0000003dc0)={0x2, 0x80, 0xfd, 0x0, 0x80, 0x4, 0x0, 0x8, 0x94580, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x100}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000700)="b2b6e156553a6e89d7e8f7dc70e3e3a48e2654", 0x13}, {&(0x7f0000000800)}, {0x0}, {&(0x7f0000000940)="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", 0xd80}, {&(0x7f0000001940)}, {&(0x7f0000001a00)="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", 0x3fc}], 0x6, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x1300}, 0x1) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f00000000c0)=[{0x5}, {}, {0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) socket$kcm(0x29, 0x4, 0x0) [ 231.442828][ T145] Modules linked in: 10:56:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socketpair(0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@ax25, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7301}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000180)={r0}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendmsg$sock(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="10d51614f3298219cdb4117a6e8cc900d6ee25cb6439b0a5d7ff845134a1a60c76fae53f91ca7b3baad46a85a02ac2f38cb99cf32aeff76991eeed47cb8cafaa6f2b2544e8901b741ef5d5d26fa96e967e7886be631522f4051d5e31738d67e361733714e73a98aa00a7907d208417923f6343b00230900dc9ce93f5", 0x7c}, {&(0x7f0000000400)="654e3ac5574d774336a1c972bedb15275ee46d46ab7c5aa92e7d98db24de093eb8cf477814cdc6851f685576653877e6da1d833eafd97bb6dbfb", 0x3a}, {&(0x7f0000000440)="3a39e9b06a9f0a77c70a0bf33c0ded6982ecd6ac3150aa5b87d8e9bc74ef7fe5a155bbfbf3e1a01dfb0ea02f307a8726df5d389e919f3a46c734c44e1c59c8bcb3bdac3b09374c5a8163f44353b0e5d09186319e6c547515aac58b56c360477eed628b3d3fbb9382267606477dbfc37ebfc6231d94c0574cf4941fff1a770e3b751869d729f89c426d7f26cf95bafadd527f804f800af92256cbeaa1626faf32a6caa9f9", 0xa4}, {&(0x7f0000000500)="92b1fba75bd2141b4fef97c7082dbf14cefc8d09564aff024123ea7828940bf1c7d89f28e3271fe80e4a1ec311cd2ab64bbf2a41876a359a62318dfdb192591c5b8d61efbb7ca58ec10155e66bdbab7552f03947c1affc40ec414c5ce7b71088dcd8005c81fb71", 0x67}, {&(0x7f0000000580)="6d5671b7dbddfc0615f31c1a813560ba5a88be0bc9d27dbb2b011a18bc1314d3b8", 0x21}, {&(0x7f00000005c0)="2a82e54183e440e13d978b14f94f60697a26e70b5bdfdde5eeceb12fc7c60f0fb96576c2c254f6cb7100139d57d65620f060f6a065f23703ebdb7f84e43bb0ead590b305195344ebb0d769f6396ec15eb273e477f263940451cbc06b41b5987e40fe45ee2c30e7795f3f61027efb9024971fed4bd8e4b75674e91ebe70ca80e7159ccbcc62a07e5b566650f1", 0x8c}, {&(0x7f0000000680)="0312fea69878c9b42ab485a26ce5de04e231fe1cb6d008bad21466b39afac8333df36e9edcdb9f607c3f080a0c9f247c2919188070af56f4d8dbd7014e", 0x3d}, {&(0x7f00000006c0)="de12bf5d8d88e448693f7a617158de9c4afbc18a0c680e254f8f67cba15bd3a4ab7c332b74494c94e58c3f1076e2b86c2b51754ed864597eb3f4e1f11d1270259c053f4fabc7a3", 0x47}, {&(0x7f0000000740)="a3d002fbd36de3a8290063c136da74dd9309ea197831af19312c81cdb59004b8da8300740308a7ca4ce8cf8922672682d07dd540df2f928bf28cc2a64884bf72d7b7c72fd7006199f83b183b4180edcd0d7f7d187cbed0", 0x57}], 0x9, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4711}}], 0x18}, 0x800) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000300)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="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", 0x1000}, {0xfffffffffffffffe}], 0x3}, 0x0) 10:56:53 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x3f}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x12000005f) recvmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2, &(0x7f00000002c0)=""/136, 0x88}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000140), 0x12000005f) sendmsg$kcm(r3, &(0x7f0000000b00)={&(0x7f0000000380)=@isdn={0x22, 0x1f, 0xf7, 0x7, 0x1}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000400)="efbb68e48bef160bf20845570299a761404ef06033bd56aa296f62de15b9ce29ed3ee1359269cf5ad177e9c77d4491aa20321fcf3f55bf64bd6733f6bc453a436b49abbef83be5a70b191194fbc8883f745a5a0225b748add0b72f92c6e6642c06cbf130e77e03b44a994502830e8d52cc60e09bda1275196d1a4f7f819112a549b06a5c3597946e75f8578a6da7dce6631c6a3788637e97e7e401b4eb054a9c1fcf6afd8e77ca978fc6765e2380c157658d9479d7be3332d3614433d1b802cef4217df573ee3a48ae89139164a66affc9d81917e4fc63", 0xd7}, {&(0x7f0000000500)="1692c5c79f4aaddff68100b0956c7adf7d02e40e23b6f69f2a9cc5ebc2b37483378c4dd55ae0d7ec30a77f58a6b8ef32e2b81cad7de322779e06f3219cb60eceff1bc038d9f35ecd61e7111711ac53698e846bbb2c6375afe80aa930f960b4b38894aac7fce02a616fb0d600b207a532c7573791b73ef4e4e9f4e5b971be", 0x7e}, {&(0x7f0000000580)="dc52559c2fd82417785d3b7d63bc25c5f7e43be3ebe6f7363a8b4770be3ae30322c0bf6c29084c402ede18d3e14e77f6db9859d7d1771db53531507a0e2e4787b89c31170978a61eda109e286aa287a89372715ed752a0555d438e366a4d3a2a0f78cb3a4a731dc41344a100e5b5dca0916c6a3f98ac", 0x76}, {&(0x7f0000000600)="13d27aeb441328596f19f8f22f2efa38ffee8debb921a2e322504c60e8ac2ea6453b752c5f34ba99d915e22df2433dfea231ec67e12cfedb87b5a6de89856debfda0db165cb3d27c658d02a900478eb21a2e001c122f3e0321ce23d7638b4185e55b172d57981d355a298e7b9bfdcc32396ba63b0b00cc47638edcea75a2bc053972a6540403a056c30669a7f95cc874e3fcc464c719ff7976f9b7dc7dc8854b35b3e5a7d21f03dab1b365d12ac82dc8a35ba2413623aa806752698d5c281b80839d7d9148826db321d29d421b22dcad7016f8852840dc828125708b63d2a94392594bf922d2196f79d69d", 0xeb}, {&(0x7f0000000700)="d03cdb46428104933dad1d061e06aa53b99e26b9ba6d00055b22237e0f884817393b82a741efe49b9d95014bff5c0e9966829b7d8575cfbbd58ee86dec6b2f52aabc1e0f", 0x44}, {&(0x7f0000000780)="d692dd1a9b6d47ba86bc15bdd564bfc8265fcf9489839a00067be0d937e88a9f6f453623d08dcc811a5e73ae7d2dde9a29c204cbc019d1b7590c41357ac7910dd59a01447de0851bc59a911dfb1f1abe428c1a1dbd6eb3d7a54a3c5ee02a9687e6bcbd0441e98c1e9862bb9580b2d232c735c0b14fed16aadeb097624760381161a46f96dd16da8013d2d6f89dbb57f5beb85547643294efcbd9f18136a423c310daa544d91191260417c167e2d5cc2d9e1d2fd81d5449b07b4b067e0fbc081fe7c9feab5dc2835cd87e5c844c057d6407b6fd6c8a302752eb8297b7fa9a09e5f7e0f47cfa5086a6fe4c6a8cfdb570376b543a", 0xf3}, {&(0x7f0000000880)="77022c747621c4e828fc784f48ff46453f0c85b0ed4b557a203f1de60ba954e5e0657f9a00b6bdbb199c69b7cc39d3222f7706f28eb253232c9dc7c8b44f1bc2bcfb7c525d623c69e7ff3d0ce5541721027ee50052", 0x55}, {&(0x7f0000000900)}], 0x8, &(0x7f00000009c0)=[{0x30, 0x10f, 0xe20, "13d0c39cf839449147dc3af686495963224a07eaead3ad4a7cea969cc5"}, {0x108, 0x115, 0xffffffb1, "7a75b7d12e96fe982459b1d84c450c429ed8c657c2051be4244ea737abd11363278aa92664679eabae800bedef78fbbe2b469ce52d1793298ffad11236c681ba63b78e2722c27ab1102eed4c8aa122b7268d3ba10f871d4fd6188c4f6e6b0535358be38b52aa02c6193d6ba982acbd818583ddb014eed55f38a3b84aab7006cf6cbd0bfa16e8c91f9cabe783dcc18c348dd67eb37ccb0411c75b8f331e1ec0ba712bbb1ef78bda4b495b6b46b1427435f44307c73b5dc9004f78d05661feeddbe7b139a3d5cbf5534183505528a11e624faf9bfe59a5880f836e6659856e821227c92b27a68cb29d535d9cfeb4246a7fc4c495"}], 0x138}, 0x10004040) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30b) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) [ 231.479903][ T145] CPU: 0 PID: 145 Comm: kworker/u4:4 Not tainted 5.13.0-rc3-syzkaller #0 [ 231.502984][T12938] device wlan1 entered promiscuous mode 10:56:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18124c5e375d6e000000000000000000000000850400003600000800"/37], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380), 0x5}, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 231.543945][ T145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.599223][T12943] device wlan1 left promiscuous mode [ 231.653045][ T145] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 231.700807][ T145] RIP: 0010:batadv_iv_send_outstanding_bat_ogm_packet+0x7c1/0x920 [ 231.816550][ T145] Code: 48 83 eb 20 48 89 da 48 c1 ea 03 0f b6 04 02 84 c0 74 0a 7f 08 48 89 df e8 0c 76 06 f9 45 31 e4 e9 b2 fa ff ff e8 3f 2f c1 f8 <0f> 0b e9 0d fa ff ff 4c 89 e7 e8 10 76 06 f9 e9 d3 f8 ff ff e8 e6 10:56:53 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x40100, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x33a) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000640)="2b39f0fbbbd5bd07fd7e736c9bdd9f9d74ccf2b9321a49493e3615c569c67d01cf2c71aed4b599144d90acc97b170b2809f42bc69816716606f3e0bceb96df2e486b819d4be98172a73cc29a29354c3644389db2e9656da0cf62c8f356b5d1b6ca80ef719d73934bc648ad02b0c720d62441b6e346037d4cd112582f89f3885349d644e41c5fe28b7d6b840101bf43324ccfecb576418a2f0d8c16374175e9d012391994dd88330fd179480713d0a43b243a97a3362b946c591470340fa6e62ac157fdebb0178f407a88800496f819276fbc7f3d4644288c7835415c41fdd93bf49872", 0xe3}, {&(0x7f0000000740)="8a3d5846914c2fa50e3294f41d77bcbcfa98dfcc2e9ddc951795ce1688cb5f85d611ea723ed6e59e4c7c34f6fa5c3c716e3b47fbc46199cbc419fdb42df5382eab6ee05d24609d4e7ed376b94a301e9f368029e95c782c1c96667f6f441c5c3c547478059a7934b44a0ae2ce0eed832aee64a4a558796a32ef1e4babeb38acb298aa933e00a4cff5164df6d28bfb10c1f0bd64dec81db206bbf9b1fb43044c7f4b5c5e906fe5b86d3bf193c437b53dfbfb2d863ff5916a0fe493c2b49a8d", 0xbe}], 0x2}, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x9}, 0x40, 0x0, 0x0, 0x6, 0x0, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x40000000000000, 0x12) close(r0) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_virt_wifi\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xe00, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00003f02800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0xb1, &(0x7f0000000240)=""/177, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x7fff}, 0x10}, 0x78) [ 231.940289][ T145] RSP: 0018:ffffc90000e0fc90 EFLAGS: 00010293 [ 231.964269][ T145] RAX: 0000000000000000 RBX: ffff888016e8a448 RCX: 0000000000000000 10:56:53 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000140)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x3, 0x7fff}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='cq_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 231.995602][ T145] RDX: ffff8880147d0000 RSI: ffffffff88b3ad51 RDI: ffff88802a5e8068 [ 232.049536][ T145] RBP: ffff888067518000 R08: 0000000000000002 R09: ffff888067518c03 [ 232.086255][ T145] R10: ffffffff88b3a652 R11: 0000000000000000 R12: ffff888018661000 [ 232.114543][ T145] R13: ffff888067518000 R14: ffff88802a5e8000 R15: ffff888016e8a400 [ 232.153787][ T145] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 232.198175][ T145] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 232.224105][ T145] CR2: 000000000056bf84 CR3: 00000000338a7000 CR4: 00000000001506e0 [ 232.235049][T12941] device wlan1 entered promiscuous mode 10:56:53 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000000000000010000000600000003000000ee4e24a433baf68aa918a36811f1c6c6efbbb9de0deb320eae90001c4329d8bb3de794825837c32ad7969243044354db0297ab8d0100efb5f9d8269cd8cfce9e86d2becfdbba29c349faee089ae59c0101e4d5ba7d84fdfb3c443711cd68ebc1a12152ee02f10c370c82f649738089a93e279d82437b64578bbddcb0aecb172fc4dbc8481e9d6b9966d0be57963d230396a1470065e03fbf50ae9b285d554c2c5e0f3a38367bd51a68a00aa8f70298e412c7fe73e17c93effffe3b552d3b3619af7c805d0e77b46dba7acbf0216cff1771c29f5efd6a99648336f274a2b8abc4fe0cfea0094252dd500da7e6d442ea771af12ba9260000000046f3cb071f5f7a9799eada2cc3ebb8169140c8a7f3adb6773c4540187ac860812218b4b790b74f197ee1e8a52ec384c5f485a95cb400e4d904035a7355cec45ea8c12a2a385a59ae7e0b1e3f5b9cfb10927c61fddb00000000004c25f1ca8fcbfcaef0d55210fb700085a7e90b2e0ea6ef6ff946cb7e10f314d03fd2b35d00000000dfb47541c7a929f2f13ef9cc510c96e9ee36cc432a871e5da1a7096487a920c60f8d9f0767ac2097d727764546484c40dc1c8ebad1265b862a87c3c1ec76c9dd7e89c4e4a362b9b4e5373783a01973563d0594140e4f3a190bf3d2ac7c9ace"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000005600)=""/102375, 0x18fe7}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2e000000120081aee4050cecff0e00fa278b25dbae6d5bce232514f6cff248ca0e001d6675bc16354f6299b9f7f1", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r3, &(0x7f0000022700)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f00000007c0)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f00000004c0)=""/255, 0xff}, {&(0x7f00000005c0)=""/202, 0xca}, {0x0}, {&(0x7f0000000300)}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000000400)=""/35, 0x23}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x80, 0x3, 0x1, 0x4, 0x0, 0x759, 0x208c1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x852, 0x1000, 0xe812, 0x9, 0x434e, 0x5, 0x3}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) [ 232.258846][ T145] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 232.303284][ T145] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 232.351967][ T145] Call Trace: [ 232.362223][ T145] process_one_work+0x98d/0x1600 [ 232.394804][ T145] ? pwq_dec_nr_in_flight+0x320/0x320 [ 232.437412][ T145] ? rwlock_bug.part.0+0x90/0x90 [ 232.472902][T12963] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 232.532227][T12966] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 232.554100][ T145] ? _raw_spin_lock_irq+0x41/0x50 10:56:54 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x5, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @ldst={0x0, 0x2, 0x0, 0xa, 0xa, 0x50, 0x19}, @ldst={0x3, 0x2, 0x0, 0x8, 0x8, 0x100}, @alu={0x4, 0x1, 0x2, 0x1, 0x9, 0x8, 0xffffffffffffffff}], &(0x7f0000000200)='GPL\x00', 0x7fff, 0xfff, &(0x7f0000000340)=""/4095, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0x7, 0x9}, 0x10, 0xf44d}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0x3, &(0x7f0000001700)=@raw=[@ldst={0x3, 0x0, 0x1, 0x9, 0xa, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x3, 0xb, 0x4, 0x80, 0xfffffffffffffffc}, @ldst={0x1, 0x1, 0x2, 0x3, 0x7, 0x18, 0x1}], &(0x7f0000001740)='syzkaller\x00', 0x5, 0x17, &(0x7f0000001780)=""/23, 0x40f00, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000017c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x0, 0xc, 0x7, 0xfffffeff}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0xa, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40}, [@call={0x85, 0x0, 0x0, 0x63}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x29e}, @call={0x85, 0x0, 0x0, 0xa2}, @exit, @map={0x18, 0x2, 0x1, 0x0, r3}]}, &(0x7f00000015c0)='syzkaller\x00', 0x1ff, 0x48, &(0x7f0000001600)=""/72, 0x41100, 0xc, '\x00', 0x0, 0x1d, r3, 0x8, &(0x7f0000001680)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x4, 0xb, 0x8, 0x200}, 0x10, r4, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x8, 0x6, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0x1, 0xb, 0xa, 0x30, 0xfffffffffffffff0}, @generic={0x1f, 0xe, 0x4, 0x6, 0x200}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000100)='syzkaller\x00', 0xff, 0x1, &(0x7f00000013c0)=""/1, 0x40f00, 0x8, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001440)={0x0, 0x3, 0x2, 0x4}, 0x10, r1, r3}, 0x78) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(r7, &(0x7f0000004000)={&(0x7f0000001940)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x2, 0x4, 0x2}}, 0x80, &(0x7f0000005140)=[{&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="7f96792b9b9ab95dad986d719e0155eff3791ce22280704870178b4b19dd2f4bf8f4bbfa8f44f7d61f5f4530f6299e1e3163ee9af5769b553240cba99f1034b48251873a6171646b5f3b1166255d903b0e268032a8234d565532137d9d96a36d6b4eda0b57c09227e234bef24291308d5b93c18b69ec8ea33bf5ef8881fdcd2b0c6be2df99df28e4d4d9fca57ae938727d5921f4262761a059523abe69f646a19a86dd7139c6c131338144f6654505d079c3", 0xb2}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="21eb24de5871273852fbb9952cd9a8efb24f19e898253718eac30e364ee9f87ff927c0757cbb738fef8916fc6f78e20793167f5e208d3519067b3c842a28186e86aa93c2175d5df41ae4c648e5c8bb4161e44dfb7632ff6c4160f8b267d60511e669e9d9abdaf7003ed48d40937ad966f6f5b76f9d65925a9cd772ab7c68c5f38bfe3476cc09fa83d59003d76d5d76e4a045925e3915678d57f9bdca2e2586ad43c7f4d5c3b7086ca35e7d0b3e74ac0c77a0d221976d777ab931a9106afc7102aaa724a42695cea9594e55bc86429954b87dbc3d367eed8d2b102e5a8d48cc3f8d1f90315f8223f985610ba46a59a181", 0xf0}, {&(0x7f0000003b80)="ca7a9af5d18de5946e12f44678d1b087d57c1c29871f4761d8aeedd6ba1981ee761cf15931b18ad776976dc4ee89c6d3af47e2905461f13cadab29ee1a87fd9b29011fb44caf85b2d7a41872e960193b4849d871dd9a24a9bf58fa72f2b493bb8d595afe8d87bfbabcf2354065753ec6f05fbc01de3aade437483a3b2c0235d774108c8a2ca92e980daf8a", 0x8b}, {&(0x7f0000003c40)="2683312a65c2cfa0c4a3e721b7ea514f86c56ee1cb19abda523a1aefa1b941c4b585199f394e5cd93c0680f85579a9d95c117012681f4ff9e7e8e77069cdecdc05a0a0f72700385c962192e131f234becb94b9b7d130196fbe71", 0x5a}, {&(0x7f0000003cc0)="ef4f8850004d17b48145f080e7843062e1f8b656a8437e39bc8fe3959bfff642b483a3cc6f7adaf3c25a59248f82cc3890dc481b43d3d67da6dcfaba093cb3", 0x3f}, {&(0x7f0000003d00)="bfa7fa1494c5b653da91a969055cc2a21b4131d8e2b7ad377da881b66e74e8b3d0aab5bb7eb481de30169cd66757aa635b4c1f7049dfe55c50bafb3f8adfea94ded87214ff819350894055e7969b25f2b48f265f1697d5eca149e4332040ba3553c2aa5330841b79b6bf2a08859191095eda84a3be5f7fc84bdd48cd103a2570fce349ddcc3ebf338fa09b1fe3aae31a2512b0", 0x93}, {&(0x7f0000003dc0)="a690bcd2ee6e56fd675f13c335bd4b0a695d2487277b6149cfc4e193743d068a819d10ce429dfba6257d32f24160c3b15505aa7295df49ab2390941baf3a637e41d93fad4a15a9b71025c0aa2b6bfa87a660ee60a0d974a34f2c2476ed07e7526d7b8c0235fa7f3d3b3b846dbf6968a427ff2b5076907f4c4e51107ce531928152e26309eb37b1d19b50c2ab72905a06b13398884ceb0f10f581f75c742f", 0x9e}, {&(0x7f0000004040)="69de5e93650444c22cebe7aa6960f5c302e19a3fff27cb5bd63e410a6bad618c8dd4e8332781b3170bb377cc6f23cb1a55884831f3297a15c4e87f4b19a78e391e2a22d42a7763c77d2d3f3e68cb654eedd2b6c5196897e0f1046f0883fe2291a500aa82c79e7a56f5574dd52d61ec10ecd0f304702f641c13faf6167fed1a4196ed04b48541d38274acb88f67483d76fb266f52a95a110671bfa6021c6fb0859c98544b91bd50efa4ec4779ea28909e6809527c8557f2fe2ff2514b2c7b26ed06f0ad6038d3a9b98afcd1d6e979707785f5690dfce67ef0b80f3b6ebea1", 0xde}, {&(0x7f0000004140)="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", 0x1000}], 0xb, &(0x7f0000003f40)=ANY=[@ANYBLOB="b0000000000000000c010000960000008c726604a3b293aa2c619a0415cc4f8e0558b245db60b7e5555a8aaeb8883f6d41a7eb36ddddf78f5c0f5b4132eeebac73e4d1cafe6997cf21f77bf2229a22cd7c303c1aedf49ca1c8832dda04b870a238cacb47f34a5d8e55230f5958ec0310b94c7ce13ea06a94ea374649d537128bbd94d605d6922aea65c49fa3c8592261b4b66354e5f87404f861222cdc5d2f58e58d848102ede800000000"], 0xb0}, 0x4000000) 10:56:54 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000200)=""/44, 0x2c}, {0x0}, {0x0}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000740)=""/71, 0x47}], 0x6}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}, @call={0x85, 0x0, 0x0, 0x49}, @exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @generic={0x81, 0x8, 0x7, 0x4, 0x3}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map, @map, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=""/220, 0xdc}, 0x100) [ 232.586693][T12966] bridge0: port 3(team0) entered blocking state [ 232.603636][ T145] worker_thread+0x64c/0x1120 [ 232.606228][T12966] bridge0: port 3(team0) entered disabled state [ 232.623135][ T145] ? process_one_work+0x1600/0x1600 [ 232.628880][T12966] device team0 entered promiscuous mode [ 232.640320][T12966] device team_slave_0 entered promiscuous mode [ 232.656369][ T145] kthread+0x3b1/0x4a0 [ 232.661000][T12966] device team_slave_1 entered promiscuous mode [ 232.670097][ T145] ? __kthread_bind_mask+0xc0/0xc0 [ 232.690633][ T145] ret_from_fork+0x1f/0x30 [ 232.692513][T12966] bridge0: port 3(team0) entered blocking state [ 232.697089][T12966] bridge0: port 3(team0) entered forwarding state [ 232.748738][T12966] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 232.767455][ T145] Kernel panic - not syncing: panic_on_warn set ... [ 232.774066][ T145] CPU: 1 PID: 145 Comm: kworker/u4:4 Not tainted 5.13.0-rc3-syzkaller #0 [ 232.782487][ T145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.783115][T12966] device team0 left promiscuous mode [ 232.792546][ T145] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 232.792583][ T145] Call Trace: [ 232.792593][ T145] dump_stack+0x141/0x1d7 [ 232.792625][ T145] panic+0x306/0x73d [ 232.792646][ T145] ? __warn_printk+0xf3/0xf3 [ 232.792676][ T145] ? __warn.cold+0x1a/0x44 [ 232.792699][ T145] ? batadv_iv_send_outstanding_bat_ogm_packet+0x7c1/0x920 [ 232.792732][ T145] __warn.cold+0x35/0x44 [ 232.792763][ T145] ? batadv_iv_send_outstanding_bat_ogm_packet+0x7c1/0x920 [ 232.792794][ T145] report_bug+0x1bd/0x210 [ 232.792830][ T145] handle_bug+0x3c/0x60 [ 232.792859][ T145] exc_invalid_op+0x14/0x40 [ 232.792883][ T145] asm_exc_invalid_op+0x12/0x20 [ 232.792917][ T145] RIP: 0010:batadv_iv_send_outstanding_bat_ogm_packet+0x7c1/0x920 [ 232.792949][ T145] Code: 48 83 eb 20 48 89 da 48 c1 ea 03 0f b6 04 02 84 c0 74 0a 7f 08 48 89 df e8 0c 76 06 f9 45 31 e4 e9 b2 fa ff ff e8 3f 2f c1 f8 <0f> 0b e9 0d fa ff ff 4c 89 e7 e8 10 76 06 f9 e9 d3 f8 ff ff e8 e6 [ 232.792972][ T145] RSP: 0018:ffffc90000e0fc90 EFLAGS: 00010293 [ 232.792997][ T145] RAX: 0000000000000000 RBX: ffff888016e8a448 RCX: 0000000000000000 [ 232.793013][ T145] RDX: ffff8880147d0000 RSI: ffffffff88b3ad51 RDI: ffff88802a5e8068 [ 232.793029][ T145] RBP: ffff888067518000 R08: 0000000000000002 R09: ffff888067518c03 [ 232.838532][T12966] device team_slave_0 left promiscuous mode [ 232.845583][ T145] R10: ffffffff88b3a652 R11: 0000000000000000 R12: ffff888018661000 [ 232.845605][ T145] R13: ffff888067518000 R14: ffff88802a5e8000 R15: ffff888016e8a400 [ 232.845629][ T145] ? batadv_iv_send_outstanding_bat_ogm_packet+0xc2/0x920 [ 232.876137][T12966] device team_slave_1 left promiscuous mode [ 232.890749][ T145] ? batadv_iv_send_outstanding_bat_ogm_packet+0x7c1/0x920 [ 232.890803][ T145] process_one_work+0x98d/0x1600 [ 232.890839][ T145] ? pwq_dec_nr_in_flight+0x320/0x320 [ 232.890872][ T145] ? rwlock_bug.part.0+0x90/0x90 [ 232.890894][ T145] ? _raw_spin_lock_irq+0x41/0x50 [ 232.890932][ T145] worker_thread+0x64c/0x1120 [ 232.890972][ T145] ? process_one_work+0x1600/0x1600 [ 232.891003][ T145] kthread+0x3b1/0x4a0 [ 232.891025][ T145] ? __kthread_bind_mask+0xc0/0xc0 [ 232.891053][ T145] ret_from_fork+0x1f/0x30 [ 232.898566][ T145] Kernel Offset: disabled [ 233.012619][ T145] Rebooting in 86400 seconds..