00001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) sendmsg$inet(r2, 0x0, 0x200408c4) getpid() recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000280)=@qipcrtr, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/72, 0x48}, {&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/47, 0x2f}], 0x7}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x10000002, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) openat$cgroup_ro(r3, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000003c0)=r5, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={r6, r5}) [ 3340.259690][ T35] audit: type=1804 audit(1603846074.071:178): pid=5180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir119551753/syzkaller.EczMbr/4710/memory.events" dev="sda1" ino=16369 res=1 errno=0 [ 3340.449112][ T5191] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 3340.473469][ T5191] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3340.488259][ T5163] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 3340.502609][ T5163] team0: Device ipvlan1 failed to register rx_handler [ 3340.809604][ T5169] device wlan1 entered promiscuous mode [ 3340.819303][ T5156] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3340.837828][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 3340.845039][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3340.852539][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 3340.859700][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3340.892094][ T5186] bridge0: port 2(bridge_slave_1) entered disabled state [ 3340.899410][ T5186] bridge0: port 1(bridge_slave_0) entered disabled state 00:47:55 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\xc2{\xf5\xbd\x01n\x1d-\xde\xdd3k') r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x2400c5d5) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)=0x1) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 00:47:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3341.105780][ T5167] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 3341.127707][ T5167] team0: Device ipvlan1 failed to register rx_handler 00:47:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x880) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001100)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/7, 0x7}}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local}) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback, 0x4}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000300)="2cbb19b31247cac7dc202229953f511c2dd1fe661416c4fc4d5adbc084be83d0be2e65033e4f2c45e07a11398e95509cd01b15c274eaadcd21a6bd270d990d6a056edd582ff469e2be13742bb83c3c84a9ef1cd773d2d6739653274b8c6356e2c7babf1ab7b884bdf1bac64485ebbfea830913af", 0x74}, {&(0x7f0000000380)="11fb895f938d207a741ee8a1bb13ba9b6a27fec282c0b52bb808cae9d7d6697641259e159c15deecb5cbd547d8458947fec68e475ad93a65086dad83ee7eb83184f36e7f3246ea39b09eabbed7f48af89c99f6dbe92b4118e66d72d9e7d0a5d6a1f6f30177", 0x65}, {&(0x7f0000000400)="98efd974f675cc767fa12ec6a2ac4638510834173f5212bdb099e36617963f9d3999e75ec5648481d520bc90c169e4f008c4aa165618ad38e63b52f7f0219c42235c8e89c3578e7ca5f6600610cfdeb0d3417ee2513ecf7f93cf909acb0d4c49292a0a12019e2ca8ec1753e9a9c9791c345898ea9789e71dc2aad2a6888b1f1716ad8e5f4a8c14902d1e6783ea3f3566e93377dea013a5aadc5e40cd9865b16e68c0a1153a9b87ea6b31e17955e5cda0fe3596d42bde9fb21c85", 0xba}, {&(0x7f00000004c0)="eedfa2d2eee63fd4d84410457bacc867029fa57f0dd01a03f76f0898b4a11f6eb2124c56c1267b3400ebff7376a68b08852f4d09379922e79ac82953caacd320480440cdd00ba093fe7caf45faa584f8d9652517bddf605f4d700efc5ceb5cd9cd81b5cf25487c8660b219a1610658bf78850a320efe0af1579f5242adcb870236201a7935d5ae5b5eca361d814739f91b61739273ef2dd29e42fba6604221b8a18e8f0205", 0xa5}, {&(0x7f0000000580)="b3112aa5fcb35db309fbceedc3fb1ca605c0de9515ec7481b9a1ed48f0714bfcde54aff9e3ccfb3bc8dc3b44e7abf474605010dd88fa2708a8c3062418997b1def3feb8a566f795c2db64d3e83", 0x4d}, {&(0x7f0000000740)="2549540b12ee0887eef238a56c13ee042047827130fa7fd8e22b644cc10abdb3a6aeb7a798a3f854ca59816d39cdebd2bb7b2cf9527ae6a55a72fcd060d5d5e49a65fdfbfdd63a192900a46cf2d85535a1363351518d2f94d573bd4897bae376fc74bed5e410419ad6c51bf0ed05b8a5e9946fd48ba4453514338a237da836fa3f91360d0fe1389fa9b2", 0x8a}, {&(0x7f0000000800)="ccd5ff7c4f3beb3889b4b3434f0787eb0ebd7f01356c2d1182bf1df0d5f9636ce8e6a39f15c29dd526e5cdffdae097361d4d2c5f71c1c48863cbf4f2a73567d422c0812b8796ff51a6addd66a9a9b2f207c864aa173aeb4cdbbc1dd80a0097d3716e4c02ddf6073d8e0af7e7589648a3faeab9ed6fd3bb1bf13a87a876df784996d702b6cd366b5ffc97d2000a27903d56ab77ec3d092c43d6830bf7fa4111da21554ac737dbd60f1c8d378a3143b4e4186eff7866588a3920124b57c8dbbd71750f716c84d12edc762b1fe6c9feda02c60433d55352b9a572331d7378", 0xdd}, {&(0x7f00000000c0)="d68fbbba0dba3981ac7744397c4529c10809af15f12c2375aa12f847608a4c49f9dd37e53e04adb39aeabecff7bb6d", 0x2f}], 0x8, &(0x7f0000001140)=[{0x1010, 0x108, 0xad900000, "bbfcb07a66d3957a988315edb742cd473314ad111f883100b34fb4aa06e0b2a4addf781222cae122437afcd94366de1417207dca44cad9a8e4fe8022df88a163262fe134bb3285d4d77e4b9d748701430c8ffd8357495e47ac85765a9c557d489ecb1714d06f79a443837764a373653cddc395624c57d37e5173ee521802895389cc9c37edf93f124be7323f29bcce96b69bd81463d1362435fb91555b4d60355d3f64f1aefab37c3f02a5065e93d6ff35bac090e41ce5fe19121f6f6beef1cb257a57c483b3254a1649d8c407b6ed89356972b553dc7a01429dbae97ef7addbc42b42eb7f9e5c506d6b4430ea211fdd789ce3390183eeb313bf7363ae46973554a5fbf7f593c8a07f6f75cdb49276029e30ba855e761430515d9e06dabcfb7231c883829dc3ce6615e6d9d727af17ade33f168522040380ccf6b1a5b70f3bdd90675c6902ce7f8ceb3405070eee4521645c9b0f463df1a3c4ad78ae0a5c6da4e222519b587d2f2c4686660e91b9a2aaa70f8cdb9d333a6e97ebb8df39c634e768655995b4f205b1e4fa1da1451fcbedfea0068783c8b65cea56e8ca129a2b1b989392df52f2dc2d0c8e92d9f856381a22cd121f0d9f343b25b6e11d50f56bd8b602f12cf0e0b4b7ff243aafadc29969b7628484085a363041108aea9f290b38516d4549c46f6ab28b73e16fce9765ac532b83cd25a0b0a7a7354601a25f319049fd6e111678af0d9addbd4e65754aca0aa8f8b59d67c7e613f8b521fc8a2132bdacebf3060aee5969cda3c7c7e2c5aa8822f5a7f847d6c6ae75702521208d4e932244c339bceec24fc3b21ee7b7c3aba5360a62020e777b446f50dd9a9990011d14d601e2dcb88926da9a2ff1d7a4a1b990347123897ee27bfb306def435d50892022afa67e567de894c4fc4517da4b07e62f9e608d9be9af641dfc2ae783f21cdfd5c1ba089d8ddb35f35c5214de38aa9616e929b13988b383e82e2e759ed6e53ae1e38e864478bf9c1b8591b632489c4c643d84c35e052aed7752b236152335539a717d476d8218744fb3a66ebfc1d42981a91afb94a0ad1dc83cbd2fcdc3ebb81d31c7d91cf0aa4d3ca594785f664b0a8e522efb76c920b94c283c57407045626c7c68c2b1dd2fecbcbdd8ea14579c2f623ed0810b30f724b621be74be8ad5ca0e754654984332f2a65a4740fe05eb765c464728700281c32660657eec1751a12efff6caaef7ebba3c056f109c2f32d7993578f70c09e7c4e075ecec49d56a3d12d134f2f093c855d3581c06f04190a0a645b3a9fe227399397c0b81f56ab36350316cdf1a861eb46c2bea6f08e74eb8ee1cffacab623b53e4fdb8bfb9c15afc316f6758dd800f1a9179e8d12046e671167e16c8f4dc64787b544bc59d9aadf5e1183089754300488fbc727e2413c43bdb1d3a33a457d8003f624ed28957556608d49bf729a02e3ff6c193f649f090fed72ad1fc1441a78c6a8d9aff5115683c367e32e2b275ed5a69f9ebd6c0f8d3c9e775d69ff3f2edb9d65ce6e42265c4e17926ae3b3397a3d89385b9242112b658973315f6fc407978f348ba79d04802598772bef6350adf3e118cd5b049f7bf4a56cc67beb0c2efa1dc398f914259dc1dcba03f665075d78a8ca858b296d1f75fe50a190bb99e09387bf479aa548364d563e001a16b4ee526b82133ce2c9ba1bdc6523fe45b5ef66f9206c47b7125fb24b9d0f8b836d13cd683d5d45c6172518e6d55f8e63b597b408880bd4622a9670921bcfd6c46dd702974c06c2511a580dc9441a6cb7324a81d44b9a3f57040f39afd9525d7c17f8dcc5c91762c0a34ee6c503285d580dd23166e253731cd2f2a71e166b01675d4dec211fc43cc48ed62cd7aba4291e8dd6364ad1c3000faf54c6d3b65bd43210b673d6d7dcaa5a6f68e468a942142dbe1b46c1551b486e70ccad3895e0d31e7a68db61d88c01adf1c5291abb56d35bf56c42b674ee316208e5a2cc6bf8f189bdfaeac5eb423a4e9df893e5b9c214b96479a8dac4b1d163d6b9b06d42b5eb14feb91af93c23477af3ff9c01bab0872a3ec110c861d9f20e67e3dd0bdbd1ceedb46193374021760aaa3fd955932c704c11d961d4c70c11e32cbaf645fa248e97903af4e99a587ae87b3490d4ed466fc8fba76aaa580416290c408d00e0021c05291d914482f28acdcbef8e1b6fd41d139fdd371c915512fed64301fdbb78a635590f7b59056f75778b3a141f0f82fa5f2d94c59165dc1e066f5e343e6aa44b7d5e825f2211f9a5414be31278a7698619bfa0ba69fbb4f54fdfb5d971a268b4be30920ab2ea847fe76770ba2fd5b5a22738e32f743b78811304858890fde9820abadb12d255225a30ef35841a19c5f820b899985084498450aaec0026409d755e33a202e13666f3e28f4c3333ae9215af1c86385f84e3b05bfb2998133daa23e7d832b23995bcde818a6c8949c247bccb0cae7f56c04935aba86c0c9359998187a99a823c5a42357f02a2b946e79ad0188833c2a42124fdb32ec88adee5076d14a74e02fcbd94f6efe3282cf234ee47c1f48006b1a0daa9ad1d8e3b2b2afb577a375d357469e72b2a23ff39e75d49ec5bcd1d080364e9c1a01dfbdc2feed6576826302c01a8383d385e7d277858d75b7dc7d0669abc5150a9507592ebcb04d5ae128c6683716e85988eb67adc9a0fc0b2807208ed065da142da1e9ed08ae71d0f6515143f48783d1ff9216d343517081fd0f125e4955531f995a6093a65ee0818d72c60602d2ea3f3c98f44b97864cb33698a6367fc7ec564bf3c74d91471b09007e7f800db9681b2112434437a110629441af93727c71ee7772d28e542b3d17ac5f7746aa90a87d3944c41b6557e52f601426556fe3bb60c38c30ffbfcd2afcec1933d0ed7789fe1b2cada359f6c31abe5c81674c6bf935ec3b02408d3f3cbfc2387c756d316e543dcf6d3de57ab47795399320c708bda47e51a35340bdbd17c96b1f6a25bdfc24cd4bed0b9664eaf530f90da8415ce513988eb8e077a64dc749b5914e99d471f1c88ee90f2cfe818658b59a907d8845d6beb80a42655403529b1fbdb0e5c7bc53c8cee2d9e6385363a942ab68a1b567eac6e2d5fc7d880845692202337ee3a968deca81eb093fc07b7b991866c25226e73a9a300f7222d12fbc5743d5dec7c562ce5695c5a8ec698e973376c23896cb98647a9b5223cfc1bb0f456ed4e6972080e1cfb4742bb3ad49a045e47f8b43d5b22bf94629253dacc96980423abbdf21e45586bf6ae9e1281cc5509e2b1e287c49b1b4ade07efb35409dea7f1ac21a5412dbb4cf9e65090cec8aaa2ee879018b28dbfd98a3d77d922e103e5d59c5ea60adcea9e612ccedbe459b0696627c74992f1055f8db5c0d3634691128d98190cbe3451a5edb2e5b226d104a20ac5b436e43caac409bbfe27624fc2c0ce12eef3be715b1578016031ac0236c9ff3ff81e1be328590e0c74caed6c7ac03c6eb2489edd199595a89f340e4c2708caef893ee3e7037f93e9b579aa2a44101507cababafd2a248faaf6f2ef937dce6143ab9dbf203b7449e731abc5fe0e9776a49bb67ca2a7a4edfa49350becb22a4b82a3ab7bada42635bd30c343bbb674ce7527582124b2045deaf71f0e36110b7c201a8366dd71cd451b104ea299a44d1ace586449e5bf5f9e5818e5eca824c7df2973408cb84ae4324c9a221b94b01f0d878217ec56ca019fefbbcacf3433794cc3c804b233afea9a6dff6eaab5eced683d90573b55cbdf952d21f27f590eb7875457bc5b71f485aec1b6a1be4a68cbf8edec998ac1238e92516735a0b5e8f4cd3e9ec93ba39b904973dd41be42b43d6c5b1fca5af091f912745b141decfd4544522d037217c8a79d000d7bb899a54be25836985b7cc5947263d1dddf2573fd17fd9c1816a68dde4ae4eb2c1ca19f48dcbdcf70ca4c1e6902ad6c67e66a28b511820b1a62eadff77cb67acd8bae1cd55229cd4a295845c2d6c9a9387b0d5d4cd0e39795cbdac7b30b80081a1ad3ba5e59589c60a04c46de17d3d1b92825c11070943b01ea919f7481cb4434a6d10f1216389b8b4ea9a39226ed777ebc1fe2f817c1c4ed4aabfb3c93e3ca8851574857150ab5e65a0aafa6992870712affcfdfaf4ac564f246a0a9e774d075fc4df10053b90998da16ceee6bff52857a68fd475398f6af173aaabdbc0a3a9a16b4abce911be4a9962631fcbd085fc19b7eac2a553394b2bb60501faed357be6aaf0f8aed6d5edb47d3bda66a82c2245cbd4bb001968f2ac4f630df50608b341da1e6420006e14a9971bbf5dfbb26973e436b9e88d4dbeb53e2952c65876849d4512a6513c3ca99f78c7065901bea7919b2a6e7c4eb68a1212cd7e9bc8c435362cf1d72549b9e5282e5ff475df272f7bd88a21b91f4f65b90ebb080b5598fa7a726bd37c51c5aa7b482467d6ecb005011590b4a94b9e41728f2cfd94f57a0cb3a7294a17d4f19e6120cb049179b02d8be7262b4773f8e1cb3dbd7f4b1b967230adf4cda9e07af0f5ab1a63ef2006acd2e2115c029c709865124faf13b06217e1a2a880aded5b0e2f5e13c3aad67d4f9ce4a2de8825910a6ed4600dc5aac76fa87885c0457f59ac008774fe54cd0c5c707695696df3519ba5d3c596c781134807eb589449dee3009ebf874c330c7962bea06a6a380aec02cee2501f569bcfcd4d9f280d7e9989f36dbe5ebb7a0b0ab7636c1a66eb740d74ca1b0241d75ad97a312befe993ffb83b41df6c14a4d8e5a2278e6bc356fe0b3b4f910c44a2c492e8f994cc18ed95175c097bf44c32e11c16601dfebceb9d036bd928479c333e9989c0e3e3e6d7451f40d6f7ec596a2f8902bc897cf659504d4e5c0d9cfbbc92fb51dbc68c0bc1d03a03e590aa9ffc893629f58cbffbd7ec9199990ea26280a363501ae2d332c08c542583004c711eea284ed9e0d22afcca3c2fb9ee12dc02e77e0365106a142e3484f7aa18ceca9f4db2da1fa47580b5f1d5a8d16b911276a2d46c214f879ba4fd8cdf3c11c2ac56bda96aee96c0cdcdd948d574486a630cd7b51bcd085c537bf754866432021bf0dc98e9843861cd60b7e5b5a972c059a8af87f0625364c83dc062c1f106f668ea047d1e4506e7f002fcf1658ba4ed621bad8b277c46f28cc3c513b4d26a50693f542e06cd2f4eb4a53a53cc9b33cdbba4a966b95c72c44ff92747a2e3a12fa19df2e62b24eb515f348ed03253a37587212f64bf2fae60a1401335767cbb0211dbe4c1762965e8462b1036f312a198b5f49483b19c60603b4d9c970ce1be76794e30a96566aa977c7e5ecdc7b4affee06698f7dcf5022beafeee699d4f84f3a356b2140aea8b3cb2872616503468981ae536c0e28713721f6030e2ca53ebce81327c4ea64e32ac8a371496f2f18bc1d55db8d48b0d97176ebb28e87733870c153a8926520070e7e5790d01c35ac53fc8c6b74b40610af8a64db964e53d1e711426b50bf767f8bdd1bb8e5b0795b79dbdeafd4c840a9d9a30cfe6fd8f2413f0206e95104ac7e6b02a96afc8e197228aa7050f227ba5f53dcc4e2f2dc18bf9ee47c7ae60c92576d9afc4079b11bde6e307fc776c185614d4e55fedca1112c0b81a6007d18c4d9a71b79f4b4e850789ffa5d66eccba0bf67ed5dc426c3f6f07edcb9710abe4ce9a1d4bd850087035295aa9b8e7ba694849906fc29e9fa4bea1096910ef9bb46571f9843a4c3cc5abeb80af365103f0d17797fd83c12afce0df0795a31b5fb56f460f490cf1c97cd9f64d4f"}, {0x110, 0x10d, 0x10001, "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"}, {0xf8, 0x10f, 0x10000, "cce453eec9f01e6377b762fcb096cabf01a196a82659e9bbc011c377189f1c0c3c304e391474437415d55b197e57f7ebde7aedb5222050636405a2715ff379cb76653a6023da2dc1ac4f1f76d232392691f28feef9e4a5b1871e76b14e3a09b43a23ae90f253620531cede5ab2acac1057e91921f5a560794d024506bbda5bfba5cc2e5e44b57238cb58fea04fb96ed4bddfe07769a61f9268d736f634836bbde5449497437afff84f1c8019902726f9533df19b0161848a40d5c7ef7e3142ae1e0f31b0d2f56cc76f07b769f3288008b2c7a4e3b3004e89326900fc65d47db284e6f5cb"}, {0xb0, 0x114, 0x1, "057bf824438a442c0cd50c9b96331b5bacee1433d494f928843a37437ca28f61836b88128fd3592e53136bc86ea91b050c3e674194a6091f0cc40195efb09ca0ce672c2e181b09e78f758acb5f8da103dca7f6c6ac706f74f9316d2b93c5608f58b07f2d9e20b9ed47b2fd8b569346711ee994f6345ef3a16a14abd91cd35023b23fcf8aba8233777ec339c4323c5a4433b91f6af1268c177470"}, {0xc0, 0x107, 0x5a, "a9edcc34931a6abb2278ec7851b907e1a417b619b5891b6faf8ca81a71a93182f4839548c4342054c5aa2d381424e754f97bd8e099e479bd48b3d5e79c4a6421c2774105b9d6a7f8ff6258051d5ae2d7d4167461b7d23c8b09fa658406e52335c04dd93ffb9c2ccff89fca15826b61061cb92ad5dd642d804a8f7b9fda26989f8d94c797198cde25678cf3545ed046b8fef1a303ddce8f81e2b375cff7e8ef91029d17d4f1574fad72"}, {0xb0, 0x10f, 0xa2c, "9be2e987a7da5230161c0cf043f4647f4c31a92c73ac9e491dbd8431a4aaafad2121534813b491ba4f1e19b4b32e8bc47839e08d530079e3fefdf6484ddadcb71c2a2838bf216f428a4189f11c16e18f806e1bb2917e748822e36a553cecaa664da3e2b36b7c664b9dad922b362dca04c42523eab057ab63fd9387265274a276e0cc651d94465a09c947cd477e1ee754bfd5b8ee800346e100d75a8ed040a509"}], 0x1438}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:47:55 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x8, 0x7ff, 0x310, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x28, &(0x7f0000000300)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000f00)={r1}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x208, 0x0, 0x0, 0x0, 0xf93}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x2, &(0x7f0000000380)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001}], &(0x7f0000000400)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41000, 0x5, [], 0x0, 0x1b, r0, 0x8, &(0x7f0000000440)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0xb, 0x6, 0x4c3}, 0x10}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x9, 0x0, 0x0, 0x0, 0x4, 0xe0020, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x20992, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x6002, 0x4, 0xfffffff8, 0x9, 0x83, 0x14000000, 0x733c}, r1, 0xe, 0xffffffffffffffff, 0xd) bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r4}, 0x8) [ 3341.461012][ T5198] device wlan1 left promiscuous mode [ 3341.942497][ T5201] device wlan1 entered promiscuous mode [ 3341.970709][ T5211] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:47:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32614) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000280)=r4, 0x4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x4000000, 0x8, {0x0, @empty, @rand_addr=0xfffffffc}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x6c, [@local, @loopback]}, @timestamp={0x44, 0xc, 0x88, 0x0, 0x0, [0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='(\'\xe1\'.ppp0\x00') perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0xa8, 0x81, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x4000, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x200, 0xfffffffffffffffb}, 0x10200, 0x5e, 0x3, 0x9, 0xff, 0x1, 0xd93f}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000380)={0x3, 0x70, 0x1f, 0x70, 0x3, 0x7, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x24, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x7fff, 0x2, 0x2, 0x8001, 0x5, 0xa3}) [ 3341.987555][ T5211] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 00:47:55 executing program 0: socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r0}) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x12c, 0x0, @loopback={0xfe80000000000000, 0x7ffff000}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x12c}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x7f, 0x8, 0x2, 0x7f, 0x0, 0x7ff, 0x402, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x15ce, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x1404, 0x5, 0xfffffff9, 0x0, 0x10000, 0x1, 0x7}, r2, 0x3, 0xffffffffffffffff, 0x8) 00:47:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000146113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:55 executing program 2: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xcb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1300b, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x2) 00:47:55 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/100, 0x80, 0x64}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000380)='freezer.state\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x80, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r4, &(0x7f0000000400)='freezer.state\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000300)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/127, 0x7f}, 0x40010002) 00:47:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/132, 0x4e, 0x84, 0x8}, 0x20) 00:47:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a700)={0x1c, 0xb, &(0x7f0000000040)=@framed={{}, [@func, @ldst, @exit, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func, @initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r1, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r0) 00:47:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="0600000000924b1eb8abee3f1146a270da91202968dbc76fa2add7875589600fa267cc40ca22c7b27181ed63ba0700bb"], 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x40, 0x9, 0x0, 0x70000000000, 0x20, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x47c}, 0x11010, 0x9, 0x3, 0x7, 0x9, 0xcbd}, r1, 0x6, r2, 0x1) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)="0500001400003a00093c31b4780000000200"/40, 0x2a}], 0x1, 0x0, 0x0, 0x50}, 0x0) 00:47:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0), &(0x7f0000000300)=""/24, &(0x7f0000000340)="d1818fd3291d6d1a66bd09bf538418d2cb9d991b5f8dca6be87bf4644d26cea509ea9052852d4a31dcb9b13d210d801e2d15cad8e32873ff212463eb6056095753ebb82ff0f0005a590e8c45f46cf3e3d4e82e89c1c3f1a12da526f270557286b8906e7c082ec8d26c9f0f96e3871dd9c37f1ee41c47f6ee4705b06cae16c3443baf5b7aa7bfd36f13d3ec865f03324027d59d735076d5929424b47f21f01fe1a8dba8ae48a5b090550ff441cd96340e4601164c69007b5f01d4193159bbf00ae917dd75a05912d4281a84f31ada56015f6a3ba328d19d56fb5aa2b3e5ba2dc170b8a77e8b068b461a51173afd", &(0x7f0000000480)="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", 0xf9, 0xffffffffffffffff, 0x4}, 0x38) write$cgroup_pid(r2, &(0x7f00000000c0)=r4, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000440), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) socket$kcm(0x2, 0x1, 0x84) sendmsg(r3, &(0x7f00000002c0)={&(0x7f0000001500)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001580)="63ecd1b4a704ee902b3a2ecfdafbe2de2c02c30c204c3927fee31ccf5b13045bbf412295fabd5988115dfa413ed9b2f48473afb92dafb291dc21182073ef66a24d771d6628193b266ba37d89aab74a2ed21219e77aced452b39ad9928222c89c014b4b1241f2f7cd08381aa4c979a8be9def74a6cb8a210d2447f0aaf691269c31d73dcf906405bdcadad28b8cb1a35f9cbeb20544f390e354673485c759b89175db90b18219a6587932ec0021122cb4f19ab43470ea776a202b41eebc6a6c31f65e621ab5bbadb154917770fd0e7d807d7af85eae4124332138ba", 0xdb}, {&(0x7f0000001680)="c7082b60bf3f1da301f0f2e57690255742a8a0e6e9fbc3cd5ff78eafd17701c32939619e732c4db01967e2159f801a6df24dfc783eda15095fddb8cbc3dbff516fdccb1766de5d6167927782ba20504fba3ccd507f0e58647b62b9a7a593d05410c884baab30f410a7e08288", 0x6c}, {&(0x7f0000001700)="164717cdeb6b02573e7ee3f7fc6a244d25d147a8ba393cafcef71f6a64facf5d4f36246a60e8f40b7218937f3c3c48c2a488acd818ed8836ab65d7a1c3335cf6eb53ab2b6c4690a6a1d4555763f1e98de626c10549076618fb396080cd60c1e0288e291e218744b22daf0ea984850bbcd82af3d6bbec4a5bc753f0d25035cf410546baa8726a4c585b012b3845b03bf4d5b09acd515bac9681bfb28fb1bdd79c080680abc2ec71fb03d3a1989a4fecb17e2ad529cfbf", 0xb6}, {&(0x7f00000017c0)="32bf2abe804c89946aad7deebdc843702367d669b458990e13562050eb4a36d74bbe4ca8b6024fbef87eff101e1647b82d7099421ec4e5bdaf5c158e84fd5819349e3e808b6728d5915d6fea52757c001c73cf445af590cdf2ab049f9f120645cfaa1e25cc441f2f03fe4a6cc75a89e9f5f603863455e262aaf5668df5e2b165fb2af1797e7a2174", 0x88}, {&(0x7f0000000180)="88d11a37e93c41f9bae4a64b5d8ea02248d26faae2c73ff9d4ec9ca1d814f9d4", 0x20}], 0x5, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x1040}, 0x4840) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='io.bfq.weight\x00', 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 00:47:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32614) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x3, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3ff}, @exit], &(0x7f0000000040)='GPL\x00', 0x3, 0x93, &(0x7f0000000080)=""/147, 0x41000, 0xc, [], 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x1, 0x4, 0x1}, 0x10, 0x0, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f0000000300)="a29d3c1f48c727094b7aa55e12aa437d1852ea0aa6a716af98b4c3cdb3359905523a189c2370b2e15b15e97f5e9c7a69e0fb9ffdfda1e1cf866647c4af4ba85ea734171de23effa0bd3f6a0e435e65cd7e4333f99c47f8ab588bfafee785c67e9b01d33b6d69aa", &(0x7f0000000380), &(0x7f00000003c0)="63747d37b49d74c7e1566ab1231323732eceddefa551d01c06067f99abbb714c8b97144556c7fc72fa68c49fbe22e1df671bf728d49dd213d3f00beb9abf119339bafc1f2106bb0d83078c", &(0x7f0000000440)="abc5205f53f17b23e608c459ecfc16360a2653ee289f0c934ea200bb75adcae936dd4523468f876f39782275e7d3c633f790657a5041299e486bac9d08634286b626a16a037d7173bcd0f8bbfc49e630ceca8bf2557e9e30c2ae3ab44f46a22b34b651aac2b281d3d3cf128a20444789df90059bff3c126ecaf7296b5e711c5281e24993919c56bb63ddd5ed5df291a8270eab4f8c379edd87cf4ac4abf92a37ab176cdf", 0xffffffff, r2}, 0x38) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) openat$cgroup_ro(r3, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) [ 3342.544674][ T5275] BPF:[3] ARRAY (anon) 00:47:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000011008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x1f) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x10001, 0x6, 0x7, 0x1000, 0xffffffffffffffff, 0x9, [], 0x0, r1, 0x5, 0x5, 0x4}, 0x40) 00:47:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3342.565659][ T5275] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 3342.607197][ T5275] BPF: [ 3342.620524][ T5275] BPF:Invalid elem [ 3342.653039][ T5275] BPF: [ 3342.653039][ T5275] [ 3342.670635][ T5282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 00:47:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001640), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x800, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={&(0x7f00000000c0)="a8fed69feac28e1da0bc387b7f7e250f9d67a1cbb88e4fc68a5c73159502465784b9367e16b695cecab86c820fca9d50f6396dc402d3bcc6c07483d6036b3ad5cfcde13eaded43f24671da43ff3d598439085ae709ba80a7d0a8ee0d160f4eca5e557e02746d97fb63e9253b30743a00e66fab2f0d7f83027df5bc5fd81d9fdebec3e368973aebd36511f1f92ce834cc866b869db67e", &(0x7f0000000300)=""/240, &(0x7f00000001c0)="b20be217ecd05f5db4e5b11c5a3db27dfb7c573adcb57a1bb950828e09e68b9d92bcda93feb15b0d46f2601b6642a8c3fc2a54ceef706ba597c25a1f44d0d2882f935ae949af9cfa2250b3058609fbb385c7992825c7bdd7e4ae926486da98b4", &(0x7f0000000400)="dda19dd405700b40989aa7a0ca9f4d3e16a001784eff3e3d5643014284f61461d15fc3c299bfa68b3813af73ba18d47753b97d05d0aaa4d07b861f39fc4b704e0d1a2991fe39f96775082dc137a312ba15f424688a318c8b4e1abf2516595eeeebe12763b89d42f6b56babd0a9ee43d5834dbb4c9874dbd18552e5f51523db04ed99b103487d5686363d14884e3d51b18b2e51680cf2669d964dc919ae45d2a79536dae87b53250cd0285d0a8435bcb95c2f54ec94d401e232e80096c1368de6e39d1cc28f498e4954ed37d86ee7d1be195104290a638657f9e90e8955bcb9b27960bc6f8968e9f6eb90eca13203b5d96a1769179a18efbb", 0x8, 0x1, 0x4}, 0x38) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x2c000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000580)=r2) [ 3342.721557][ T5282] bridge0: port 2(bridge_slave_1) entered disabled state 00:47:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3342.763508][ T5282] device bridge_slave_0 left promiscuous mode [ 3342.796441][ T5282] bridge0: port 1(bridge_slave_0) entered disabled state [ 3342.819360][ T5290] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 3342.978233][ T35] audit: type=1800 audit(1603846076.861:179): pid=5286 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16381 res=0 errno=0 [ 3343.066277][ T5290] device .3 entered promiscuous mode 00:47:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1943], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x0, 0x80000000, 0x80, 0x1230, 0x1, 0x400, [], 0x0, r0, 0x1, 0x482a, 0x4}, 0x40) 00:47:57 executing program 5: close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000700)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001400), 0x0, &(0x7f0000002440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd6f3}}], 0x18}, 0x4000490) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x3c40, 0x22c22, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}, 0x1a000, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/885], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000007912f1ce6b242fcb4471ad489e2e10a80000000000c70000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c25f28defe552eedeaa244c5a99678f71c0af4f7613bfc1ee925a7159473dff0e4065ceca3d6437da98a878230ff1cb94ffdaa0d279a9703bca86abb5b76e1cc7602dcdd1baaa25b1e63704d672af97292cfe9c1c3667810eea332063d454861ccf3f08358e0d3d8052397f0136a3c9a2902cdb7cacfe3bedcf5c4e698fbaa117a2bf8c62e6678e72a3cb70791d77f2bdbb28f6d96a3df23f5240a69a9161814787023de77f7293898592e795d7137ef66b26162ef1fc95393de6f94d74ef2a4686fda0ea5dc7f3119ff4c7c40a0a219dbf57734c7a82b18371aa618e4578700db97f138d739c41a842b908767d3", 0xee}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000040)="994feb330547951f3a943e231d5614d480bc2b187c8f74", 0x17}, {&(0x7f00000017c0)="a597559cf66480c829107c76bd3ee641685cd9bb3e94700a40874732c79872ff40890ce570caada3a1970f901fec7eb9c41824a6550d2603ad77ebda16dd86cea350b0de1b6e41fb6ffbdec62ca2d037e1adb4d308d64b92a03ffcfa2b48910a8dd566d32b06983bea28ca754d986e13bdcb3e8aa7b501a636620835f764879011502c767b1ccf01f490ba1157c922257a75a818453481b9a162887142075c0c9d221d234fc51ecf63940f5958b147e4d6a271a1b5b9b09891f4aa3460374679f9ffd50bd78cfa04eae5c846572e137bc0e21e2c06b548eba90ae3d7e7afd3264331a37d4e585535e4e7b02135623741123977eeb98957", 0xf7}], 0x4, &(0x7f0000000300)="b8be4a53c4fb6049099fc47966166c8ee0c792e41479cac690d7398fd71f4091671ac0aa26da51dc4f3bcb71d1f28c", 0x2f, 0x40000}, 0x20000000) socket$kcm(0x29, 0x0, 0x0) close(r3) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 00:47:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32614) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000032bfc61c0000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='svc_authenticate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) [ 3343.110688][ T5282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 00:47:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="234790", @ANYBLOB="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", @ANYRES16], 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x88, 0x3, "18"}, @lsrr={0x83, 0xf, 0x45, [@loopback, @rand_addr=0xfae2, @rand_addr=0xffffffff]}, @cipso={0x86, 0x13, 0x3, [{0x5, 0xd, '\x00'/11}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6f}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xa8, [@local, @empty]}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x9e, 0x1, 0xe, [{@broadcast, 0x1}, {@broadcast, 0x5dc6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x4}, {@remote, 0x7f}]}, @end, @cipso={0x86, 0x1f, 0x1, [{0x6, 0x7, "fb87ab5186"}, {0x1, 0x12, "44ffffff7f0000000000000000000800"}]}]}}}], 0xc0}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:47:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000011008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x1f) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x10001, 0x6, 0x7, 0x1000, 0xffffffffffffffff, 0x9, [], 0x0, r1, 0x5, 0x5, 0x4}, 0x40) 00:47:57 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2b, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x11, 0x80000, 0x6, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000001200)={r2}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x8000001) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x6611, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x11, 0x0, 0x300) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000900), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x6}, 0xc) 00:47:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3343.428176][ T5326] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 00:47:57 executing program 5: close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000700)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001400), 0x0, &(0x7f0000002440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd6f3}}], 0x18}, 0x4000490) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x3c40, 0x22c22, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}, 0x1a000, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/885], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000007912f1ce6b242fcb4471ad489e2e10a80000000000c70000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c25f28defe552eedeaa244c5a99678f71c0af4f7613bfc1ee925a7159473dff0e4065ceca3d6437da98a878230ff1cb94ffdaa0d279a9703bca86abb5b76e1cc7602dcdd1baaa25b1e63704d672af97292cfe9c1c3667810eea332063d454861ccf3f08358e0d3d8052397f0136a3c9a2902cdb7cacfe3bedcf5c4e698fbaa117a2bf8c62e6678e72a3cb70791d77f2bdbb28f6d96a3df23f5240a69a9161814787023de77f7293898592e795d7137ef66b26162ef1fc95393de6f94d74ef2a4686fda0ea5dc7f3119ff4c7c40a0a219dbf57734c7a82b18371aa618e4578700db97f138d739c41a842b908767d3", 0xee}, {&(0x7f00000007c0)="7d66fff4d752bb46c6581631ece5c96a5e60ab9c60f662b15a8256de36d7fd897993c9721c5ff173f86b4c7ca828b22b3813d86a0347f505980172ad68cc6b664226ba293d67eae55fb7138c9f91ce06eaa08fee0eb4a28a024b7495d568ddaff0c2465425366032ca9e7d296acf4c8e3df9db5b2a3f4c06f6ffd7c64c624c1c9c8d71674300f8716f03d69f632756971130b913af03f7ea77f3b3daeb3b051de13e705f076acb1729eb5079b35e76a0b58abd95c2c5e61b9d25b516ef6fae0c9734260b07fc7a8e0406ee37d340ade2d2b88b2833d5f3335ae1e3cf6f6ceb9f4fce03edf587e1b05bc7f24c0f35cf8788b2f929741c18cc1cdb0edae8df6100bb5eca10a5013fcdd288df40b2d9b37b5625cc145e16754f6541f2a93d3ee588ff3d32ea0910b0afce219f410426948903815a8e2720bb7f9fdd24779644c4d5ae7c36e0724257bd27ec34640c8cf0a9e41d9d8ab6b455897786b9d8aaa4933f239ecba20289f5907dbdd77b55c42b3cd7cfc19b8312200276904814a161eb5682345a1658492971ad0b934aa63c465279883148abc0a982f8f134d5bb1d7653421f5854abb2bfa054334f29bbb8b208fabe591b0163882e8877527b7226f1468a764e240ed2b4894ea363fa5e513ca2fd1b8c07dee0029d25f51a58746e69b0b08a835b0cf2b2e8f84079de7a81e6179716fc6a65dcb11e686359c9cb3a108216f6499c0898123cd7868524f3fc58d1239ad5c13ade9a98fc4be55077a13f66dcb814ebddb2aa53bff918419be2a655620ee20f6a3b2aaffc4a6140e31d018a00384802b93f57d626b7c27bff96205cc6e6546fa58cc6824eaf54083d6ac26e10e31275dc72fb1be28eb7a5bd740ef29fcf3b2c98653a4f13d39b0d53524ea4d0a141ddfb7486196ec30cf13d538d23695b9f5d5e4e4fc17320b9fc1612a3897933b26faf95a6093a0b7ed366892461f3d10d66094e3cc2ecc9c825929968a2cb41137f51619553cd06a0bc4abfb42f3f65d279645ad8aa89256aaf5daa6dd8306f83d007d75171a1fb947d80ca057be06a9e335e04dc2adcab1b6519809fc855087504d531f4db09b8dc0c2842dbc50dd48c0b62eeb3af628d9c7594a209f0054aa6ddbeb46c9e9eea83b9902584121e68e148c1d0e60435a2c988ad8781f62366fbd8974ceb8677ee967175b3a4893dfa61bd1ed20c73b13592aa5b6096dcba90f7f971e559980b2def06e1f0e51993dcf8718b51c2615cd537f5e4a3fd0e2fd2ba443d48150871b2149f33e7dc51252a2f69fdb6f425f7923aa33501283ba09f3b11a0b50b76ada785c58807bb87a616bd6924041f1d8ff4e32877f9c948ffbf7310f0fedeb980c3441ee9bdd53f728cdd969171640ce3161a421e36153664997c2ac38dcc86b61c7010eba3fde66162b72e91b05a4963d5d0509bf71d489a38be49e51ea5315d2bd5d71ecb889986af2377685d607c535b344f331a88653c5bf89ade17780153c588fbc6d145060c925185bec0519294b842f827fad5349ca2c3ee3a73b9de45af814409949e190c20d161b5486a53e9d1b762ab8536bb7f86976a55300ee4f9375a86a7b332ba77905231d80b7d56e4f17e66a82156c1d2a7c7d52335a5815b7516d2d78bf9601d12e1247f67f81253d3f3f7bd3572dc8a6e2ce9a8548d1bddb90e3a39555def22f40ee19e6638592601afc22f4b75cb6bb98b99db1f2001ab479aa19d86ec68173aeb0c762a4df28c1bd198703861a6e1b469d80a178ad3cfef075796ab5a7f9203f7db78124e40a76f1886238f2c761a14d266c437b99454e1a836dabf581119a89fc79722e192fa26516770866e53da992e75d9fdb02e82f4177e0ee749c8cb0fd45cf5b7c10127be75e5a634aa76758f63585c0f32f38d2836c3c22d76b69e3ad522f3179d958a60149ac4a85cf4218225a692a924730cc6dde0a4874b438f0b92f95909e0717196acef29b0a437041d6e11e545aa1c4068ab0e8c2c33752ab3ef89a50a39da2424fdc45959811dc619ea78706bed6f00ea4468ab62beafd7ec2b4bbbb5c73f517064699bd032178019ee7fc6f8fe4487150891b2156409a7642a16eb9e807dd7e33c7e459a951b3ad17f29558c33bfa5a0bb05804d8987d0101d678fff3d81650a923c59bfe7fa1ece1598918489fce72c35a18ede17d38cd87df66be3554988380a2030a30758d08db98fc576db61563f453a2446c6e0dfb830bfe63e0a93449d3636b5241eae62473997eac23e781d97cf6088a31b0cd82dbef409b65895c85e79d1bae07510ef5d84bb409849fbc15f3732664c41e3a345f98d04f32577cf401511fb2ded879e88a67111d10b3336f99173c06eb6b0ca55a22cd137d73ed58360d3096161d018eda12afc5fe97f89a5680659f8728d3d987a9fc1dbbfd740b84df0eee11d3e366e56817bca99c176abf60b1ccd8aa9a7d34bc78b444ee336057cb0b309d736b06f394e4b9020dbf2edb514093efab32e1cf6fe914d9e87929898793af22914f5fdf9c6bb1c1b1a3b7445cc92b6af0aef2dafb4fec9deaffe97ee65ec03aa838c177259158ce5009022d9a7a71c0b1e93bc9930ba1268687d27d7b57286eca79449903bd77111da834bf5cde20fa3b0b25923b2aa3902e5e7361ef2f0b5193520aa94822cc34bad777194539113f28fb98e241bdd222b432212c6a8b9d5a01c7dd1bad38bb421a86be7bf24f844f5b89773e59c28d2d332f2abde38a76be42c3f2daeff3b042b65670b4723017f18000aee0f95429af473df9e402dafb6ec940f633e0d48e64fcc9d1e98f2773924ad4ac968b08a5b3b0a57239b20bbc1048ec615e4310c35608f4be11308dde77f01eaa0f8df59856b4400f0b20f6d8b5bc1cc1995666a7ebd9f72d60043dbf9a201002148b57b835b6c8ba0dde09cc4cd2f23ddad76acfd0e65c40629a17a510c51e7b72e5df79609bce3cda11e413d3846f012e6eebdeed10d09392d5803fc0dbcb7b2b01f3a15f377e416884e8cc90ac27ec8f1b4363335ea111dd8acd00789a60d9da1ff65810cd3e58192c5f6986bc21c731ee992b9838183674debee7fb680d4ad91a11195486545a21d754816f25700d00acf5e664bf1c9c10c67dcc377bd59fe21b8b59499f3c3e0dd01037690075d8ea9502d8b96b6d217d1a779f19a90d909f042016e5e1e0db32f931f64c1c335f13a7982958f7204e8965c8e7271cfe46942b669e4743513abb41d6a3eb798ee8ccbf53e4205f5e969f70b08df19995947b856422956fe57bfc6ef24f938d96f57a2c4801544d11882abfaad266d75026fa539bafae0446a40b7dcaa5187bdc120067aee1772fbaa99e1aa5d3cf06763e611773c5b7664a6a1b2674b2c1103bab1786c3b562f2feb2ae31b043bd3faef2e7cf07d15e23381ff82c4af7b8a15be7ff6b78b4b829cf6bf2839e102b7fe7fb5a3d9fcfa2100a95b1dc071db264aca65e869132270ccb13b6fff85ebc7a5b12383b408604c3327e8b3fd1df6f89768ed804d7b0042116558336e14f5064a9581aa877259cfb9c899c08a7c1a0e176194dc7bf72217ca05ccd728d8151d58361a8d624c55c8821ee2213ec7739fb1fc92687dba9449db415aceb69c823ec286fe210e9033b5e5932a96a6c2f57428fc9855013d91f5f41df0b13e2849a682a2d7072c1fbb209bf4b3a267bbb1b5348be6a0b16e1a892b267e4994c32a53725eba005f00595c72ec5da94e36b9fdbc80f84d7bf6f9fae83aa7e58e61ed2e11240266f4f096c2bbcfc80a7fdfd26bf7d89da428ed8c7aa73aaaa0fd16bccc71cdecddee4d9408666a97de6a771a49a81166a460c7ce082a39d6b320bd7f98defc7b84237e079a55e33989fcc990ae466da3d7bae83d4b5d5000948404a69c063409ede6cf88d42892f71d2a0680b822bdb46b3c40f6da52201584af09329be3c5f336ee1140885c6c2342203fcb6d1d2941eaebc9974692432a4afd013e31f8af1e4b1e1154880dbb1e5bd22c2d8a9b51304f4f9a27e987fd65d110975c854e32edda56709baf02a74d83d1a3ea0cdc73dd5189c2af2e24848b1030d92c80999dcd9c0996e2509cd7db9bb4d27bc241fe29b03ea1054e45dbe368b22e4f535603394f8fa44cf852a701960a8799c79d68c6c6e6093568db3d7ac2b7a64d486d677dd65e23cdd0e4e8f1874b4f9d7a8e92d366cb05c090b3ff4b423ca66781ac8e22dde0bc3d32afccec3efe4dce82528f75e7c079ae36857fc6548e379c8a9e75e99355cfcb71cc5dd3c444ff8fbc5a862bc079315125cbe7ba31ff2dbe7f38d8618d683761f683ad3dd6f68a307d6548ae5c4911810d3997dc22c70b06701e41acf5f24c15ca6e7af72767f3fad599e6306cc61e5465ed65ef8c70c83377201dfbb7c2a869e0b121bdef4d2aa674e6e20f69d2788765b5cf7f755ce6c04243f601409dde8a314c07a6cad7a478de7d2c054b579edfbe91f7a5913837113d49401f38417156eae26f72892ba7a37850ee583b8c209a4015425940bf532d1c6a756ff3e6a229d05d8fdfe27e695b81d354072f4579acf9f76332854b75a210d8489232662561327d10a99a78f5a32302a4dc9dd3dab7266d56b27aa0ec7bdfa655f569d7563c69064e89463460a394623b191181e24972ab77fdd0da00cc00894663190e0e3ab78f62c624a8197666909e7cc15536408c305a615e9375220e79e0ccd2da50abd6f17221d8eb57ba4dddc21966dd3097721a6e0e7b2c0d90010aa3d4163b4ff37cf7e5821993f1805535d48938f7b883bc00c7a56cf980c58939da18fd7a1301e4d2d8129fb42853de6c84e1ed0934251c757751a3cc16d5718d9b77245dab26ed79af5278be66c1ad8f798f6fd2685adee748408221872cf1aa3dc9afab27d09de862c62ae3a95f099047c6f9b696d04e55e89f10bbabeaf51fa1f111c528c949d0d2fee658c638e40e02f9d0d46c74a70e60795cc9c749fa273bf36c4220d209cd6fecbc0139b319486d1bdc720dbf18a6811140ed82a810fbe01278344eb22e5b9dfe491f787a5b935dad2f1fce9fedb7daa502cb109b23f5b37c5d7e9369ef591c995fab61f8749defc88d4c88873155b8c7af1088e258c2c7566e35a9a264cfee33527bbbc9ea8836634d488c74be63b21781475270b92e9662f17059af076a3e9d9cf62afd2bd1e836620efc203a7caffad9abbb99721f1879d33a1fff93966c9fb997c6eb6f58bd073e42b1101452683cc340f1dde1cb8b3051173b490c00a4388eacc7fb13d4b9a79c28338d866d67d72210a3eca200918864d740c81d56fbb377b43489672125ec48afa5e65a407663371e690481242e3a3a422b56561780eaa4036c3f99e880767f8ddd61e74c27afab0f2f551e8eb861027f9cde1ca785638fa949047c65030f57f2e148aa918d2249bfc18853a32590145481011cfd61741ef86e349ec7d2514f3836b9d7450b96394c27409fc99358a0e388f18e7fdefefc10b31c4493dcd8d7507f1b4edbcdbe0e5348bc5331ec4f725c824303202ad7c09bbeb80157ab57b728b0e6df61cb9c30111838770b9eba10b3b9d312ad9d88e63165087734387f5704d2921a02a5e8cbc627c8f6122dd4438d362d07fad582d0b4c14612b554c3280a9af84ad3a511310f725034ededb621af2917605e7f068c4b64825827e17f9198fd5d3d94a79f7f8d8aa61703994949f3d692600a93ee219ddf1793fbb49d0ca29d0a3e9f58020c2b2f5dead6b23022a75d7a4949125193546f39e666", 0x1000}, {&(0x7f0000000040)="994feb330547951f3a943e231d5614d480bc2b187c8f74", 0x17}, {&(0x7f00000017c0)="a597559cf66480c829107c76bd3ee641685cd9bb3e94700a40874732c79872ff40890ce570caada3a1970f901fec7eb9c41824a6550d2603ad77ebda16dd86cea350b0de1b6e41fb6ffbdec62ca2d037e1adb4d308d64b92a03ffcfa2b48910a8dd566d32b06983bea28ca754d986e13bdcb3e8aa7b501a636620835f764879011502c767b1ccf01f490ba1157c922257a75a818453481b9a162887142075c0c9d221d234fc51ecf63940f5958b147e4d6a271a1b5b9b09891f4aa3460374679f9ffd50bd78cfa04eae5c846572e137bc0e21e2c06b548eba90ae3d7e7afd3264331a37d4e585535e4e7b02135623741123977eeb98957", 0xf7}], 0x4, &(0x7f0000000300)="b8be4a53c4fb6049099fc47966166c8ee0c792e41479cac690d7398fd71f4091671ac0aa26da51dc4f3bcb71d1f28c", 0x2f, 0x40000}, 0x20000000) socket$kcm(0x29, 0x0, 0x0) close(r3) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 3343.535136][ T35] audit: type=1804 audit(1603846077.411:180): pid=5321 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5270/memory.events" dev="sda1" ino=16378 res=1 errno=0 00:47:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000104000000000000850000008d0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 3343.741738][ T35] audit: type=1804 audit(1603846077.531:181): pid=5327 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5270/memory.events" dev="sda1" ino=16378 res=1 errno=0 00:47:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3343.935767][ T35] audit: type=1800 audit(1603846077.561:182): pid=5321 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16378 res=0 errno=0 00:47:57 executing program 5: close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000700)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001400), 0x0, &(0x7f0000002440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd6f3}}], 0x18}, 0x4000490) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x3c40, 0x22c22, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}, 0x1a000, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000d7f988984c2a01ffb5185dc11369a1d1e0e6164098e7ec30538f4c9843eb24411d0f010dbd2dfcffa33ebd41ad0910356d40b0c27b86aae866ddb7e9e0b4433f66d6e5ec5426f5142c8c98e42deaed81758cab3d073c7d4fb6439affb6efdb208dc2191d178660fcd706703bc05244595cbb7bdd711bd5d95db3504ea0a347ee231123a93e2154a13dfb8a05d729833daf2bba235ebce0b2a2c31d6f3c8e3ac8d86f74e0db84204c7cdd1aabd8c4043ada3e9c4429da4a2063635986d74c8be7dea53bf8313213094af20f145ca9a2357d0c750ff6a51e864af8ca8b825ba36051fac099c6a921e06b0d3aba68eacd96eb1e09000000000000005b3d75fcae1e0871298577f776d2450b187cd7abea1502ddb95a69d40241ee89d235f506dcb131b17594e9bbd35ece2f8c7c1e8c32ac88d316355508bca9ef783ba4ed6466c2bdc61b930b6f6f7eafb4fcd79d0570aae317f4fdc07d45e620c66138a08f4b4cf9d974f6688a3f0000000037b74057f232f22a3e59c63f53704c9776d2667d364db88a09dd1271f4af4835743ebc8c072fc89ee3cc152e10145949c6ca7cab5de43f0aab3070d4f0ba2e6361f8be88dc0ee9e53abfe2c79f7dd95da4d6fda7790e07dae459f77f82c880aaa590f7441560e85c64fad1be7d6337725ecd626466723c4d8bd164fea455c0b728c316eb53ff8c5463751c0a6014cca494b3484b1b1e3d01f22efffc99bb012681ed9b144af543ce44929389b5c632b6bd1fce9f32662d94ea19916cd5298677d91b9b449f3bab40415f4c8347e535eed34554aadb14a4ebc4437e039b00a98a0cfbc0491a090ef6008eb707f5dc8a4adf8042a24515828968acb4a860dc3a6f93b1db285b07a2390d6a8dd226908b5a397b701852dfada6321571de3a10390f919332b7ff71afcfb97444de4c96df13d4e07cb01cf5ad5ffb5ed6cf4245cb9d0ff88ae48159e96d010f65a34572d91e1d2bf7c9b169beba35f101a43c7a090940432088dd54b7efb771d69ac60847df60afbba869955a2493e4633ee56e2bdd496e28930e4d7284873924fe059046e4c85e3fe35da4b17a9f42238e4f86c79a24bbc2958ed4fa633af2d5019fe5c62da5d829eec8e8f05fe25121bcd5ec0a2abeb1f65948b8c45e8063e57582703e201872ce8afc092400"/885], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000007912f1ce6b242fcb4471ad489e2e10a80000000000c70000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c25f28defe552eedeaa244c5a99678f71c0af4f7613bfc1ee925a7159473dff0e4065ceca3d6437da98a878230ff1cb94ffdaa0d279a9703bca86abb5b76e1cc7602dcdd1baaa25b1e63704d672af97292cfe9c1c3667810eea332063d454861ccf3f08358e0d3d8052397f0136a3c9a2902cdb7cacfe3bedcf5c4e698fbaa117a2bf8c62e6678e72a3cb70791d77f2bdbb28f6d96a3df23f5240a69a9161814787023de77f7293898592e795d7137ef66b26162ef1fc95393de6f94d74ef2a4686fda0ea5dc7f3119ff4c7c40a0a219dbf57734c7a82b18371aa618e4578700db97f138d739c41a842b908767d3", 0xee}, {&(0x7f00000007c0)="7d66fff4d752bb46c6581631ece5c96a5e60ab9c60f662b15a8256de36d7fd897993c9721c5ff173f86b4c7ca828b22b3813d86a0347f505980172ad68cc6b664226ba293d67eae55fb7138c9f91ce06eaa08fee0eb4a28a024b7495d568ddaff0c2465425366032ca9e7d296acf4c8e3df9db5b2a3f4c06f6ffd7c64c624c1c9c8d71674300f8716f03d69f632756971130b913af03f7ea77f3b3daeb3b051de13e705f076acb1729eb5079b35e76a0b58abd95c2c5e61b9d25b516ef6fae0c9734260b07fc7a8e0406ee37d340ade2d2b88b2833d5f3335ae1e3cf6f6ceb9f4fce03edf587e1b05bc7f24c0f35cf8788b2f929741c18cc1cdb0edae8df6100bb5eca10a5013fcdd288df40b2d9b37b5625cc145e16754f6541f2a93d3ee588ff3d32ea0910b0afce219f410426948903815a8e2720bb7f9fdd24779644c4d5ae7c36e0724257bd27ec34640c8cf0a9e41d9d8ab6b455897786b9d8aaa4933f239ecba20289f5907dbdd77b55c42b3cd7cfc19b8312200276904814a161eb5682345a1658492971ad0b934aa63c465279883148abc0a982f8f134d5bb1d7653421f5854abb2bfa054334f29bbb8b208fabe591b0163882e8877527b7226f1468a764e240ed2b4894ea363fa5e513ca2fd1b8c07dee0029d25f51a58746e69b0b08a835b0cf2b2e8f84079de7a81e6179716fc6a65dcb11e686359c9cb3a108216f6499c0898123cd7868524f3fc58d1239ad5c13ade9a98fc4be55077a13f66dcb814ebddb2aa53bff918419be2a655620ee20f6a3b2aaffc4a6140e31d018a00384802b93f57d626b7c27bff96205cc6e6546fa58cc6824eaf54083d6ac26e10e31275dc72fb1be28eb7a5bd740ef29fcf3b2c98653a4f13d39b0d53524ea4d0a141ddfb7486196ec30cf13d538d23695b9f5d5e4e4fc17320b9fc1612a3897933b26faf95a6093a0b7ed366892461f3d10d66094e3cc2ecc9c825929968a2cb41137f51619553cd06a0bc4abfb42f3f65d279645ad8aa89256aaf5daa6dd8306f83d007d75171a1fb947d80ca057be06a9e335e04dc2adcab1b6519809fc855087504d531f4db09b8dc0c2842dbc50dd48c0b62eeb3af628d9c7594a209f0054aa6ddbeb46c9e9eea83b9902584121e68e148c1d0e60435a2c988ad8781f62366fbd8974ceb8677ee967175b3a4893dfa61bd1ed20c73b13592aa5b6096dcba90f7f971e559980b2def06e1f0e51993dcf8718b51c2615cd537f5e4a3fd0e2fd2ba443d48150871b2149f33e7dc51252a2f69fdb6f425f7923aa33501283ba09f3b11a0b50b76ada785c58807bb87a616bd6924041f1d8ff4e32877f9c948ffbf7310f0fedeb980c3441ee9bdd53f728cdd969171640ce3161a421e36153664997c2ac38dcc86b61c7010eba3fde66162b72e91b05a4963d5d0509bf71d489a38be49e51ea5315d2bd5d71ecb889986af2377685d607c535b344f331a88653c5bf89ade17780153c588fbc6d145060c925185bec0519294b842f827fad5349ca2c3ee3a73b9de45af814409949e190c20d161b5486a53e9d1b762ab8536bb7f86976a55300ee4f9375a86a7b332ba77905231d80b7d56e4f17e66a82156c1d2a7c7d52335a5815b7516d2d78bf9601d12e1247f67f81253d3f3f7bd3572dc8a6e2ce9a8548d1bddb90e3a39555def22f40ee19e6638592601afc22f4b75cb6bb98b99db1f2001ab479aa19d86ec68173aeb0c762a4df28c1bd198703861a6e1b469d80a178ad3cfef075796ab5a7f9203f7db78124e40a76f1886238f2c761a14d266c437b99454e1a836dabf581119a89fc79722e192fa26516770866e53da992e75d9fdb02e82f4177e0ee749c8cb0fd45cf5b7c10127be75e5a634aa76758f63585c0f32f38d2836c3c22d76b69e3ad522f3179d958a60149ac4a85cf4218225a692a924730cc6dde0a4874b438f0b92f95909e0717196acef29b0a437041d6e11e545aa1c4068ab0e8c2c33752ab3ef89a50a39da2424fdc45959811dc619ea78706bed6f00ea4468ab62beafd7ec2b4bbbb5c73f517064699bd032178019ee7fc6f8fe4487150891b2156409a7642a16eb9e807dd7e33c7e459a951b3ad17f29558c33bfa5a0bb05804d8987d0101d678fff3d81650a923c59bfe7fa1ece1598918489fce72c35a18ede17d38cd87df66be3554988380a2030a30758d08db98fc576db61563f453a2446c6e0dfb830bfe63e0a93449d3636b5241eae62473997eac23e781d97cf6088a31b0cd82dbef409b65895c85e79d1bae07510ef5d84bb409849fbc15f3732664c41e3a345f98d04f32577cf401511fb2ded879e88a67111d10b3336f99173c06eb6b0ca55a22cd137d73ed58360d3096161d018eda12afc5fe97f89a5680659f8728d3d987a9fc1dbbfd740b84df0eee11d3e366e56817bca99c176abf60b1ccd8aa9a7d34bc78b444ee336057cb0b309d736b06f394e4b9020dbf2edb514093efab32e1cf6fe914d9e87929898793af22914f5fdf9c6bb1c1b1a3b7445cc92b6af0aef2dafb4fec9deaffe97ee65ec03aa838c177259158ce5009022d9a7a71c0b1e93bc9930ba1268687d27d7b57286eca79449903bd77111da834bf5cde20fa3b0b25923b2aa3902e5e7361ef2f0b5193520aa94822cc34bad777194539113f28fb98e241bdd222b432212c6a8b9d5a01c7dd1bad38bb421a86be7bf24f844f5b89773e59c28d2d332f2abde38a76be42c3f2daeff3b042b65670b4723017f18000aee0f95429af473df9e402dafb6ec940f633e0d48e64fcc9d1e98f2773924ad4ac968b08a5b3b0a57239b20bbc1048ec615e4310c35608f4be11308dde77f01eaa0f8df59856b4400f0b20f6d8b5bc1cc1995666a7ebd9f72d60043dbf9a201002148b57b835b6c8ba0dde09cc4cd2f23ddad76acfd0e65c40629a17a510c51e7b72e5df79609bce3cda11e413d3846f012e6eebdeed10d09392d5803fc0dbcb7b2b01f3a15f377e416884e8cc90ac27ec8f1b4363335ea111dd8acd00789a60d9da1ff65810cd3e58192c5f6986bc21c731ee992b9838183674debee7fb680d4ad91a11195486545a21d754816f25700d00acf5e664bf1c9c10c67dcc377bd59fe21b8b59499f3c3e0dd01037690075d8ea9502d8b96b6d217d1a779f19a90d909f042016e5e1e0db32f931f64c1c335f13a7982958f7204e8965c8e7271cfe46942b669e4743513abb41d6a3eb798ee8ccbf53e4205f5e969f70b08df19995947b856422956fe57bfc6ef24f938d96f57a2c4801544d11882abfaad266d75026fa539bafae0446a40b7dcaa5187bdc120067aee1772fbaa99e1aa5d3cf06763e611773c5b7664a6a1b2674b2c1103bab1786c3b562f2feb2ae31b043bd3faef2e7cf07d15e23381ff82c4af7b8a15be7ff6b78b4b829cf6bf2839e102b7fe7fb5a3d9fcfa2100a95b1dc071db264aca65e869132270ccb13b6fff85ebc7a5b12383b408604c3327e8b3fd1df6f89768ed804d7b0042116558336e14f5064a9581aa877259cfb9c899c08a7c1a0e176194dc7bf72217ca05ccd728d8151d58361a8d624c55c8821ee2213ec7739fb1fc92687dba9449db415aceb69c823ec286fe210e9033b5e5932a96a6c2f57428fc9855013d91f5f41df0b13e2849a682a2d7072c1fbb209bf4b3a267bbb1b5348be6a0b16e1a892b267e4994c32a53725eba005f00595c72ec5da94e36b9fdbc80f84d7bf6f9fae83aa7e58e61ed2e11240266f4f096c2bbcfc80a7fdfd26bf7d89da428ed8c7aa73aaaa0fd16bccc71cdecddee4d9408666a97de6a771a49a81166a460c7ce082a39d6b320bd7f98defc7b84237e079a55e33989fcc990ae466da3d7bae83d4b5d5000948404a69c063409ede6cf88d42892f71d2a0680b822bdb46b3c40f6da52201584af09329be3c5f336ee1140885c6c2342203fcb6d1d2941eaebc9974692432a4afd013e31f8af1e4b1e1154880dbb1e5bd22c2d8a9b51304f4f9a27e987fd65d110975c854e32edda56709baf02a74d83d1a3ea0cdc73dd5189c2af2e24848b1030d92c80999dcd9c0996e2509cd7db9bb4d27bc241fe29b03ea1054e45dbe368b22e4f535603394f8fa44cf852a701960a8799c79d68c6c6e6093568db3d7ac2b7a64d486d677dd65e23cdd0e4e8f1874b4f9d7a8e92d366cb05c090b3ff4b423ca66781ac8e22dde0bc3d32afccec3efe4dce82528f75e7c079ae36857fc6548e379c8a9e75e99355cfcb71cc5dd3c444ff8fbc5a862bc079315125cbe7ba31ff2dbe7f38d8618d683761f683ad3dd6f68a307d6548ae5c4911810d3997dc22c70b06701e41acf5f24c15ca6e7af72767f3fad599e6306cc61e5465ed65ef8c70c83377201dfbb7c2a869e0b121bdef4d2aa674e6e20f69d2788765b5cf7f755ce6c04243f601409dde8a314c07a6cad7a478de7d2c054b579edfbe91f7a5913837113d49401f38417156eae26f72892ba7a37850ee583b8c209a4015425940bf532d1c6a756ff3e6a229d05d8fdfe27e695b81d354072f4579acf9f76332854b75a210d8489232662561327d10a99a78f5a32302a4dc9dd3dab7266d56b27aa0ec7bdfa655f569d7563c69064e89463460a394623b191181e24972ab77fdd0da00cc00894663190e0e3ab78f62c624a8197666909e7cc15536408c305a615e9375220e79e0ccd2da50abd6f17221d8eb57ba4dddc21966dd3097721a6e0e7b2c0d90010aa3d4163b4ff37cf7e5821993f1805535d48938f7b883bc00c7a56cf980c58939da18fd7a1301e4d2d8129fb42853de6c84e1ed0934251c757751a3cc16d5718d9b77245dab26ed79af5278be66c1ad8f798f6fd2685adee748408221872cf1aa3dc9afab27d09de862c62ae3a95f099047c6f9b696d04e55e89f10bbabeaf51fa1f111c528c949d0d2fee658c638e40e02f9d0d46c74a70e60795cc9c749fa273bf36c4220d209cd6fecbc0139b319486d1bdc720dbf18a6811140ed82a810fbe01278344eb22e5b9dfe491f787a5b935dad2f1fce9fedb7daa502cb109b23f5b37c5d7e9369ef591c995fab61f8749defc88d4c88873155b8c7af1088e258c2c7566e35a9a264cfee33527bbbc9ea8836634d488c74be63b21781475270b92e9662f17059af076a3e9d9cf62afd2bd1e836620efc203a7caffad9abbb99721f1879d33a1fff93966c9fb997c6eb6f58bd073e42b1101452683cc340f1dde1cb8b3051173b490c00a4388eacc7fb13d4b9a79c28338d866d67d72210a3eca200918864d740c81d56fbb377b43489672125ec48afa5e65a407663371e690481242e3a3a422b56561780eaa4036c3f99e880767f8ddd61e74c27afab0f2f551e8eb861027f9cde1ca785638fa949047c65030f57f2e148aa918d2249bfc18853a32590145481011cfd61741ef86e349ec7d2514f3836b9d7450b96394c27409fc99358a0e388f18e7fdefefc10b31c4493dcd8d7507f1b4edbcdbe0e5348bc5331ec4f725c824303202ad7c09bbeb80157ab57b728b0e6df61cb9c30111838770b9eba10b3b9d312ad9d88e63165087734387f5704d2921a02a5e8cbc627c8f6122dd4438d362d07fad582d0b4c14612b554c3280a9af84ad3a511310f725034ededb621af2917605e7f068c4b64825827e17f9198fd5d3d94a79f7f8d8aa61703994949f3d692600a93ee219ddf1793fbb49d0ca29d0a3e9f58020c2b2f5dead6b23022a75d7a4949125193546f39e666", 0x1000}, {&(0x7f0000000040)="994feb330547951f3a943e231d5614d480bc2b187c8f74", 0x17}, {&(0x7f00000017c0)="a597559cf66480c829107c76bd3ee641685cd9bb3e94700a40874732c79872ff40890ce570caada3a1970f901fec7eb9c41824a6550d2603ad77ebda16dd86cea350b0de1b6e41fb6ffbdec62ca2d037e1adb4d308d64b92a03ffcfa2b48910a8dd566d32b06983bea28ca754d986e13bdcb3e8aa7b501a636620835f764879011502c767b1ccf01f490ba1157c922257a75a818453481b9a162887142075c0c9d221d234fc51ecf63940f5958b147e4d6a271a1b5b9b09891f4aa3460374679f9ffd50bd78cfa04eae5c846572e137bc0e21e2c06b548eba90ae3d7e7afd3264331a37d4e585535e4e7b02135623741123977eeb98957", 0xf7}], 0x4, &(0x7f0000000300)="b8be4a53c4fb6049099fc47966166c8ee0c792e41479cac690d7398fd71f4091671ac0aa26da51dc4f3bcb71d1f28c", 0x2f, 0x40000}, 0x20000000) socket$kcm(0x29, 0x0, 0x0) close(r3) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 00:47:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x3, 0x8, 0x1, 0x7, 0x0, 0xd212, 0x800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000700), 0x8}, 0x0, 0x0, 0x0, 0x1, 0x3, 0x47ce}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000000000000b8e1b6a00ae0dedd1242bc7e71d241c47c84f5b22004e7bb8cc09ec382a4dc0a70fca59b5951356b"]) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200, 0x0, 0x0, 0x0, 0x100000001, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000280)=@caif=@dbg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000140)=""/61, 0x3d}, {0x0}, {&(0x7f0000000880)=""/207, 0xcf}, {0x0}], 0x5, &(0x7f0000000a80)=""/138, 0x8a}, 0x40) syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/pid_for_children\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:47:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000015c0)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001580)='net_prio.ifpriomap\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000840)="303cf5d0d9bc77ab92a95554f7d695392814acf2ceeae5d24f3b7b1a8dff8748bc999e9cd6c873ffdba3af24129251a595a7934a63a79d352ed4c4dd90c3f435946c04956f96739e33aa8f4402d1fbfc448f2b6b683bc378809e8db32f9bdbaa93a6cbed6b29c80845e9b76b380aa8fe04ed32f37bc8bb851c27ee32f53c28668c6a3e9b797fdf46a2f4025849ed1abc77d457b41338fef91d3f16a44fc36e586a23ed9adb1d52697e9b9622e802dd57e58c5e166157361e3f9f770cbc5ce216eba2843c1c87d0839f4d0ab0959bde5043ff30b026cdf83dfe148d35ea7eab105fdcb1b4df6c74ea1ec2636e15fc611b6d930068b9f80b4c3324d550e873f6846d211995dc3b71400f642826579ad30945739bf868bd1c39011a92ab3488dc0f0dc53a118fc4b9b45af8a1d516f8226f7f148af38ef6b47dc7bac4b1954f3f7254ca25a9bcccac08fbd14b9c04419008a7f2519db3e9121c66a393010b12a7100ac1d1a12e4a64409be6576363e28ec3ed852bb0812bd5a96b50c58ad38c52ca02c42a908e49066fce72a8e85dd8b11b504bd8eda60391a2cf2d5e5fcc6637f57acbde5d5f4d84e553a5ed6edfcbcb47a819a6ac45d4e7fa62a2217c277a23bd00cfa9cc928bbec0", &(0x7f0000000240)=""/78, &(0x7f0000000580)="f5580af756e85daec3e0cb634250ebeddc3015ed1f5f36ceb813225ff8445c2d694c0797972fa8040069bd83cc5c1462cb62989c730d5d4c6fc2b25c968eff0458c6773179629160574ed251dff2f000f0862c940000000000000034000800000000000000000000000000000000002fa5b5b37fa15a61cbc54d4e5b40554734efeccc35ebe5064107e09ff6367d5212fab17f8f228754d3183bf8324aaad7d328b42d0f4ad2ee32c1bf44da5b93fd98a861020000000000000058b839d12b", &(0x7f00000003c0)="eb120ad23e039199eccf9385cd67f76a1b72447f27ef33aeaa08d13f7ccfc177e325f54a5f83e5cdd74e6f4a7e0f7350cdf7c4337d4b051d159723ed49998114000fec20363fecb674b7644bc854266c20c1b5914db3e3de775eaf7390ce3a5f11606b1d2e314af353fa630d85de88c3db9dd8f889262c9a", 0x6, 0x1}, 0x38) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)={r3}) 00:47:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x9}, 0x80, 0x0}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000040)="4f1449e01d46261252a7b71d5af58c7af6766595386f", 0x16}], 0x1, &(0x7f0000001280)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x1, 0x5d, 0x4, 0x20, 0x0, 0xffffffffffff5e4c, 0x210, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x84, 0x2, 0x1, 0x0, 0xb87, 0x8, 0x8000}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x19, 0x1, r4}, 0x14) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) 00:47:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="234790", @ANYBLOB="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", @ANYRES16], 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x88, 0x3, "18"}, @lsrr={0x83, 0xf, 0x45, [@loopback, @rand_addr=0xfae2, @rand_addr=0xffffffff]}, @cipso={0x86, 0x13, 0x3, [{0x5, 0xd, '\x00'/11}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6f}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xa8, [@local, @empty]}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x9e, 0x1, 0xe, [{@broadcast, 0x1}, {@broadcast, 0x5dc6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x4}, {@remote, 0x7f}]}, @end, @cipso={0x86, 0x1f, 0x1, [{0x6, 0x7, "fb87ab5186"}, {0x1, 0x12, "44ffffff7f0000000000000000000800"}]}]}}}], 0xc0}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:47:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3344.072578][ T35] audit: type=1804 audit(1603846077.611:183): pid=5337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5270/memory.events" dev="sda1" ino=16378 res=1 errno=0 [ 3344.287642][ T35] audit: type=1800 audit(1603846077.691:184): pid=5310 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 00:47:58 executing program 5: close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000700)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001400), 0x0, &(0x7f0000002440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd6f3}}], 0x18}, 0x4000490) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x3c40, 0x22c22, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}, 0x1a000, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/885], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000007912f1ce6b242fcb4471ad489e2e10a80000000000c70000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c25f28defe552eedeaa244c5a99678f71c0af4f7613bfc1ee925a7159473dff0e4065ceca3d6437da98a878230ff1cb94ffdaa0d279a9703bca86abb5b76e1cc7602dcdd1baaa25b1e63704d672af97292cfe9c1c3667810eea332063d454861ccf3f08358e0d3d8052397f0136a3c9a2902cdb7cacfe3bedcf5c4e698fbaa117a2bf8c62e6678e72a3cb70791d77f2bdbb28f6d96a3df23f5240a69a9161814787023de77f7293898592e795d7137ef66b26162ef1fc95393de6f94d74ef2a4686fda0ea5dc7f3119ff4c7c40a0a219dbf57734c7a82b18371aa618e4578700db97f138d739c41a842b908767d3", 0xee}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000040)="994feb330547951f3a943e231d5614d480bc2b187c8f74", 0x17}, {&(0x7f00000017c0)="a597559cf66480c829107c76bd3ee641685cd9bb3e94700a40874732c79872ff40890ce570caada3a1970f901fec7eb9c41824a6550d2603ad77ebda16dd86cea350b0de1b6e41fb6ffbdec62ca2d037e1adb4d308d64b92a03ffcfa2b48910a8dd566d32b06983bea28ca754d986e13bdcb3e8aa7b501a636620835f764879011502c767b1ccf01f490ba1157c922257a75a818453481b9a162887142075c0c9d221d234fc51ecf63940f5958b147e4d6a271a1b5b9b09891f4aa3460374679f9ffd50bd78cfa04eae5c846572e137bc0e21e2c06b548eba90ae3d7e7afd3264331a37d4e585535e4e7b02135623741123977eeb98957", 0xf7}], 0x4, &(0x7f0000000300)="b8be4a53c4fb6049099fc47966166c8ee0c792e41479cac690d7398fd71f4091671ac0aa26da51dc4f3bcb71d1f28c", 0x2f, 0x40000}, 0x20000000) socket$kcm(0x29, 0x0, 0x0) close(r3) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 00:47:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3344.486312][ T35] audit: type=1804 audit(1603846078.161:185): pid=5354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5271/memory.events" dev="sda1" ino=16366 res=1 errno=0 00:47:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="234790", @ANYBLOB="ef9c16d7afa2278e1a5da70824531aa9f86c44b24ed53be3095a3fc678bb76bac0075865e8ee7cb72d22d4172ae78eda1c6c01180000000000000089387d0c95512933a128f140adb06ae06a3a107ca9148744e7d7ebd1d610ebd4942b2f56f102d3c993450b84f58cc4bb34ce0c320383dd29526002d02864e09d15d077f61e41ec2c588ebd1d540b05efc41369b9ef3795464cf8398a5a6ac68b13dc852226cf00020000000000005ab2119a8e8a48df9f758d1ba6c29ac0a286395164ad2057f400002d05ea454582551b4045cecce4a176aad1bf32a652beff48a9624030108ce8d3313b763ce4d424a03aa3bc03bcd42e02ab7866a5e08f5420770fdca8e82995199ea153cba714ba84a931aec5a96bdd9b49277f502715480b8d10eb21aa2366bf53e714db97d77ae19e90c2f235d4ccdd79166b2194848718b1ad5660026bfc461c0d3cc636708ecd53494cd00ecc90c749aa97b08c86b07cdc356dc0444f5abc0ada08b53df18638e5e6592607712fe6abc04c543de5ccc53b77c6cb80ca0b150282e1abcf1a8d0f1e126a8d3e344051ea2453c48c8c3244c5dab57fb3feb8df46f625592c8515cf6c1cbfa8665ca85d39bffb7f6d8cb910694d006a560412f81872dec52872db157165425ba2fb21e2cafb779687f4281b2911e9cb14ac717298c2e63e4496124a648c1ac3918916ed2d4dd831b9f650cd4f151db3c1d2261d308599d93a238854d64154e4071f862fbb76bab3762e", @ANYRES16], 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x88, 0x3, "18"}, @lsrr={0x83, 0xf, 0x45, [@loopback, @rand_addr=0xfae2, @rand_addr=0xffffffff]}, @cipso={0x86, 0x13, 0x3, [{0x5, 0xd, '\x00'/11}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6f}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xa8, [@local, @empty]}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x9e, 0x1, 0xe, [{@broadcast, 0x1}, {@broadcast, 0x5dc6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x4}, {@remote, 0x7f}]}, @end, @cipso={0x86, 0x1f, 0x1, [{0x6, 0x7, "fb87ab5186"}, {0x1, 0x12, "44ffffff7f0000000000000000000800"}]}]}}}], 0xc0}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 3344.690536][ T35] audit: type=1804 audit(1603846078.321:186): pid=5356 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5271/memory.events" dev="sda1" ino=16366 res=1 errno=0 00:47:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x40090) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000180), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x4000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xcc9d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x58, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x0, 0x7, 0x2}, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8}}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x6) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) 00:47:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3344.924124][ T35] audit: type=1800 audit(1603846078.341:187): pid=5354 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16366 res=0 errno=0 00:47:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x3, 0x4, {0xa, 0x4e24, 0xfff, @empty, 0x1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="cf010689260a4601bcc855123424412f42337b474732f63f0b9173d23a1dffadf9ef14410e1db45f0fba339e490724", 0x2f}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="b8c01860f16443381107bef4d9c35009dddadeb31790555cecb45c3c99e9d57719", 0x21}, {&(0x7f0000000340)="7027f864bafd1ff4b7778835f4faccf5934f3b5966743c92eff6f210519c92b36ab714799069657430783e692fb8f256033160f8ec044636f6ff44f3e1e6fe7adb1eaaf5a9a40cc4c6635edb8d09c445aff769943ff581ba46b3", 0x5a}], 0x4, &(0x7f0000000400)=[{0x38, 0x116, 0x2, "b4f1af66b767c37710c62f19f765174b43d87fa36050ff9ffee410af938d9e932ae3"}, {0x20, 0x10c, 0x9, "028f6d1fd2de6038e4e465f1"}, {0x48, 0x112, 0x9, "66f5ec0b3d5ae7e94952a8e91513e9d2a18d0d03fe4dd6ecdad7c6110b7469975d5783257f2204203cc666a7053a7b18d20d7d76e638"}, {0xb0, 0x117, 0x70bc, "99021b2ead0d15157d2b6182ebb754ebe03f50c06951a24ebfefcac92897db5e9c78da1c436176a4eb5099095acb3f3536ba3e53ba0c97a896e85d6ab3b7e3f363896a2ffc5a8787ca17c66491c8bc0e0c17ea1b8e91c236da5ae5f2ca425db5164ae7473bf2e6ea814d072d54797672390e3398a1cc22c28d098e250c702c355d311effdc2bde166f03880585c92e3d3f57eeb3215881fce1ce9170"}, {0x50, 0x1e, 0x0, "4fbb3a87c30008c8f8e783a6a118eb0770f0b36502832800b0bf07d51fe00255050154b092a89ac4dea3e0966985bfbf282c39690589554600e90acda6ef"}, {0x78, 0x118, 0x8f7, "f5642b0c452355880552e807a118fdd312b273305d47659324821c5e3474dcdd171c06526cc8ec731d41f27475029894d5ca0736fdbf68a26cd16eb3f81bf05a65b82c5eb7bebadbfa68d5034577881252adef09152bcc17d558a6c17c37ba4f604a1b20a33f6f"}, {0x70, 0x1, 0x3, "1fafd1ffc9469dcddd0eafa1455ae79e620a82fc27206e0ac175679a0cdd5e12b8801adfc29e2396ed72aaaf6841a00f8eae6db8bd771f326e9f4fdbb8688e77fb26c272567d924b8f952ed88ab2056c3906aaa9471400ea7f2c9448"}], 0x288}, 0x4000000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xbe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32614) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000012900)={&(0x7f0000012300)=@can={0x1d, 0x0}, 0x80, &(0x7f00000127c0)=[{&(0x7f0000012380)=""/207, 0xcf}, {&(0x7f0000012480)=""/208, 0xd0}, {&(0x7f0000012580)=""/2, 0x2}, {&(0x7f00000125c0)=""/100, 0x64}, {&(0x7f0000012640)=""/36, 0x24}, {&(0x7f0000012680)=""/124, 0x7c}, {&(0x7f0000012700)=""/184, 0xb8}], 0x7, &(0x7f0000012840)=""/168, 0xa8}, 0x2) sendmsg(r3, &(0x7f0000012b80)={&(0x7f0000012940)=@ll={0x11, 0x8, r4, 0x1, 0xff, 0x6, @multicast}, 0x80, &(0x7f0000012b40)=[{&(0x7f00000129c0)="862e7f1cb0934ee2", 0x8}, {&(0x7f0000012a00)="8d4b04e8d6d1ef658ecb9015b78d6ed961e969ad39b7335601fc8ede5b7bb0b3e25d290167ed3961ba4612e2497a82c701418481daa5b284e1c841ee4f16258de67491914e02a867fa0b4b67d7c4efc817d77dc0e144c05a07928914b51bfb32843810b7ea74fc0e5789529e31e1da790d2c27bf6b0c64edf28355e1f3b17d03e14108b224dfa67885f798218125d745684026ee1761a5226c04f86677a3", 0x9e}, {&(0x7f0000012ac0)="b01fb31b82ca1d2255e64e252799041cb613b9bb95a4bdefa463e6add66176b69b6fc99d464942debd86a4ce78eb6cadf45e3b2f0c8c2d40d3c3da6c90aac6a1b5e53889accfc6f4ba12d99fce616bc52f90bf992af369b09ef611cc1ec670d1ec", 0x61}], 0x3}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x28202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:47:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3345.110303][ T35] audit: type=1804 audit(1603846078.991:188): pid=5376 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir240863678/syzkaller.hw6lK4/4781/memory.events" dev="sda1" ino=15782 res=1 errno=0 00:47:59 executing program 2: close(0xffffffffffffffff) socketpair(0x26, 0x5, 0x5, &(0x7f0000000000)) 00:47:59 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4a6a5, 0x0, 0x7, 0x4, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x200, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x10, 0x0}, 0x30) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x4, @perf_bp={0x0}, 0xc0, 0x0, 0x0, 0x5, 0x0, 0xff}, r1, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') r4 = perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x13, 0x0, 0xd, 0xfe, 0x0, 0x3, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb744, 0x4, @perf_bp={&(0x7f0000000280)}, 0x8, 0x9, 0x800000, 0x1, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x6, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x80000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001540)=0xeb) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) 00:47:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c000001004f6113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x40090) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000180), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x4000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xcc9d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x58, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x0, 0x7, 0x2}, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8}}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x6) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) 00:47:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:47:59 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x1}], 0x1}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) 00:47:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x9, 0x0, 0xfc4c, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="2d0700000000000000637075202b7011dd472428696473202b72646d51202d696f202d6d656d6f8979202b6d65"], 0x3d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x6}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 00:47:59 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) sendmsg$kcm(r1, &(0x7f0000002ac0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote, 0x3}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000140)="76e83a48c62c06c5531492dbda787c3497a41a2e6d1f51eae36dff77ba04a2c707350c15b49ae18a99bd6a1248229606111d8be59165a788aa636a2242a7d66a0bb8c83acbde3dff9d21f2f80f41f6c4615a547f4b7379053dab03b7e0fda64affc39a3e4d77043dc54bdb8ff3", 0x6d}, {&(0x7f00000001c0)="315d9ce62686a2b30eeb5f0f4c4ec3d3221fcae3fa706f52d3f82b2e0ab5aec929518eb09c2df1c193f7357458e9e7167747430be78462a6bead2e7b542d3132c3b75d223ecefdf30dfff6be462af8a5b1d78403d61c51cbb0ab03dd7b49513ba5102f2a359fb9357c169201ac9262fe13", 0x71}, {&(0x7f0000000240)="7b5bc587d57545262811c7424c500127717ec9a27aaf8ea16510bdf7b1c85d03dafa723702e67de922c5f2f05017d6e35ed30694b895f47f4c44adaf0a25eee0140af076802eced39b91137c5072a9c777f28919756b252a484a5c64a720742f96d9d902d2120fe867258729dcdad91860d2aad801f2062f7f99c96a806a2218ce0c184a21a3d48570e982b33b9cea1d759ca92643890356f89270075e2c0a2339001bcdb5a4b5b779395f002f1a", 0xae}, {&(0x7f0000000000)="ff8faa303c01913d799b9982c428cd0f3f7fa2673e4de7", 0x17}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="4fde1fbfe6088c8099ec19911cbba9356cf10d13a96569b2d19bd42c0340878f03f4916521f220502b272649a8b99afa7879864f969b36bf5acb94cd6908924fb8fc5b890debbfd7630c7665fdb5873971090b4b8c6d50f3344154765fc731605e1d70e0bd9a66cdc13d185a40b198edffd619b5ce43b72cba06b9c1f5ca8a2b74c7c23b4639eb1e95a1dc4b7213b5c531f4da8a5c741ba918f66038b66ebc92cce4ef9d456b1f4191b8ec3e531be14a09", 0xb1}, {&(0x7f00000013c0)="5a2de8f79b39a78dc3651d2eef17e0b5adaf6c26f234e9d6c2f9b2e5d762d62c2823c2ea4487aaee54ea1f6e1c2994a27e842d07ec3c2d4252e217c535c0eb3e77be4b10e81aa2cc0874d9b5edd17233abf4fe26cd79f7b25298d5bb0845578615fb93e2b32ea3f132648f410f0eaed2027f19e8232df7ec641e046cf7923d3f28aee5b5d2c59a9f91d6c6d407d1b5ef26198c1318f04c028f42a56abdadff3091b0251b87cbe971e3662200e929001771b9665a443232", 0xb7}], 0x7, &(0x7f0000001500)=[{0x110, 0x103, 0x1, "39ea4817468e10a7e7c8f7acd55dde4aa86c314c10412879dc9f7858f6dac9fb8f8ae7a45f56ebd50a4416852eb876361f8c08c5637690ddb6c15c82344d0fac70be88c701f954732a495293c4dd10974105dc257cf27be948323e12264ce76a925fba80163acefa3874709965eb734d9cdc7d820596c4758c5982a20d44bf901ff554e47675063869e2d5eddcc39d484b480253b557ff3c681b63278408ef2dbe049b39105c62d2159158f6e8fdbe67c4011e8b0ed1c195145690a6292cca0e87f52d3b82a37e59e87a701b9749341da7d95c9fb7828bcfcbfaea231f94522d34f8fef29e50f4f548dd6ce5391e30be07a15c052d8c9b8ff2f63ca9"}, {0x68, 0x3a, 0x7, "b98fdf683e8ad4545416236034f1d0e18889206e188e470c1c38153c399a55a291e17637298644b5b12d0705efe55ae6905cde1690a3f37eacaa777303678d95d7effb27a11a1d9a1ad0e98919c8799ae653"}, {0xe8, 0x6, 0x10001, "f0071eefb10b6e854b116b7c0c6eaa2d93ccffffef12fecc0d80958c44fc1434f1c12991597cf7c70e2d8650490c34a7ff58c00f710e992f1ac5bb3982f3d6c6b8d285ef5448d111d6f02ee261a7da5e32c3413a34ebbd801aaae703ef6ff072762e3fdebea8f90f2a5633b64ab5387f1e9969b419d4b9e7dae2591d3749a66513913778a03e2e96181ebb20a72caa508a740cfd3ba06381e1cc00e4edab928e69bcceab9da0c83e2996c28f65ee05c355ccbfb1221da86639b90a26dcbe00c5c797b58f5ad55d3ea7d41f3529613fc9dd"}, {0xe0, 0x88, 0x6, "38f8f077d34b7de67a85de2d015c59d9f0ddaafbce911980aec76408d51d089754bb32a060568941ce1b41f0d47eb5c5b136cf47d7131981fa8f2963645f150cfb07f41209837fa20a4406982d8584b6b4184cc278ab819fe053b6ff2c141dd9f70fd1d336a153cbeb59c4a15e0d2a5cfc3e5e1953b934bbce22935bf75ebd5bc0411c28f19801bd7aaea584226c8df884df6df1f5093ba3cc37404b0753e9e652ab9f99aff524d2d296eec195aa772ba5653a9c5bbc13ce9f940465b29f084c79244265bbaced46218e93974c7e9f34"}, {0x1010, 0x113, 0x6, "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"}, {0x58, 0x117, 0x7, "080531073ee8a921d2928fcdc7eb7ae6799e7ecc83d23631c551d5048a11b64d9dbbf4d117031bcd2c8f48341ee802b724e3297a16e708c0f4256a8c648d25baea84a8cd58e7"}, {0xf0, 0x117, 0x2, "680ea07acc9e0d1c5bdba05ce1eb15a8c52ae01f587f4256c388257764fd20901586aff236e43366e5568cfe2f20a527a1d2df810b1cec78bb1de91b981c43b40d5415c3c11915885f7640d641c8e24564e082cbbfd2b29726e9dd010fb6f952ab55622ee6e6bb6bf4bfb81ff21f38df14f7d06807f63d5ff20391df4554fe72d668735d8dde65210ebeecad793895711e82f857889f6c778a92d889f33ed6a4f32f27ce9f19f2e240eab8fa2cdd3474025c8a504e813a9ead007e6d58c7f34601072bca9395553ca2da184b778007254a29b8655805ee2a77b7a1"}, {0xc8, 0x114, 0x10000, "a63e4b97d78d4dbfd0b147c02430aa35034c5c617787ba0fea827f9a796dbea467ce8c7f7b10d4b09a663f1b18afbc0a76885144c89b48d09afbdf6d112185b653e6085f306cf09c63664286093f68d61b316c2c6a41adf87451e308aed3c85cb36d2932ca6fedc50eeb7eb18a68e7f911990f47236beda0f6c68a0f6fc06f76cc6335bf444862c636521f58bf882cd5574317ac29406e997b0853fbf580b4fb9fa68256284bd3dcc75816de0f83e4131c"}, {0x58, 0x111, 0x1f, "c5703b52fcbccfe7ce16a08b7c135178adddb53c152898349a493a6eccab0d65743e788134fbbabc9a2c50b44f4efa41e5006ee3383f43a057672edbdbf762d880a7f423"}], 0x15b8}, 0x4000000) [ 3345.765175][ T5411] device wlan1 left promiscuous mode 00:47:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000000480)="4cee5448245fcb6c15b3007433a7db7d393af06e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4ad074261a03bd744b6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a6030000000000000065ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b432582b8428", 0xe6}, {0x0}], 0x2, &(0x7f0000001c00)=[@ip_retopts={{0x104, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x3f, 0x0, 0x5, [0x0, 0x0]}, @cipso={0x86, 0x58, 0x3, [{0x2, 0x11, "000cb6904f7f0631f66cf6490b4f52"}, {0x3, 0xa, "0336ceefd06334f7"}, {0x1, 0x10, "e8796a29ef402a92db900554232c"}, {0x5, 0x5, "8266ec"}, {0x1, 0xe, "47f13791d7e21a7959a2d2b0"}, {0x0, 0x9, "34feac55a06eb9"}, {0x7, 0x9, "bd5824d0448ccb"}, {0x6, 0x2}]}, @generic={0x9f, 0xa, "9bc26b2e28a85756"}, @lsrr={0x83, 0x17, 0x30, [@multicast1, @broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @generic={0x0, 0x8, "333cdf17beba"}, @cipso={0x86, 0x45, 0x3, [{0x6, 0x26, "171482bbfb82f52d"}, {0x5, 0xe, "a2ed6121bc0988c351bf497d"}, {0x6, 0x7, "8ed59274ec"}, {0x2, 0x12, "836da1d50624dde7c7f03edf9a19a775"}, {0x1, 0xe, "30c4cf0ec5eb8bd88713dc91"}]}, @rr={0x7, 0x1f, 0xfc, [@empty, @local, @empty, @empty, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x30}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@rr={0x7, 0xb, 0xa4, [@empty, @empty]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x88, [@rand_addr=0x64010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x3d}]}, @cipso={0x86, 0x2d, 0x1, [{0x0, 0x12, "69d6d319c9ade8b3f625f5b47e7fb394"}, {0x6, 0x5, "26175c"}, {0x6, 0x10, "1b243e2cc2b3ff8399fdbac6efe0"}]}, @rr={0x7, 0x13, 0x0, [@dev={0xac, 0x14, 0x14, 0x1b}, @remote, @local, @local]}, @cipso={0x86, 0x40, 0x3}, @cipso={0x86, 0x21, 0x0, [{0x6, 0xa, "b5b7428396760283"}, {0x5, 0xd, "020291680826fc5cfe6399"}, {0x4, 0x4, "e1aa"}]}, @generic={0x88, 0x6, "aed145f8"}, @ra={0x94, 0x4}, @end]}}}], 0x200}, 0x4000080) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0x0, 0x9, 0x0, 0x5, 0x0, 0x400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffa, 0x1, @perf_config_ext={0xffffffffffff7224, 0x6fd}, 0x0, 0x8, 0x0, 0xb, 0x400, 0x200, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000b80)}, {&(0x7f0000000240)}, {&(0x7f0000000100)="4f3c31dd345a6a2c5df7da4ead6ef39053145f7e623cd0e0c5d88aeff44db41cbe8fa8580d8db83510ac01e58ba0d1ffcf3af0a05a5bff4f79b50409385823419be1228602d434c969e258f3dd89d553e6cc7c4be84b183a9fc821aef71dc38af32d8ce3a352b99ee989b4ceb7decf5f", 0x70}, {&(0x7f0000000300)="9e244ee93199aa136359bd51f8803ddaa5b7c7cc231ffc58f433b50afca02dc93fcf8aa69ab4ef3b56baaf9e2e0747506a8e4daab1997d09aa7607d29a9c901c780c9865a34d42ccf21f18", 0x4b}, {&(0x7f0000000000)="34c2c0a2c3ea9ec7017e9ef4e20d9ff2fef3a09c422542079e6752584ed4eb43", 0x20}, {&(0x7f0000000580)="19f63324a45ada7522e8f18fe0c95df9bdae1c261de5ba6bfa5487a869aa19804a6ef212898a8a00f75fa4c55256678e5994a5bd820e4b80793c73ec4b6ca594991a72160e59d0037c41a17e284df0339d257281c9c42717abefe60662afbf463828b652f4d83b10d1adc2d00d8646c99102017eda8d", 0x76}, {&(0x7f00000006c0)="0cd66faecf6b0d0639dc7f7289ae6f430fc06ea5626d6f19e7ae47086c8ba83be8b5183ad3e0a0a8fe2be8dfd2aeb5151c7fe1d9d28359ab17e84888434d2babeadba5808a422eaa7a65e967d6135682a09b6181b58eaf5f0ddfa00468f0722788", 0x61}], 0x7, &(0x7f00000007c0)=[{0xa0, 0x10e, 0x0, "42ae6803331cd36cef4e3bc1dd7d548fb111561be817bb5c796a33adb525f866c3d5f858208322bf15c67629c1dacadaa4ad4b86d11788f8db8c3a44636011e9dcff0f7bc976b501dd4095f8e6cb8800af8e355a737b6ad8a25e3ab937f6bff2b171228d864c13e143c6846a33c05d26ecd5116a7e254b411d42c2520fb30d7d0c14453c0fd25e37b2"}, {0x10, 0x107, 0x8}], 0xb0}, 0x40044010) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xb542) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200)}, 0x184, 0xfffffffffffffff9, 0x1000, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:47:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:47:59 executing program 2: socketpair(0x10, 0x5, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xf2, 0x3, 0xfa, 0x3, 0x0, 0x7f, 0x4ee28, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x20, 0x6}, 0x104a, 0x7, 0x80, 0x7, 0x7f, 0xffffff00, 0x81}, 0xffffffffffffffff, 0x3, r0, 0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0xa4838c8f030e53bb) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:48:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32614) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYRES64], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 3346.080286][ T5426] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3346.111609][ T5426] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3346.423068][ T5409] device wlan1 entered promiscuous mode [ 3346.475563][ T5411] device wlan1 left promiscuous mode [ 3346.778525][ T5438] device wlan1 entered promiscuous mode 00:48:00 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4a6a5, 0x0, 0x7, 0x4, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x200, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x10, 0x0}, 0x30) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x4, @perf_bp={0x0}, 0xc0, 0x0, 0x0, 0x5, 0x0, 0xff}, r1, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') r4 = perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x13, 0x0, 0xd, 0xfe, 0x0, 0x3, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb744, 0x4, @perf_bp={&(0x7f0000000280)}, 0x8, 0x9, 0x800000, 0x1, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x6, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x80000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001540)=0xeb) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) 00:48:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000606113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:00 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x6}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 00:48:00 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x2, 0x5, 0x5, 0x9, 0x0, 0x4, 0x20, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x20, 0x80000000}, 0xc000, 0x80000000000, 0x6, 0x9, 0x80000000, 0x81, 0x81}, r2, 0x1, r0, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001000810c040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000980)=0x623) sendmsg$inet(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)="9b11a9c4ad9a0fc3c4303482f5b9d27e3e39821d2c0f6f5a34f40c7791fe5994cc96aa47bea4fff578d09ce1b659eadd8c168573ed12", 0x36}, {&(0x7f0000000200)="1edddc0a9da0f1c2a2591dafc81f84adbe0535912a54cf40b68bdf73e746e1a41faca7fb909ef018ae8570222b3df31a86328a3898747b0ae49595b6f3af46083e9aeb10b863e5b4325d68b8ab680f0e1eeb6db756a0cf7677d8572bdfc39c6f0265322eb78d4c29588c49198e25bec8bf03afc28dd259bc960801c7ab539140946741eb0c37b6d75d1910749e", 0x8d}, {&(0x7f0000000300)="29c25eedcaecfaf9eb9f55e6df787fed3ea361fc500107484c37adb01a352021b8d23a83d0da17574913795dd0c568c6aa17a1a5ef6adb98b380af02e63a65d39686d652abe354c3e183edecb19755731004aa5747b3f5e16935593d4926406a14024809f57a1b26c6ef779b2994d301144f7bda70c4c5", 0x77}, {&(0x7f0000000380)="8dd51b5600b26f571b2af16bfc6e3fd2c3cdefe0157ea3c2a1b50f1d55a377a02a20b5914e26e11ee3df16b14483918f05ac42a0eac2d567310e5c133280677cf966e3805e8bb4a2d4fdafd8acc1fcaa03bc00c5fb509bd1271a33dfec7eecd80764fb1d6d6d64f11b5bbecb07bbddc29dd1a5ae7ee7e9c8a2c6b9146b136c8dc967866fcee2feb1d0e2d5d5a135766c6651fd62ff819ff6810b6b91aba55d6589973e", 0xa3}, {&(0x7f00000004c0)="287e7ecef3727bf5b784d64d72c643a858bbb0e86033130bd2a8a50ee818950cdab9f8b3e1b6b6b2717c1a0ca9f89d57444345c7c02203810391d84448d3b13caa784ad67bea8fb89c6c000ec481a2a53fbba2de7c1a04c79b71161df4facdd9d984546093d6e51f1b26f12dbbf56f41e0fdb2755728070d17047f5dddb3a446b226b85a888e5c8f2694cc398f0fc6433259b0e238aa7ddb2ed94daaab3718bb5eb71d8af839a04806db6a0c48440e7d6991ac729ea09a4e1a1a59ccdb8472ba56d062526f021fa209cb4cefaaddc18d190becacfaaee4b6404ee5c90e98", 0xde}, {&(0x7f0000000140)="74013b3b351f4fa90243bd16cc780c7de9c28945ba8ad492de24", 0x1a}, {&(0x7f00000005c0)="711d6d0dadd7ac3a08237eb491", 0xd}, {&(0x7f0000000600)="2bae445bad365c3f9cd382019d6573318f03ac087d3dbbbaefaa14d370506279592a731ca504eb978d14cb82f1b99eb970c71aa33010b3ba1bee205977b8bdc8c0efe00b759ad78233dbef4a1d1a43e4a25b787a3f72b893724eda15cee6e35dc177f07a2944ca6f6f98a0cb29d86721c905c7b74f5e58abebe89105f031f53226b54b5d7dff0e7e70c6c580d21560d07adb457b63a65c54d144caa574773e7e382d0ad9928d4fbe2e6fec93b1866249f77ed484bc9edd9b0fd920dee749acf002167df7867270c4a6964234eb0280f903a3abfceb035e3f3176", 0xda}, {&(0x7f0000000700)="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", 0xfa}], 0x9, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x70}, 0x20048001) getpid() 00:48:00 executing program 2: socketpair(0x10, 0x5, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xf2, 0x3, 0xfa, 0x3, 0x0, 0x7f, 0x4ee28, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x20, 0x6}, 0x104a, 0x7, 0x80, 0x7, 0x7f, 0xffffff00, 0x81}, 0xffffffffffffffff, 0x3, r0, 0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0xa4838c8f030e53bb) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000d440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ff0808ff3e640200000000005502faff0d8c02000404000001007d60b7030000001000006a0a00fe10000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4ffd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440f02dff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cf96a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a31539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796c1d33357d6a39d33c702576cc2a8881015c9e1842fbdf1bb75c663e3d76c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23000000004ccddf247dd2c712ff010000000000002cc5dcaa7ba330963b7093a58a02f0a1c9dd5d9faa8c418f6a63fec7690a9b01737c8caaf78b0000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 3346.918740][ T5431] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3346.946308][ T5431] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3347.174050][ T5455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3347.232405][ T5455] device batadv_slave_0 entered promiscuous mode 00:48:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)=@generic={0x25, "362a75cf4a8e0029e6c6556cba48a489426b1f73bd79014302112de1ec0829313e1a0c8ff00f9a2dd5460a00ccbb7a05bba37e42aa530433aec5553764b1ce21cd0f09bb536ecc146a83db4db15b2168e14eebc3bb5f7728fda62610c094b9efc35615944a6ae5db793ef2b024be20dc9f1df5a0df67d364066b2a99e170"}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="4029988fdaceefb3ba1c4a20f02384558f75f2fa5ddee769db3e441c792a459eb0bdd47ce1b5f768499474f2730b74b011ca18fd6677fe1de61133ce38b3a2d8aa978ad749522544dbe9997e6239286d78c0e7d56e93b84f9ef4fdcdaaa22e674966c5a24c8ed3733b10c41f789b0072adb26e97c2ea2f69868c586b71052814310595514b739472a8349b2c7af4840022f39c1a235fcc82ed68fb294244", 0x9e}, {&(0x7f0000000580)="f43e1420ee52d8ae84988aa1ef5a39f40ba6f58cc4bf526f82c2450b7adf0acf91dba0a35ac5e623cf6aaef511cac5c41288e4d61ed2c876d7f02529925a9b76c10f719475a1895487a613db8a6df85d62547a33a4ac56d9e738556ab0bda491aee54c0340e635", 0x67}, {&(0x7f0000000600)="64a4767f144e63d2a551f3b6b1d8554f78ec652d1ed4b33ee5a3b3617819e22cbe2e83cc795720e0137394fabd8596e5a8ba203351260fd5977959c63dc12b101fc84fb8baeb7d9531bb72e04676711d345481012789a5de48f4ca6361a62347916e9e63ef7140b13f8227b57986bc8f3471621f7dd09354bd17d36069ad47f5bddca49332b7c007719fb0bfd1640d26f5b207906d180452be3e9b7a7eb835b5ce88", 0xa2}], 0x3, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0xea6}}, @mark={{0x14, 0x1, 0x24, 0xfffffff9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xe44}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8643}}, @txtime={{0x18, 0x1, 0x3d, 0x2a}}], 0xa8}, 0x44080) socketpair(0x1e, 0x1, 0x8, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r3 = socket$kcm(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x12) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000003c0)={0x9, &(0x7f0000000340)=[{0x0, 0x7f, 0x1f, 0x3345}, {0x7, 0x2, 0xfe, 0xa3f}, {0x7f, 0x20, 0x5, 0x7}, {0x0, 0x91, 0x22}, {0x1ff, 0xc0, 0x3, 0x1}, {0xf3, 0x4, 0xc0, 0x5}, {0x7, 0x3, 0x6, 0x4}, {0x4, 0x1, 0x1f, 0x6}, {0x6, 0x9, 0x7, 0x4}]}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={r0}) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4004001) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 00:48:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3347.971718][ T5470] device wlan1 left promiscuous mode [ 3348.201451][ T5471] device wlan1 entered promiscuous mode 00:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) sendmsg$inet(r3, &(0x7f0000000700)={&(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)="8ac539e96aad821001155431c86f5315f7555e24e73f20433de338873c608d2d2e0bc4d758dbe8fcde664cb143a7c3d0afc541665c5be56c9f44b0347c1b1a3689e508093a8d0816c5d9afb21394adc21490819a8eb33a862bdbc3dd9e981503e70da0e61bc64903b781546047cdfdc30c31bbbe93b4e9dfc2227da21f021306f01494ddc7eb43ead68a46c269fe9ca1fa46f99fac29dbbbd5bf6c62183e489532a6933d357c71e9d1505079c155f7f1fb3a762d7a7d5213c8ded5b4c6458dcbf1e93560584ef213a879443a7753b0d10e72cb99ec4dc8baf336eef84b5dfa03a8a7558d149b5f41b257b38c533c6e23ce1877a3", 0xf4}, {&(0x7f0000000580)="7c3c1ebe058383", 0x7}, {&(0x7f00000005c0)="b248eb50c625cc3185346b2b823aa5cc44e02d463822d20a6109c755d9456d9f61e9c22924a626ba9b302368fdb3ebde3f7a9ef52bdc3bce5e60cd02ad142bbb3d3a8a6302c73188cd8bff4d67279cfda90a3a4b8256661e0838daa2ea2f794f7b844d0da01caab498a1dafe05ccb6c48c760199beef", 0x76}], 0x3, &(0x7f0000000680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2f5c9b88}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}], 0x68}, 0x40000000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r1}) recvmsg$kcm(r4, &(0x7f0000000400)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/6, 0x6}], 0x1, &(0x7f0000000300)=""/237, 0xed}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x40000) 00:48:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) socket$kcm(0xa, 0x802, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) 00:48:02 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x20000003b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)='bond0\x8f\\\xadw\x7f\x89\xf8\x00\x00\x00\x00H\xc8[\xb7\x00') socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f40011fcd56205baa687fcffffffffffffffff0200000000512db333000000000000", 0x22}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xc}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='net_prio.prioidx\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 00:48:02 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x2, 0x5, 0x5, 0x9, 0x0, 0x4, 0x20, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x20, 0x80000000}, 0xc000, 0x80000000000, 0x6, 0x9, 0x80000000, 0x81, 0x81}, r2, 0x1, r0, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001000810c040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000980)=0x623) sendmsg$inet(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)="9b11a9c4ad9a0fc3c4303482f5b9d27e3e39821d2c0f6f5a34f40c7791fe5994cc96aa47bea4fff578d09ce1b659eadd8c168573ed12", 0x36}, {&(0x7f0000000200)="1edddc0a9da0f1c2a2591dafc81f84adbe0535912a54cf40b68bdf73e746e1a41faca7fb909ef018ae8570222b3df31a86328a3898747b0ae49595b6f3af46083e9aeb10b863e5b4325d68b8ab680f0e1eeb6db756a0cf7677d8572bdfc39c6f0265322eb78d4c29588c49198e25bec8bf03afc28dd259bc960801c7ab539140946741eb0c37b6d75d1910749e", 0x8d}, {&(0x7f0000000300)="29c25eedcaecfaf9eb9f55e6df787fed3ea361fc500107484c37adb01a352021b8d23a83d0da17574913795dd0c568c6aa17a1a5ef6adb98b380af02e63a65d39686d652abe354c3e183edecb19755731004aa5747b3f5e16935593d4926406a14024809f57a1b26c6ef779b2994d301144f7bda70c4c5", 0x77}, {&(0x7f0000000380)="8dd51b5600b26f571b2af16bfc6e3fd2c3cdefe0157ea3c2a1b50f1d55a377a02a20b5914e26e11ee3df16b14483918f05ac42a0eac2d567310e5c133280677cf966e3805e8bb4a2d4fdafd8acc1fcaa03bc00c5fb509bd1271a33dfec7eecd80764fb1d6d6d64f11b5bbecb07bbddc29dd1a5ae7ee7e9c8a2c6b9146b136c8dc967866fcee2feb1d0e2d5d5a135766c6651fd62ff819ff6810b6b91aba55d6589973e", 0xa3}, {&(0x7f00000004c0)="287e7ecef3727bf5b784d64d72c643a858bbb0e86033130bd2a8a50ee818950cdab9f8b3e1b6b6b2717c1a0ca9f89d57444345c7c02203810391d84448d3b13caa784ad67bea8fb89c6c000ec481a2a53fbba2de7c1a04c79b71161df4facdd9d984546093d6e51f1b26f12dbbf56f41e0fdb2755728070d17047f5dddb3a446b226b85a888e5c8f2694cc398f0fc6433259b0e238aa7ddb2ed94daaab3718bb5eb71d8af839a04806db6a0c48440e7d6991ac729ea09a4e1a1a59ccdb8472ba56d062526f021fa209cb4cefaaddc18d190becacfaaee4b6404ee5c90e98", 0xde}, {&(0x7f0000000140)="74013b3b351f4fa90243bd16cc780c7de9c28945ba8ad492de24", 0x1a}, {&(0x7f00000005c0)="711d6d0dadd7ac3a08237eb491", 0xd}, {&(0x7f0000000600)="2bae445bad365c3f9cd382019d6573318f03ac087d3dbbbaefaa14d370506279592a731ca504eb978d14cb82f1b99eb970c71aa33010b3ba1bee205977b8bdc8c0efe00b759ad78233dbef4a1d1a43e4a25b787a3f72b893724eda15cee6e35dc177f07a2944ca6f6f98a0cb29d86721c905c7b74f5e58abebe89105f031f53226b54b5d7dff0e7e70c6c580d21560d07adb457b63a65c54d144caa574773e7e382d0ad9928d4fbe2e6fec93b1866249f77ed484bc9edd9b0fd920dee749acf002167df7867270c4a6964234eb0280f903a3abfceb035e3f3176", 0xda}, {&(0x7f0000000700)="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", 0xfa}], 0x9, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x70}, 0x20048001) getpid() 00:48:02 executing program 5: gettid() r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001bc0)=[{0xf0, 0x0, 0x9, "e12521bfb989f642ea71b8ccfd0d6097dc856d7cc7f9f5ddf70f855df537df837376f617e93b081ed0e1d09ccfd876802eb1a1285bc6a6cf3f3a691f2cd45b520a6fd06d9375fbcb575b3324bdd6ab70fed548e78c41ebd269ae6ea6a204be0b82520c1206e1b4eb9e9ba287dda18236fe9a05b0246b7abf6862445af8166c710e8c16bebc9ffcfb98ecaa2376a673138155990823d757c4c76ae8bb54e1cf4c5f573b79996f6412bf8aa9be60de0859ba072e6eb2f00c0fd110cd4b5c5436c7878ef47382077a417c3040de0f207917e9a6ba830611999e1881"}, {0xe0, 0x101, 0x3, "baf0ede5c21c0aee13996c0cc31c3342c8cbf25a2dd659dc324fe8446af456019ad3e5eb5f9ed033dee0ef7bd5f294db1e1cf5a5b1e1c3014138eccd7d8f75afb1f039701f1d984517cf1b7def57ea57bb7254c5ae6539d9008a7935d25c42280cae0cc91b8d78e7b05607e2fda9a8436e0a4e0eecab12faceff13d80c012878e03c839a10b0a6315b4b63bffddf7d333c809dbcdd5562394fc7c15cf8e9ff07197561c6a417b37291fa4272ca82a67d9730355ecb16fe6c43a6d4fbf63de7ae5e50bfea2e186cd3f4ea04da874813f2"}, {0x90, 0x116, 0x7b16, "6413ad869b9be40b01548731a538ac0e94549e1e800c93a296153d597b0ef9a52c55fc3dc555ed4c0d5789a82a4b0d433ae0e00a929faf4be1fa546a8056ba8bc13201152ed3aea8cb79e9284a84849e11f3ed3d2a17f7bf12770b6af122b50b000000000000001f534f75effcd9c8841a1cf18a16d218ba20020c"}, {0x70, 0x100, 0x200040, "37669d4c0687a5d9990502ec1da272a7e9fb1631e9071e6862cd654c3980a5770f082f96f05d797def71d61a7ba9950d9c683acfd636f4f6666f449f6d9daef13212c648f00d9a125acebf45a1010d36e047ed4d4ce29aef3af293fc8d"}, {0x50, 0x103, 0x3, "2573ef492229999dbf0ed8b3f6862d935b1ad3ab0547f4c9d8f80a4db92866dd2b897f284603fd2865fa6af4a2b3c4c3cc50f49b1919f83ea60dbbb06dfd63"}, {0x18, 0x10c, 0x1, "613859f58aa348bd"}, {0x1038, 0x113, 0xee, "3b5ee9f973220d25ffe37cf428ce20f0d113781194fa677fa647389d22988482dbc86f8b0df82bb2e4d1ca473bf276c79c83ad54d45e3a5853ef22a8349b7945e492c4427530bfb1b0637ff58f864ee1b7fbdda6736cebee4cbc72a686c9eb9106dc9cfa867ec20afe1a43a7b948f4fd147fd2282fe0ab46399841db256b83b7be2d204cb1d8c4094dd3d787f2bc8bfb1a4c50c21f09db88612e79f4e7364fcf4af68bde5d4541a1e838ccf908bb56c723d4f9b705b073e433d940ce1a5a3b72f465aac7979a7068e39d570327c0cca9b11166e545fee1eeea1ab09bf7f5ad666d356a41638029f9e52ff7abe9b490ab643a4b410ca0ed3e30a42ba9fc4c3c347cd3b73ab5d2f89d44a345c2d4c403299bb6c2fca7fabea9090be5d07c5973589ddfa7ccb0b37b741229de4ddb7c13937c80f4c5884bbe809f31df22d0e41dc2d5e0a18d34dff1da089ed01dfc9e1bd0006f53f6448a5f9360592ff9dfb7d1d366550dd194b19602e60bcfeab1f0bb0d460fe2838b9a4a13d21d6d921da945cdc699994075a2717e5ff4b943e85d8cf949bfda8619095c512f66300eed8f089282c026e9c822f5f92bd3d663f0fd6838d7695eedabc3917a218dafdc01385246249c52e929dbcbef8dc9e7dc37542912a9e85c1136dc39de05928e8915ee09bdb74b24c0b3044382f0f75191e2e442f9480825a534f67db6b3e469b3eed8cc637da360be3156c316d8cd643a82af43c3610f2ed10e61d840910d7b3dcd217d2b8f79e24c7ccf40c1a63270e03b70fc271c60acf7c14bcd946d51cfeb088ce910f60f2e44f2dc4c440461a812f75962562ee968c71952af5f76dc4e58c7ffa8a2e6df66a2cbfb303d491ea9f182367397d6b69af07cb74c2fe59c64a9859370e25173ee6e9faffac46d819ceedf61a2708c0d024fb6d8ba0cb5af5cbf953c71c08e60679955b31042b59d7a5c2cdc8f6f147464e56b6ecd909465356924f63567c5f7c582c9d5220487cfa50c48bb0ce83fca340ee9fae687b1dc198046a1e9240a070e43c98e8da5b16aec38c731b48defd4e682ea759865ef80dd726f45a0ef38765a656fa53af6ef189c7e95bd2237290cd6c66c7ec9bcdde911a3fe9acb2e3df65e274b5dbe2bdc57ce67d5e8d76a5d87a10f78ea44b2c464fcb9a098374d4b41513ae4df1b7df06c1f368d975e567b1d58532cd51640e749247dd6fa82fe0df1e50fc1d7fbb96a5caccab13b5745828eac1655476f4266276b846d95c9ef18cb7b233b3b38ec61c4be358ea35645c2f301224d908902633e9e998cfa31a3dfdf0446d9166b1b66e4a93b776610d8159b31fb4aecb5f64e84882c4de8e9d67ef7f8f07fb6819fad02f8521269c3fb005f383a243a5381f841138d6ad4b455a719504d17464c16ede1eb07104f346ce430f0d665bf87b87987cddc36306a8cf74ec191457cefbaf39e5cdfaac28cc58c8a5f84403a94c7c0d6f4d3d2bfcfcc20851d0da2a65dce4e6c7226910757827a61b6112b8fdfaf232de8b14c17e22072822dd506f6a1f8972d18eb916cfbb5f0ab008290a7f5f34a54a6a1e6d15bbf66aaef66b40516a84e6387f29f54261277ef3e62df0298a2ecda3ce83bae6274a52e866d6123dcdc933613741156a6c0ff460f6e00888678619b05195f674bbc63614cde9b4ad48e630c5096f3ef51608c47a71d998875e2f7b43c703a1f09f7b77b3dfdf77a2aff14f7760a62c07fc08c19e774a7cbe6663c12ac7de5834b156fefcdd7ea1effc102952ff2ef0d444063a9690726d25201c54aa08044820fc2cc4cc9468976013d56f3e4fab8c59f7e005b332d00130c841f290880d5e02952bc520d2959623f1b9765e33c8edfa70f9655930708882d0eaa68edb8c87b2b628a88a580a0b93491190f66b0e301a5d2f45805174b9f5c9079759f8830325b332b4b117027ca9ee50ce6d23c5f090984cb3d705ce57ec1f3915f07858d6a836308d61689bf9d2d74f9ba4211d01219bffc473eff58a6d5a04190efb30c49a4f2015081f34d1b0576e481d293b1bdbec6d9bcb479b4b28abcd78889279076ee5e52725768f49542e03ea47feeac92648c856392934567bd9027807ce3a02cb0988b083c23b0dfb7472afa473a203bc90e0870111a67742163ffa12fbcec20b0232067f0421d92edb9e56e8517e7555a245dfe4814333f6c50c2de1f31e2a29b1d76f84bb3e381b3ba86177b1aea99dc2ab1f48c3164ace3375daaf24d1143344f29e6a2ab4d549e1bf09670fd08fce70f927b5e0b402871ad19e6ec9ce04d8d9c20b5ea4a943a59502fd5544a4abdf7e8be8bcf52aabb925ebc00baa5fc2ed52a09e94a1302424c0f5f0486988ce5edfdc5bfe842189f4d50a2e26b8f29b3328b42291d45f5f99f6cce5a7b811f08fe949d02d2129b430f50ca8b23b9640c7d2470c922697eca5ad91f5e7a287cb688664e90d4376b8d372eba7a8cba9d0e070abb0bd1f4b6214451c73af48d3a46ecafde9b763cab365819e33014a7a16bf82d6f554ead653c02856f503722ac3e813c6bc7858acb9374e56d22dfc037f04c12a09bfc3f8e5d3e814838e982f2626328365e6df27ec9e8efcc3395619d35ae4b197ecb7750636de6cd8c9ce15a558397f992edc97ea05564669016b58017bfb45c5cc1e8814266c8a0fde0a46280cc8ef753e2ea5ea0bf797937562a2a730fb33acbb428b5e9d729c39f3d4884a33e6b7f9df0539b3051f7784cbc4f13b74778856b3f88fb4c30666009924f90ce8526e4474168e4518a18e16ee2acb37b3c2ae0ae72fadc3a281c379dc882c26e904961e12508e73fbeeb3927e40793ff1a913c641993d5980231e8fd8c5dccb6ce0351f90a299a8bc286e1b6ee01d6de38ee00608fc458b1ac3d9bb5c3c5646032d1e924ce035ff0f8da0df877c7989a9dd4afc330791f0d73b38aec108c529b7dd176322e41a74bed6601c51c89aea2faee3073811dd2361112ea146db59d6744b7bb2b9933eb71c76d87fc4989020a79a4ffe9d50b5b6c593bd3eba8fd0ada3b1db2a470f427ed9228a7c02ec347fe9d42864306c66c115a4691f45240c3079ec0a8c7fc18d5992134d4b6ec4f8bb9f3675121493ea83a4c418de84ac44cfbc7d9f3e3767fb16df9494c4ca5739c1e6ba5dcce92d5a33ea1baee36b82c69aa63fab5af011cb66f98e41df142c4b198989a32acf4284b344f1defc0bf70ec81fce05024a7313322e9a513548cb510ff41102d6f3f00233af890e05c370d0ad573d6f0d3722a07680177c9be6f28d2e284a39b0c8e4dcdb9c918398821f37e2100eb6483fa9c07573b2e2d17a7ae9b59a538dd4726e463eb9cb5a1f65256d09a52d989a6b02c542b50f542febb0f219594b30d0ad9fe6feef736bdbf1ff5c88446e56c8474a09ecf52c75db3abdfee56ecdbb8afe4fe51666fda6090422025aa26d4a1f4368590540027792655f0767252b73f733e4d7c427fefc1719746a50f51ecfa3febc7defe9fb2d2a49dcadc0baf2335b4ccf7c117369a472df108f369ac62f9beb9f07663b71af24460e3a0785d9ec66ad8b6068d995c835b3ac768ef03173823ff90589c2cc76aac0fd32734f9814b90ada37e63884aaea5a41d84952626576ed82451ae52dafec309eb8946ff548563cd4f653084381491403296632be584c014768d8ba5023f1d90b5f399b23d507d17cf340a88242cba757464695cf732e871c17025717e6b8ff8293509885239196b08de0068ecab06c4206f54677dd8dc0d38ee68c8052f3587b8906558f5a89dfe93ae1282dcb46e3ffe7b6b28620ee6f18b4a3fcd719f7c1af0c320995647221108bca167ea3be6dcf357ba290ee3d8a72abf43af07ec0bfa9a501eb350d5cf4a46343839729d7aa1a7a5172862c7a6a9f3e5543fdd5a76f0390690ac33a600852501d1a9480f448524ea3f390665c382ad4f28c26d1370aac5805b5755398161a8caa4ddb9b0b5715bcfee0dec65c20f5e1178add5975419413bef3b02f4ea447c62f3684111b7ef7295ed41b403868083befd15a12a5756f2ca2efd5e9279e860aadca994c3ff8d7d37ef7a0261f8af4af11eaf9b79b96f8573a67a8a6771e894fc68b552dba39d03ffa9e07925ac437271df7731aa1a2e9702f3f802896629dbf2b880018d502906da9151bc79a33905eaea41b0f35b1cda5721a305aa34ca5477e7f46e68f2d3ea8b15fa23fdf74f65330d96a9e9f6f6fe88eb6e3719bcd71718b67a6dc60b01c21e970320d44a70e91686ff9726495a90fe92f3e011aca4fa5a542ea06d9d9616e42c654d27dc86157902f8236e6535fc963df6787aa410fff0ce1784deabb64fd5d1475194244940a66957b05d4d7f4d677e1143a131bad1764712f402885c0caae85235c1addabadf1a0e5a85719a90ebf38b081edb3c8611585a99fc641ebee2cd453681920941fcd6a41341d2d3b4b13071c6930f9b2dae7a695d411ed6f31b9accd2f93f953a424f43b315e48f264afefd65dcf2fba8a3f5188cc3eb4cc4fa2ed97dc39edcb66698bbbf1e1e061c9f8ccea23a90726e0f730f6d6a68d08144b418d5ee1bf63a79e96560fd601c09f41467343c68002d669cf942b0ae166552ef69461327f5c67fe0bba9a24ec49128768cacbdd2dd1efb9862b4056647d6fc26f501c70338ef3a27c5cd1d888e5a367d82ac6f38e443b7e0ed330a4b588cb6c04bd95121cecf43a0d6038fd945066d89221d21df6a7d78dfdcf42afff525658fe0d9e94a259f25b5256d6af3c1629d571bf83546d3dc8c89621d9f0b9685cf24f9f1cba1898caed3c66e09a72a9f1939237fb7e33ad3e5da9054c8b22da2a3bf1dd688a26daca55b4f00b15a5f12e2579dc1bc3dbcf82eab90546a055724148bb301ec5d76baa6b99743e319dd16f3f88c6bf6acfe8793102d7ebeac9b3d0b1a8f309aeada648dbf0e8926daee4427be3e8047d7b0f2a32f3b40049b631bb2d48e8de080db710ddecea45cde4519594bf1f3ac3c02e77fffe249facb549f227a33054ff7d8c8093d49561022409ff7a02c9f369257afd62e952dc0f172196f30a180a4bf9e18514e8ad62a0049e07825f764962938e686bd0d9d0f909c649d71a9f76791c880047876023e8590f3b85870f2868e4480f45456930a0109a68f02a442d4bc5c4cde84add182d4072dc2c69c7395dca1795bc658a519bff6ff70618bb8a30124e03d3c8aeea248009520b503be084274e4f4b85051880e6709fa358c5e6f96f89c123c0516c605954218a093d1dd29e38712015394a702d8bfe4382e0efdffedfb5d37236e5092604d6e7ce0223f361788def61c50a7fdce0adef49137bfdd11f241e7e3502493c2ad19b03a6b7fdb297f67266a9190a8a33f4732c8b59188f369803abf016700e8f42bf11d6e96c265e83b18aab4bfe0a3855310761abb2cccd1983b8f938edcfa662ed765dde8a4ec04b54a903a8541659cd0e16b0a8b8befb7c74266b0ebd322c5db2a1e67ca45b0c419672d7c68865c8c19ad5937f5be7d7fa8b922731b995b402312af147bb9ff132dcbb8b71cdb60beed0ea0ee9564ace51931c9e87e5fc66488937eac970e7f9cbf1a31b5ee976e6524018eed092ee29a9a1926ba444a710461162dc1a542738425755aa4215c8a656612915f7366b5925ad8705d3bd1a1f2f908b8e6f137d3d3d5ee8cec207e34040c8c5369c5ade3bde42df6ceab0610b1617bb64e757cd6409dd13c4e557cb7d639ccb12700000000000000000000000000000000081b013e0eba000a8bdf0cf27fdbe84d8f67388c35763dbcff6953fa1fe020aebe63f7f639"}], 0x1370}, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa501891595c44aa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r3}, 0x8) sendmsg$tipc(r4, &(0x7f0000001b80)={&(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x1}}, 0x10, &(0x7f0000000640)=[{&(0x7f00000003c0)="8b607c4072453f0f306e5ea20db90163bd3d9fa925542c454d8fca4d6e53ad3de7e2658db2cb71c49253d319d25062b7a2e3b765bbd9e3e5723617ce4a32a227ced8781bc463d6318ae63d608f8315361d703b7e8a26bd95f4147b4eafd6eef0ac31bc4ef000070558027e028f5109d346dd78298a4d2c0386273b15e01059b37d891d32d1125384c05be71517101060dc2e35211355b90f4b5cab3a91d775347f7fdd12100ae6edda", 0xa9}, {&(0x7f0000000480)="18e87ca3e80353ebbed076cd9e8e50ab7da8d28c931150832ea4cf66e39bbd4e8c6dbe9d1b0a100d4fad71eede60ee6ffa05e9c49a48cf5cb803c0d5ca509b035e6058e424a026f0a0115d7527e42188437d204d157f95bc0aa2f1af7766a03af7f3a976aaf26164349e365c7d", 0x6d}, {&(0x7f0000000500)="8b49d1ac177d1e422f7964a36008bc971e078f3cd175bf5ff4e0a3d6a27bf8c01d879bf2f227241d018bba4ff0fec20785127409d7baac9be09f8ef599542bee24a9ea43b386f6970ba4d316cde9d3f9cd57901164c7ca188e1412b61ad3bb7d15bc1dc28a62b8d9e7775bccf11b8be7faf942229bfce9e39659a5d230586a67b2d72a4215cac5a386385648fc548b8ed52bf09cefc4c94e17712113af806758f23e5dd6470960de5025e2082c12f4063ed88142e9cfe3f17527ac874cd5d39121615b4a", 0xc4}, {&(0x7f0000000600)}], 0x4, &(0x7f0000000680)="c557a40dd12dde33df93454fdf0e197f76233fcc7143fc3294327a1cdec6d9de0e9cefdab7587c7c899cc0ed555242778f6ed8f7b0c170a063f4", 0x3a, 0x4801}, 0x41) close(r2) 00:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:02 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000000c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80000001}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xad35}], &(0x7f0000000100)='GPL\x00', 0x80000000, 0x12, &(0x7f0000000180)=""/18, 0x41100, 0x4, [], r2, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x2, 0x10000, 0x5}, 0x10, 0x65d9, r3}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0xd, 0x2, 0x21de}, &(0x7f0000000400)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x6}}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) 00:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x7, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(r2) 00:48:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x20000000002, 0x73) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x5, 0x1, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x80000001, 0x98, &(0x7f0000000140)=""/152, 0x41000, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xa, 0x0, 0x10000}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xb8}, 0x0) 00:48:02 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x20000003b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)='bond0\x8f\\\xadw\x7f\x89\xf8\x00\x00\x00\x00H\xc8[\xb7\x00') socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f40011fcd56205baa687fcffffffffffffffff0200000000512db333000000000000", 0x22}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xc}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='net_prio.prioidx\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 00:48:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x60, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x33f00}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000070070067db93e868fbcde5edacde3a29bd210fcff676557b6d5d35a75b2ee32b4d9495ed824e520507f1ba7b6845c89660b3829fba4bf0839d5b17c1198598e9a14305dd28e7a66157c8b0c13272f769740f56a8c328e5ea875fc3e34bb3278272d8774b1a8a3a96115fe11dd3376ee62e9f43a61b0dd63019c0cff28aa0d041338b65c7824ded0c6cdf88295023c96f0bf138b180e714326f253a2"], 0x18}, 0xfc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) 00:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:03 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffc00, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0xc, 0x10001, 0x8}, &(0x7f00000000c0)=0xe74, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x7}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r0}, 0x4) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0xf, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x0, 0x3, 0x2, 0x9, 0x7, 0x48, 0x4}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x0, 0x2, 0x7, 0xa, 0x40, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x7, 0x1, 0x3, 0xdb54, 0x80800}, @call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000380)='syzkaller\x00', 0x1f, 0x63, &(0x7f00000003c0)=""/99, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x6, 0x3, 0xfffeffff}, 0x10, 0x3498}, 0x78) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000540)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x60}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xa145, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x8, 0x6, 0x4, 0x80, 0x8}, @ldst={0x1, 0x1, 0x2, 0x0, 0x0, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f00000005c0)='GPL\x00', 0x8, 0x70, &(0x7f0000000600)=""/112, 0x41000, 0x10, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xc, 0x7fff, 0x7ff}, 0x10, r1}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000780)={0xffffffffffffffff, r4, 0x0, r5}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000007c0)=r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000018c0)={r6, 0x10, &(0x7f0000001880)={&(0x7f0000000880)=""/4096, 0x1000}}, 0x10) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a40)={0x0, 0xffffffff, 0x8}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002a80)={&(0x7f0000001900)="493ddee7fcd4b5d396cff515c71015c3fbadc5dec28a8afabe070a3f92a0bfa981b850074b9b052eaeb64a97634bf3d38978ba5a0db5500abda79e7622a87191d1264beff2652107f7b6580667ee36e6f033e5d6ce078eb5fb1eb4e2e6e4bda7b2f3454d32c4e99ace5abddf7ef859ce9851cd0779f1ba47da3e9fa834064161fef7d75e64dea86829e6de1498b0fafc8d7ee9bd4ab409719b25db3fd646c78e58fb11bbb6e9a96f12b0c88d8f3c9ad2b97174137e56e3aea4d0a9d296cbba3ce089860f7eb688f838fd5d07b01430c525397d3a61dad460013d95515acfc866dfb20d24a830a773b5831e6d2a87598f8127d65eb9d40e6c22b700461209903e4069c8103b754d9e93dd7ef491f882630f9a18057d2238f28541159f11ab039f65559070a8bde3a625b390b1114b3155c4415dbe715e01400b5ccb3de795909952f82e15c801ab87d344a5cd06a3f83a662b35940afd7f23a28c1ec2a129acaab59c9df244a49dc2ddf56ec6a5349652271e1af12009a9a3b9f435983deb7172f7420a51db1a4d75ba7a2c62bde3446e3db9930a9c67aec77976009ad620fb418d34ffe9d4b6130d01d0fe1843cb6f36c3a567edeb99f881096896a243e81964d1c69368eb787754dab872189da169e2cd1f85bd957a515d5460c041cbb355be49e1483012d1bb8714b99cbfbeda0ace32ac7b5382b07ad00a03b6bc71b8662238ea348112e508e6083f433db7f0220befb3e11e258863eb19729751c07d6fb141ab426ea04e49e62538132cf6aefa8357eb0802079396774d82a4dbe247d39e6d99cfe9155ba186483f9cbd3a7dcd033856677eea27118193337b9b095baa427844133169c0d015f298a1e5d3b6eda8577b7b5f7dcf9e5ccae834006764de180a7825668c25375759038b98e430befaeab29c17062b240a1d58f14e0b2e74159588a8856fbe6fa67dd17d68890d06eb74730acef0626b0e2bb6b2e5fc0173212909f299b1d534c7dcc747149a9cb7b1b69fcd0c59a5bf51927960a71edf0267d9a57dea9b3ee27a44327458f2c6afe33d339e92e51b4357acf0f97306866963c94467323d2c208d80d29046f80b8a1f94adfdb3d8f693acb6b212da08712d039475c360d4ae809be8777a4766f14395eabfe6a44874ae4b24bb896dfbbf14da35640fb133af064bfa6cf0ce633bd755c644f789bd23c8c33e4885afc7cabb0e6d0166a3f337c5a45f12280d948bbfb9dc90499154a1b356570837b290d75652fde8eb241c6075c4105a9a464c98baa25a683797c48e6643b32541732e74ca10f318c76418b1b2f74fc225f8f20369da41ca1db383eee211329b941e9135b8bc8811664f728e2548039a7c581a93539b4043fa13a35a78eebc115f85ff0c0eaef3c0f0a926a71b79ccbedc1e8a634d40216caf1a524a065cf044cc4b78ed073d173c1d7249f9284428ab083d3e75bc2c08313153cc35ad29f51675d42e116f5be62716e82b4f4a6d6428cab07b7253fa231a3359db250cd5fba9b846fbbcaf8d7632f0f87504fcc304c17b4848058d4786b1b79262ad7f104eb1286186c95e1040fac50a6fc60ad00381853c9fead5abc24e1f8c2c5722df17f763e88a043d00651efeeadf9e88d98e6a342e608b5aad3d06ebf3b7b2d7c346b4367c8e2037283b29514cf26514ae8250e37bf1fc7703675b96b18b2a33462bca5e2f539c45e11f54fb86735404d4aad38167d57edd0f370371e31f11ebef31389be4bdf8ab5e1366aa8738dbb2d2f147aa43b6be07f96090d8f6d54ab238d2bd0de74cfe79e2c8caf21fd9c1f0842d6dac55587fd87cb0220a0dd5b40754fadb91053fb197e535fbcbe22801fd8af03c2a1070e5c326fab434708eeba1dde7c5d0e98f7eda2da0a104cf98bda050077001aa0cab9fecc015c5d513b85ba8b3fe3481ceb169578bede4f5be823affe3dff8216c10e9f2be3dae9e000272c182155c8daecdee6a2086aff43aacf20b56923fcadace9927c04bc2465e8ee9ad9418d830ee756590114cb71ea2befed22f378299b86676fe6c33b30f70bb2953f608ffab46ad0ae505cdfe8ae851cf935853d8f3bb1256227169e5502827ab5bdde286113f2bd1dbf822278d4494d5fb49cb7fe77d779b05c64afd6e169e1e66f733bbd9b880cefb1228f4f0a7884201fbf7b500eab6d9baade67d760ebbd3221fc28c3e8b103b608e17717c9cfafd0bee7733ab98924cd829300f6e3da0efb99b50c22a1c7f94b7e6ea5d5a17a9656d9bc3e35a4dddbefb9a50bc56199e199095d4bc7a9713e8b629dd870ece3cfd8354bc3b72f78ade7288bc41b02b6cab301558b32633dc6bcf19d426daee4a70d7ea4dc5d70002c8118453df8a1a4782eeb40ed83a86895b105ab043384a5a51ed6e106021367bbceb42c9df19cc22cf4d84579809621676b6f9323d22d67a8b2cd57c459f951c58cd33255a2be20b30e68abc3c63f7f813bb407053c5eeb10039c61111e79d99d80ee1e316df401c571cb07f480e08b59fd62f1897f0d42a4ca1b7daafadd530843656a9d9801bdbce6ecc5a27099d3097f80fa86cf1ca128f7ef6a12a61bd68207364fffa918d87e92e448a5cf0a344f1603fd3b7474af073e101469378e82478f547bfe033a5cae2372ba9aa3059c6c087c68c6f9518092247fe422914fa708f99d933eb5dc3d691f85ee5c27a248f6f136e549f69b228f69c6d4069240cf60266834e44b4c58f28579dba375555da3068b389237748ba98895eb6b9e4e525761c25208657f1a60305eca2922ed29fd347d926be9d9c0721b32c7c7905194b0935f3a7d03d25493c0e42310af46c83867853e31994d8d4178679c98616319120d30703b6b253d75e94529e42ff5c022aea5b9902b99e3eee8653331900747eb30b09e32807abfd7e43a9b685f55ae01589035533c2d1ea6e27c2a44de21bf3520962f4f89518756e6d607db3698c8e4319958b8c3f25638333fac371d9683e4ab8ab3d41cde668566a14bd1f4cf9b71f8b1d3cb088bbe8cbdd2fe1aa95e632816d6d43027d51eb2c420a8a81b42536d01eb04ab08757c0e2807092905a0d716898437dc2dd0aa1e292ec2f6b86a3a0ade950e1a85c5e2afcc41a8014843214d6cab86fe03c15624b2d5d1a3150f8cddc9ffaad2f5594ee2a57c227158ab9b0115c041ad7e90a4737370ce0a2ace1851a22091a81be889620265c07080af634950bcc336d34dc5ac2cc9551040da08da17a844a3b010da4c5cda5b2bf787b19ed6db43ab3cedb6e8c73deec3c7b17eb34ac3e4706fe82372a53bfef561b11b2ae49af5d8016ce02d1f9e4fe0744da2faf9379b5b9e64618af347e72655003659d25fcac6bcd5b7d7f33b342d1798f071579d1422d16f8330a0d45c36af57c7ded7634f7bccb648a56983756ea47c57e2b9016da35cd90e16923e334ec3e1d46a9341dabdb3d0f41ef260acc83349fffd2a76bfbc50ccd7d82e3d880a754aa1c95f5a831144e274062286dc5b16e4bf39b9c562705f84637a94970872f2cc08867b5d3e50af22b26e7883c84a23a1a28c480b0a384891201e4a4787504afa2e4ec9e704ece474db0eebde0935d5ee4279d4994f0abb5ef74e321834e36e93216a9c69a0aa22da810aab16f37e192184e61c79473d850d5fd21b8ef57f156c7202028540e852b48be466c84c9e3c39f982b012cc9f258eae6894ac36b1539d6fb03b69730670cbea5ad02d2c071c2522d50f8bfff65090c4a04d366cc4346f842131f5df94ad9147777b4c4cbb8c4d69107f1cb68b98eb5d3b1193c8438053b18878d850e6f4d43fe4ecaa1969d79cd615f3fc0aaeb01a19275e9e97ca6eb73e9b77de4adc9ab7524e897a0f8cca10cc9a7b33158bacf36f21e9109175a97a1cd6008e059a556e37279b4d4f13b556291a61800836d62b20ea7571bcddeafab82c107fd73818f2bf493d0d4e3fba85050cd3d7f19ab2d724a74093ef5189072baf155b9742cc0183aa2413cb49f2eb70fb6a373c95f371bd2686cd885c29a432aab65e16b5de3970d342d999203d2dce2432a43d6cd0dc268e5a2748dd4daf835a3f8359afdceb2adb21e9bc778b5c677758701d33274b1837252b59239ecdb409b053373cd417798bee2bfa3485b312def516663f8cc113eca37a31be6ca7684dab64f4c7e889086cc961744c91335eaab00433ff5b665f332cd3c06e6a1de6a865ceb2b77477f21c6282bbbf635f3886388c012c3c2df7f312d5a0bee481efa3fdbaaee231e598d8a56e7f35e1f16cd5e76e2152635374d965de8c02f599b0bc6c3c3dcc07ca3a234b2239e017dae7d292d03c27f4e0caed86c507c38a5c4e646766e9368d26ed473e2ceef6464830d57477dbe6d72f8c18412c86ce160b61ec489897ebc8b5d025ba5f07bbfdcc307aa5b0966f570e47cb2ada39e41a6b7c880b478121d1bbeb026c536d1ebb801957e38e8e050ec4396cf356dd1b1abcc703e1092a400da855b34e28a9624513b3c072f790cc3a33e9851ad3ab0f9107b52564360eb8f408b58ab4f0086de8662a286077f42a5686e1ad090012d7da00e38a14230ab4cb35c13f5058eadc839cf2f63465b5135849283f42cf56f02ee7707a7c0820aecd7395634f6f813cfc4da26ec0b44637cd8f10ba6c7db20f99a379d5be38552626a33861737f38639fdbafb4a866dafdd620e188b1e2ec98a746766fb0edbcc6ef572f44578651c1d446f6c9978ce29639ec58d657cfa28870532e41637a1221551e57275580304c143f15c37c40df6e06f99055a7672cf2b6a5e850fa7ce8af52164774c86909e4692f7840500ce243f906633b965bb4f615e73f2eb37ad15a16826e5d80bea0d0068ba8313b2daf2db1baceec70d674c31677be6a2e99bd6ef5bb073c6ea3f3e83d6f2bf7c99192ef951a970fa1fdcd561d7bb069abba17d11581620396c577ae3431784c0a315621ffd37cf66ab97c79aa4796a3597ba2992ac1c5066b4d03eca331b67580e237bd7fd16038dd711dfde4649b5dd3b58c2ec0d5fbea1be0ba5342e84e39e9e237b09c85d6653543eda271867415736b2e5f65d83d441b7da24fe7dfdcaeebb209f8e4d75a422a08453653b3eaf484366f247bc2c50e34d7059489dd2905bf94dc8584d9e7ccf5e19325d5d4eb820faa0ce728311ceb77d15744dd9e888b3126a4ed802cf3ce39c02c9440b783efb749436f6ae64d91688541fb3e56bca3a68f61a87992aabf7a077cb6db6877e0d9d30967e391e0793b8882628f56e2542ac4f9047d3d76220698981e43a9e7373f5ab3749b802d03631f0c88d626d3a3e829bf16954eee556a63e0925b0b356955247163da5596bb1f041bc19d6e18199aea37dccd1456efda064ca4e458571aab9fab2bc6355c1528e5ef06540e8cfbc5d7dfd2b5a272f4ea3ec884543672626ce496f2f65dc536be1010614f748cb87b387e76988e077013726dc137684a58a70c60c76c8a4a99a1bb453183f622abb8ca7e2cb38c8d317be6d6af3803b2d74e04bb0328cd3b6b3c3e5522f1758993e8ea97e30819c9cece5479fe8b440e3968edfd8444bf715b549b91f0db47711b6ca9df7d5bc3bca5610b1dc24e6c98102db8b0b6b6d0ca003faa5390f5f13be431a931005183f787e0587b391877a7ecd103645b2ab4a24e8b108cf13dcbfa4734119eac7afecbc35f180522601555871eb973c59903ac6f141b43e71e033c7086f452331e9932179193d732394bd836a348592d97c450c593ddee8a04005020bc4", &(0x7f0000002900)=""/4, &(0x7f0000002940)="e02f63bfc72146828a5dda8f55417b609ca61dcfcc5dc727c93c31696c663442fe03a89cab8d617d6242dd1a9386d8462bd275f00f2ededdb3aeeb9e0a8dcc3181acfa929a61f43f66134f93f02af769", &(0x7f00000029c0)="a2997864d9cb975c55788ff3260af19e0c6b9758b0cff173a0dbb356de54c60a461ce67e2e9fb62d6e26b9ef19b6399c1f5b4c63c0551cbce5b4010c1e17c769f97af776247b4fa3e4580ae9dcfe1c2d03965d1733b9e4e8059417e6f6f6937ad48d790f", 0x1, r7}, 0x38) openat$cgroup_int(r6, &(0x7f0000002ac0)='cpuacct.usage\x00', 0x2, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b00)={r0}, 0x4) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000002b40)=r8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00', 0x0, 0x10}, 0x10) r9 = perf_event_open(&(0x7f0000002c40)={0x5, 0x70, 0x20, 0x8f, 0x0, 0x1, 0x0, 0x8, 0x5010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000002c00), 0x1}, 0x0, 0x8, 0x0, 0x3, 0x24, 0x3, 0x3f}, 0xffffffffffffffff, 0xb, r6, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x1400000) 00:48:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:03 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x20000003b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)='bond0\x8f\\\xadw\x7f\x89\xf8\x00\x00\x00\x00H\xc8[\xb7\x00') socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f40011fcd56205baa687fcffffffffffffffff0200000000512db333000000000000", 0x22}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xc}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='net_prio.prioidx\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 00:48:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 00:48:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xe9) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000180), 0x12) 00:48:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x20000000002, 0x73) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x5, 0x1, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x80000001, 0x98, &(0x7f0000000140)=""/152, 0x41000, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xa, 0x0, 0x10000}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xb8}, 0x0) 00:48:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(r0, 0x0, 0x0) r1 = gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0x1, &(0x7f0000000340), &(0x7f0000000080)=""/48, 0x4}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000580)=ANY=[@ANYBLOB="00842dcaad470ad185a2010320aaaaffffff7f0000000025a60000000000000000000000000000005f699f0da15647a7d6413b6edb29b2d05819292a859b8d06cf5c"]) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1f, 0x81, 0x1, 0x0, 0x0, 0x6, 0x80890, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5d, 0x1, @perf_config_ext={0x7, 0x4}, 0x1000, 0x0, 0x0, 0x2, 0x2, 0x7fffffff, 0x7}, r1, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:48:03 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x20000003b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)='bond0\x8f\\\xadw\x7f\x89\xf8\x00\x00\x00\x00H\xc8[\xb7\x00') socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f40011fcd56205baa687fcffffffffffffffff0200000000512db333000000000000", 0x22}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYBLOB="9805000000e11684c8503f96fc2feeb54b6e26eae47b2d0e9d30fcbaef1862775e01ff206700bd766426b5430f7afa5cf40553a301b0590f6c9fbd475145f642d6e27e8fcda6e33f8e903da66730450838b818624000001dee03000000bac7cb73dfba193e71d6feec964d92c99f9392d231873cd64d26e3fc62b74dec4138fb869f0895ca774a1475527a3ccba67cda3e9b2074086011ae788e4d54550c81306d178e02ab94f33373d1abcbe05b3a78f8a49674ac39f1fe5828fe703185bba4a93ebee511bbe7c1f9000000e3195f941cf8c49a91eec266ecc765cfbf000000000000000000000000006192f0d605875e1431b64ae104a72ab89a90d41e9ca296bc3632a0948f9841680700aec10205e7adbde80be609941ee832cbfc7bb02cec3c631563fcb438235b71bd76e4ac35c6b1d82401c55c7e059ed3163131b4ff477e45331e9354fdb67890a252e62974ed538a5a6fcc23259ec63c1f583f44ef727707db74f80ff68d6d999ed25f76675faf2e6def01bd256ba627e7fb7e2e", @ANYRES16, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xc}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='net_prio.prioidx\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 00:48:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:03 executing program 1: socketpair$unix(0x1, 0x6, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000b40), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x100002, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f0000000200)="c69b3faab163daf94d3db930352a5aca8273af1fb187e780db2735581bf677d3f6f5e4b4b1c6061ec1b1f6c25a3ece59104338bc6222dca28f43e9dba49d68044031c55ac26a9565f20cb10511086fbcffbb8d11932670497a378908551e91ff6797198681a13b166464defa25c2cd97bc28fcd35027dfcd894ec415397053141fa7ed1558549845ad447ae9c4d48a9a36d5b92bfe9ef1ddeda7515b", &(0x7f00000002c0)=""/57}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)={r0}) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000020000511d20980648c63940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x20008040) r3 = perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x1, 0x4, 0x62, 0xff, 0x0, 0x1, 0x10, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000340), 0x5}, 0x800, 0x80000001, 0x200, 0x7, 0x776b4312, 0x3523c0e2, 0xffff}, 0x0, 0xd, r0, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1000) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 00:48:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYRESHEX=r3, @ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 00:48:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f170007005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1636], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x7fff, 0xec, &(0x7f0000000180)=""/236, 0x41100, 0xe, [], r2, 0x0, r3, 0x8, &(0x7f0000000280)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xf, 0xfffffff7, 0x3}, 0x10}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:48:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3350.232410][ T5582] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 3350.273700][ T5582] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 3350.356975][ T5582] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:48:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x91, 0x100007}, 0x41002, 0x7c4}, 0x0, 0x4, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x4110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @broadcast}, 0x4, 0x0, 0x4, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000580)="7696f06172d3fe50dcbaac4a16fb28b44e0c3de7fccb60a1301e6b14603659fc247cb8a57b932d00b5151e7176821177ae6bbddb23610b2c51532426628e0902bc063e5e9e0a39823537325705c8300043c9ac6b1461c9975fdac6d9dd56b9fd5ce3f882bf2496520b569035026d51a650aa6c050f20fb649b50b3ccd604e7e37517c3389cbef8bfd25f16fb4f4bc85eecf2dc3a19", 0x95}, {&(0x7f0000001700)="8eba8bcf688df9221ee8f452e1b07c6fe1058f69ef3a6e49b7dffacd7ecc240adf0ab85121a86c6d5b64b63dfd939e35f4d19de14f234a97cd9dc1a6c77ac6e555df61c1870311018afc2702d149bfd5fa1e2d81df62316c5d89a535a66cba28be018c73b61f567d44a3b2561d176a3ea57b9af6ef51fc9c613f80a5b0943fb3e80fa51f52a07171a5da8a0e6d98fea6f55b453cf8a6480230dad895c59dc11605f4ed6191028ea9627933935f1711616743275e4d000000", 0xb8}], 0x2, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r1], 0x298}, 0x8000) socket$kcm(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000380)="c70e1249e1e8a92daf5fc5873622e258198c4f332cdd80c0bad0975f4f626a169fe67469938954ba150936ce9cdf4360a80d308f0afae649dea93e0ea56dbb3882bbbc5d86caa53cab0480dc85c6541beb6f15b2044e2154f7260c52de0f0b610e557aa5907181cc183531bc7dad23bc49c76e60952a99c6f0eec1285b272da376b6f9b82c6d35ed756ad99327a36eb9a7cec5f7f5748ac663ad2c1ade9aea0116bb9e35c072fd759b5395ed32e8e4dbbeb9e8df180555d2ba52c3232c5c1dd5354bc3385458c9640b2f708b36bc26d2a4e700cb097a94fe72515c1c3c1c79b01dcd59fcecd1d9d2b084f1add8bf7f73ffceb6989c23", &(0x7f0000000640)=""/147, &(0x7f0000000700)="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", 0x0, 0x9}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r2 = socket$kcm(0x29, 0x2, 0x0) close(r2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @local}, 0x2, 0x3, 0x2, 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x4000000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=""/13, 0xd}}, 0x10) socket$kcm(0x29, 0x5, 0x0) close(r0) [ 3350.454728][ T5590] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 3350.488341][ T5590] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 00:48:04 executing program 3: r0 = socket$kcm(0x21, 0x0, 0x2) recvmsg(r0, 0x0, 0x2100) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b00)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1f}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() 00:48:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3350.539304][ T5590] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:48:04 executing program 1: socketpair$unix(0x1, 0x6, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000b40), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x100002, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f0000000200)="c69b3faab163daf94d3db930352a5aca8273af1fb187e780db2735581bf677d3f6f5e4b4b1c6061ec1b1f6c25a3ece59104338bc6222dca28f43e9dba49d68044031c55ac26a9565f20cb10511086fbcffbb8d11932670497a378908551e91ff6797198681a13b166464defa25c2cd97bc28fcd35027dfcd894ec415397053141fa7ed1558549845ad447ae9c4d48a9a36d5b92bfe9ef1ddeda7515b", &(0x7f00000002c0)=""/57}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)={r0}) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000020000511d20980648c63940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x20008040) r3 = perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x1, 0x4, 0x62, 0xff, 0x0, 0x1, 0x10, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000340), 0x5}, 0x800, 0x80000001, 0x200, 0x7, 0x776b4312, 0x3523c0e2, 0xffff}, 0x0, 0xd, r0, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1000) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 3350.739813][ T5617] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 00:48:04 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5adda108c0c8f3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000480)="4cee5448245fcb6c15b3007433a7db7d39a5766e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4a6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a631ebd1d2d750717465ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b4", 0xd9}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x200}, 0x4000080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000200)=@isdn={0x22, 0x0, 0x1f, 0x7f, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="354a196a51118cf93e5905b3499455af22930ba903336ca3e5e6df5b", 0x1c}, {&(0x7f00000002c0)="7356443fccdc294abe847bd2f6663fb3e9e16421c399f07500264d78af471a912a8637b10ee37281e7753b4110babc364d6d8e4d4dc305713145fa171616e5497135da52adc7aa40940b0d33798ca13600533431b1cb02d8a9ce14d92545421ca8f64ad02c4b06ab3ff419f7d50f29c95a6c967bd49891a6bf6e9e3304eafcc3488b88e406835e6fd1175036e354e876e8171a19e756ad20514ce8dacd00bca7712511fa97dacb5483e7231330f4d9e78af4c225f2334bb7138dbe38faa72ba6fc7c7e22356db627af33d213e6fe14a30a84f2a54df941726d0117f79a086e098360872d60ee869e07415d6460e4d89f2a816e91c032e199", 0xf8}], 0x2}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) 00:48:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3350.781540][ T5617] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 3350.853441][ T5617] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:48:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1220, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) [ 3350.928430][ T5623] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 3350.980134][ T5623] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 3351.006202][ T5627] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:48:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) sendmsg$kcm(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000880)="900b98d61ca4d81d94a52570e55e2f0f957d461e65db7fcd338d4f998efe114c89d302a81c2d11e6c4099283723b0ca4059bf6957f1e91791e07e6d7e13c9c5176e4533bfb79ad528229c35640a7ecd2d98ac49b5fd6917a9f4c7d2f2308ac63a70f7c00c7d264a69ea4ccb0035f89b4bf8ccf3168890de499eaf25796186792de58842675825fc84eb325553debac8102cd771dfa4d8e4349af39916eda09d31ed827521bbf140d545fe7a67feec90a344780cf46742482bac2e3c055d39c1524e731fbc1d77b8fdbbb782e2bcf505574cc0be24c655d1973ed71ec17105040e8", 0xe1}, {&(0x7f0000001640)="b91147f9507774034977424a7ddebb409d0bafba2e0255124be9abf301d21103256959eddb7fabaa70982ce4e7d337a71a1bedd9d42fa387344be0740bacfaa573027dfe2d9c345fea08cac6103a3e671b7025d3f81290c03b95ddfc433153231dc3ea35f94b2c303649639e349311c73afc89b20d6b4ee72c7ee59070886a3a3fc558b98fad6a787637b1ebf8bdcc1703a670f8d7055bb13786e2471b2ddc177d86e9aeb6512985b7d77f90e3e03ae53e68175bbc7edfb07b27bdf35da799861eb01071d4d16da93beb66859f963c245620a4956708ab2e86a139ed007f91d842f0aaf745869ff42f18a656de26afdf81058970c82f777347eccd16f3f043c7da242f4e7e3bdca56dba3ee5db7d63fa8c891ed45c6e5b117848aa6ba04acadd4ec96624a18c31cb5e6f10043cdf6473ca57afe52f7d98700063d3a1f45be5155108b2c81cba0e4aecabac7b98f8fab20009a66a27239a432ef7658486134bc68e6a59837a55f561f71dbabc4e7fc3e9dd950b0f0a85c4eefd8a2bf4a9cc6a2e6b131a1e5832dc34455b8d7b0db6a6cf15be928b47df46f97688833bbefb66e844148c34016a89cdec442ae7e211c35b350fff08b59c280bc15328f675361b365febbb9a8580d5205768fa977d2143f85cb02bafbd510090b1e84e0e941c9604f7bac7433934b8ae8d0f55f87ad0b0fa614fd444e238de350d96ab84af634c2562e1ced723ed85b55ef46ed0e46a0e3d14686779feb8cc4b80768e5cbd03cf7fbaa19773334315dbff4152dfb320191151724b21e7854c869efa8434ec6edb264a46e68ba0a7acc44050b8476d003e317aaf2225b58da6265b3cec951b50b0b4c44802f6e19c26e3bb7042e3624153e9d13d258785d068414ba210bc8e5f82e8533682e78fb62f3487296e12c7e174844959ecee4dfbb9108026d09828085c1ad192bcc0287c3e3001404e9376fc6282596ae88547922ac463ca416e193535e01f2044f954e2cc5f5425f25d8a87fd5633e99ec806d468019e3df96a1fe75b83beb569bb5d28c977c863d346cb60339aaa67b29f4994e6f0357057702656e72d804bfd8a950bbd950c8d278e64e9488b8d7a3d8b55039e01dc1ce7cb787df12ded24d93c4a6b620836e7fb2df2fa27259f5f36ff7bdf729b7c382f535e45f95b01fc6a91a7867a7c9f4451635b9b4e5d2cd3b7afbb181bf3b00e67ac38b0c71956a9fea160923314e09922c8137f4b3d3de21c5f653dae9f2b66dce22d2d1ea2b23861c713b79bc6b05ba74d9bf3d24d40031bb16527262f985aca626eadf6c68dfc2109a95c46a6bc2da2699122bb5d2377fde4e3c2bf6c2867c5d4a7c1c2f0ecb2ed62db3df322e21d868feddd1e12752b2f4f7e18d1c9e980199b29f4b569694d07f6fbe209ad5d2bb90720c6b671415041b19aa3213fff4b9f9141314978ae379cb409d262d23560573982e9b21d3c8053b327be177fe835839cc47f1fa8774815c30c2a23f669d6b364ecbc764edd19d4978d4bfb13f084f5904989fe1edf67a27033338effabd231aa230f3f5aaad6404cc986bc88134bc900c6a7c0b03efbaada9d40cd79e81ede4b1746eddc81be22fc592dddb48b6ef5dfcbe2fe05ded55550a37a19ade07e459003473e7014fe59494c603e3ac1359093bb76191d93278ebc5911eb668050a23763acde7176af21d7965082a2e3a8c3bdb942d680a5266edf810aa57bdd6b4b2716faaa942e113a7332437e3fc5f3da14ef6fc67149f712be05ae4c58f35793e07c9e78ffc3563b55f2b5f38ad42dc4e1107de08804fe11692dd9d423804ddf158ea3b3a3e296bce3463497c59d76ce716eb7c9d13d8179a795f41d6ba4da920d23c2d6539215101c97742cc1336341d34c483f340347d431bf57c2c377c3cac1f07d23a8869206eb051924c370024257010a3cbfa6a861d658861bc9153ad92de90f334d2b7c8600de3b41aa96cfea56c90873db005bfb6d68bb36139b869ce8daf2089e6414d4d030151695e60fd1a4d5fca2406d7f8f01d0c7dcde7f1298eb2f0ad346f14ad649d574059c75e7fddae82bc5351a74508169ca64633b0570d63c047f1462c285d31c2fa9d1e1ba4d7955359d5dcd90d84e2ace0a2f9b6c407508c1bc067464a977e62cdee4b3bdba018d736405fbe55fe5b2385bafb776965504ccda030001e3f42bed46fc8b462287d75194a055d0f997203a567ae32305bb4e8dca3efc6dd1f8c066be06ecbd76bc01d92c3fa0990b0cffa12289eded6a629903ba808444f86fd5e196c10f17550cf339f5d2df22460fbe67ec5a23c83bc540b328793ffa5b88946f0603fe99d69ead09b7aa96413f922b0131ab814934d7123f5651f4d5f388b864cf26979117e671d811e80507850704be15c16717baf4b314574d16aecc58878c4fef2948135e92efbb12419c25748aa2eeedbb53331421d50747f43d71aaaf467fefd231e53cb93a095de9b812284e35dc8a4f264a51c093a6b15b26d925ae6808cb642b00fcec22df502d03210389d2935e3555f51dae6ce4dbb51dbcf63535da3f587a334f97db4c7f2a6ee064ffd1682467d66d398281e6c2b190442bda9e791c6dbe38f42a14fe13360f2bd7a60cbfb15d7f9df35a7ad8ef95dceffec1f22bf6b6b1ce7adf7a8bbe7f96ad2548a904170fef2de4b0a6ddd8699b058d44562d8ad0f139aa7d0a8565fab9a1f17db2dbaade91a7fa61835c49bfa75dd60757c3650ec21c812052735a98c906b2df7a2847ea625307639481977a0bf38a21298285c4aa6fbbfff0d3fdf5788524dfa25665290376fd6dc63de68ec79c03afcc4c85bda6aafc1c95b107a3efaada66e55a1a766e19bf2ec1d96e72be89423e64cbc39920ca1f4d62d31331ea28a9ec8a4787defc162f07c068d19b044df6788e6e08463230dd4973a2ff50059e26c199981644c9516f5417efae41af42fd93a8a249deb54fc26e1fdfb35289de6efae4cd1489ae3341b6e71b7378e086120385f1726f18802b66bf7fd4d5f4c1a1361da2e26c4d07d346b97d8bc0628ad9128fa68f5d32770435444632a8623326c79bd111aed6ad8837474981d2ccb262573bb8c768544da9d38ec2fde3cbb35c7729e0b0527924b684dad3f89e9139dc93763c385e406f4641596660bac11bb2f20e83a64d006fb06e276913f751011994e5a655ff00a223072570d327cd5ac705e177cdcff27dbd3b73e7a6dd9678633e360cf1ac8d558b9740aade75f7c68e01532633db54157e33a4b0eac2fd42b0363c7970d0f15aa91fc2d2a96dc078d799677b2a5c7a4652b350bb963dc2b04e6c40886a482a050aaa5d74d96754d890337032f2702806105615d13ada2baf8cd702b0324089ab2063963749779ae30fe497e327c864362e974b9b34f191ebf6d6115dfa5da09d9fae9239a8faa0c789aa7bb30e66cb6bf9861b07f8c3ec8e0dc441b73fcfe7cbd89d365a7f91fea3586e17ec16460647a823ac7e58d9d3c9754fa320976221f404300f99528e4cb68286988e4b288b241fed1e31d0fcbf4f60081f98549887aaecbbf38d64cd99437ecc709084e6a6fa03a6636f307a85a4621ec8468690eb739d0faecd806fe34957dd667df654ff94b82018d825ea6881e7b784d9ebdd4b0f146e07a2a562472222538ca1a37346eec86f5ca861710ac428a3e6ec39d0067663e864585f86e89c1733c75affd962e934cc84cce798f09716f5fe34cc123b4754722a29022402d49b171e8a8f2e56b9b2e0cc67d24ec4905c9e53a02a5af9427fa2394aeb3a90b7ac8f6f28a1c3af10f1b79e417b573c9e5b324dc491c4b58eda1865ce5982a15b88f2925540ed032882c0b9aad3601710a7de60895b2fc731ae68a380534d9a750093f2868ce46af43abeae9b59b51925c9112d27eb7d9f9059643451d93230e616fbda31462b4510e23304755f307ffb9bb98438f8d9344fcd92696153fc2de21c8bff789900b5a2f777e2a76c11a8c0dcce199fdc36c346d611877992e7061b74f63b2a27eb4cfb7e3cd81b99f76461b707f9e1a0a3166af5eee02fd02eccd2c90a1bb4bb2b4dc3b2d6cf0a35f6fe4bda4d3fb8078c2fed8074766241df5e7f986a1b310f2028b97bf82214eb0067b30ad8918f5b808900d875b376d493c79b2ac31a7efca4a04bf5cf5ed087adebde24ec18da70cbc9b9ba4f2b78a9d030cdd1cb643f34bacbc6e5efe99fa885312e328ba3c496ca99238c19f702216d4327f53ec18752c065f5c9f903d871e538914c12f0ece32c8209a3cdf75695fa7da3d044c43b8db7e99816756b2c14c6c03dab57b319012df61dae188e84065ed4d86ab2a69b7eff21dd737910c13a26c6a331bfac96dbbaf4b9d207113535b8c82b46745c65c7685be333f543577652366624948f90c2af9638b671c93ce8333ae22d27977ec8479e1911595d10aa56d32ff09251a244a79febd261a44f7a193f562841cb360d0721e70d994d9b4daa6146371d44060e5a303c28839ac8773322890697793403a26f526f351d14e8df58ef3f10af534e021b04335a27bd576f490212eb4717b4d2b5fd853e1b13109a6747c2d0ff31526f021f380f19ecc4ab5acd46511532f3ec844c045880ca50e5fe9fc648deece14b02e4980244ef13029de421bb3b91b0923c73c0410f73aed198d8d51d0956004346c4b17b43c5aeb62149303dadf407045679dd67c262e41e6e7bb6cb3b02ca4630cf4517fa630ed59bc6362345387b45af2f7781a26aea4ede923c749c48e366f8b44867461d89a6384d62fec5d5bb07bf786cbbe7296d672fd59bb25f9057fd976bac7abbb10cd838efbbf00aeaa2f9499663b508106023d91b2442e1a76dd14df7f99413e08253c5d53c72476bf25b56ae79009e34c0db94d99100791ad8190c65404f65ee43b4b122f95ac46b7f9cc6cedb03655cb355ba245051a44fa4e3c03672fba15df26e1900b1de010f527a297d185b2305ec2b5e65a5d7e070b37ced5dc1b7ce555e17812863e0c6db918297f8b3f6d3cb9cfee0c1d13996ac5d7a4cf7c3ecbab843de9e69a33a5d3e10cb092bb49b1aec4be0e554d4d30243bfa028e292d569e4cf274663ba78528ec22f3bfac949ef6c494766e8d926102965fd4f52fd6fd7376467f1afd601af2affccff0e2ab4945be34ae4e3a41517c703b2256d91fb3fed87413f9987424ede9078da0ae5bc3cf5d7d27b6aaf6786e6a596b21c9e74ea3ec9294e209081a7a80fc8b481ec3dec8a32b8bae969cb03091a88940c1f433c8668fbbdc201297e416176321dbf9e600f4416e3a2b44bfd09121e88992f7f52e075f2ace3661b87b256c5cbcecfbf97ef0753b4501df6e5106982b75101b3249b380fb564fc1f0ce31322cf5c92dfcbb734b607c039133315ddad87cb52dbb42a3be601f3ad18514a7e1377d136de00ca52aa25613aa36cafae13eb423acd87df98a5ad2ba6ea06f63043ed2d3b13a0bac9cdc70cac996534d9c414d4fc0d38026ee62c87a415b8c1bca27110940ce28509fd40c7cde057b06d4590b0896e7943110594152152091ecb5a2b03d4545d230cf6bdf664c3441824c1481f21df204bcb7399b28ef4a0022b55c52a9d40ded58ca8bb8b942cc98b0f087cfde9335a76306b051de82ea1be11d90001c8076daaee97d0597460bad63ff8e2df987a4f6ce77d069e92bf359f025cb5eb4e3890b3034f0ed12647c3f483a4bdc562e39f1942cd28f0c36461d76cc03031519fe7e477cde84665763ae5fc1f880facf8ce0f6c", 0x1000}, {&(0x7f0000000bc0)="1b", 0x1}, {&(0x7f0000000c00)="b2a37b62ceb8376880f50b51445267f52e3f49eacdd83bf2386caad73f3bb2be2ad791039e5ed2740af60b5302875bb9731da1aee40968ffd24bf62bec7374f6b770bdc7cad0d9d5014fa8fdc13ac1163b089a34fd4ec52563a767e3022a1e687c7770454ca45ac523f65a68e82496c8bff43cbed83e382d4b525a776eb751064860bb1269114b6993315c73d89f1e05007ba7c3997477433d7e57918c4457c8570e16a6b17d8e3dc0154faa32fff5a47036", 0xb2}], 0x4}, 0x48000) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000000000000b8e1b6a00ae0dedd1242bc7e71d241c47c84f5b22004e7bb8cc09ec382a4dc0a70fca59b5951356b"]) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200, 0x0, 0x0, 0x8, 0x100000001, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000280)=@caif=@dbg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/144, 0x90}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f00000006c0)=""/11, 0xb}, {&(0x7f0000000700)=""/176, 0xb0}, {0x0}, {&(0x7f0000000980)=""/221, 0xdd}], 0x8, &(0x7f0000000a80)=""/138, 0x8a}, 0x40) syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/pid_for_children\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3351.091180][ T5627] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3351.094548][ T5623] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:48:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3351.134588][ T5633] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 00:48:05 executing program 2: r0 = socket$kcm(0x2b, 0x7, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="af69e2e65339454c5931d0d4a2960e7e148c4695fc5acf9324c0d075dcea65947a38e592b00291f28e7e66b6b1c1878411c42e803ea9a13e34c8c9434c48a78e153877569faf8dad1fc536b216f1adf5474e4d60a471e6a6efe5db0e614e065ddffe0a240c2b73db59ae161fdd3ab9df8de8212fb8e4abb9add32d50fb58d5d52e6c4fe805acc507a544", 0x8a}], 0x1, &(0x7f0000000280)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xaa, [@broadcast, @multicast2, @loopback, @broadcast]}, @end]}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0x3a, 0x2, [{0x0, 0x6, "d39840d3"}, {0x5, 0x11, "609840eab3339d8d2829dbe0bda8c2"}, {0x5, 0x9, "85322625a261e3"}, {0x5, 0x6, "83c782ab"}, {0x0, 0xe, "d28218e166e27f3fba8d78b1"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x44000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0xc0}, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x74}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 00:48:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd300100000000008407000000000000050000000000000095000000000000006e8ad524a56601a5fc9176d1fe2735636b3e7523984e4dc87ca658e5f2e9407e5cfdaab4673091ed39d7b5c1b4ddf32501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f18908f232be91de34be3d0393f72dab4c7fddccf25036bd1faddefe90ab02e6652f86d9684e2f7b200da4eff03c0f664c3049e8f56a8cb59fdc1f03d8a1b148fac636c9b7f3022a1dde0bd537effc5263af10cb74739053821724145e6b26fe3cce12305f86ea432048ff53b4265187190e33ed1a577ad2753ee6c5be9b5ef2575f1a82ee2c379b8880b930d3df8200"/424], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) 00:48:05 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000180)={r1, 0x0, &(0x7f000001a740)=""/102397}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:48:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:05 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0, 0x1220}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002d008188040f80ecdb4cb9cca7480e0001000000e3bd80000000000000320a000f00000202bc80000112", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={{0x3, @default}, [@remote, @default, @rose, @netrom, @remote, @netrom, @netrom, @default]}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x5}, 0x20) 00:48:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, &(0x7f0000000280)="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", &(0x7f0000001280)=""/249}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)={'gretap0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'veth1_to_team\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r4}, 0x10) [ 3351.870053][ T5631] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 3351.898935][ T5631] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3351.977443][ T5666] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3352.209660][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 3352.209678][ T35] audit: type=1804 audit(1603846086.082:190): pid=5672 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir555293505/syzkaller.1YzXQN/5542/memory.events" dev="sda1" ino=16377 res=1 errno=0 00:48:06 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) 00:48:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) sendmsg$kcm(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000880)="900b98d61ca4d81d94a52570e55e2f0f957d461e65db7fcd338d4f998efe114c89d302a81c2d11e6c4099283723b0ca4059bf6957f1e91791e07e6d7e13c9c5176e4533bfb79ad528229c35640a7ecd2d98ac49b5fd6917a9f4c7d2f2308ac63a70f7c00c7d264a69ea4ccb0035f89b4bf8ccf3168890de499eaf25796186792de58842675825fc84eb325553debac8102cd771dfa4d8e4349af39916eda09d31ed827521bbf140d545fe7a67feec90a344780cf46742482bac2e3c055d39c1524e731fbc1d77b8fdbbb782e2bcf505574cc0be24c655d1973ed71ec17105040e8", 0xe1}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000bc0)="1b", 0x1}, {&(0x7f0000000c00)="b2a37b62ceb8376880f50b51445267f52e3f49eacdd83bf2386caad73f3bb2be2ad791039e5ed2740af60b5302875bb9731da1aee40968ffd24bf62bec7374f6b770bdc7cad0d9d5014fa8fdc13ac1163b089a34fd4ec52563a767e3022a1e687c7770454ca45ac523f65a68e82496c8bff43cbed83e382d4b525a776eb751064860bb1269114b6993315c73d89f1e05007ba7c3997477433d7e57918c4457c8570e16a6b17d8e3dc0154faa32fff5a47036", 0xb2}], 0x4}, 0x48000) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000000000000b8e1b6a00ae0dedd1242bc7e71d241c47c84f5b22004e7bb8cc09ec382a4dc0a70fca59b5951356b"]) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200, 0x0, 0x0, 0x8, 0x100000001, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000280)=@caif=@dbg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/144, 0x90}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f00000006c0)=""/11, 0xb}, {&(0x7f0000000700)=""/176, 0xb0}, {0x0}, {&(0x7f0000000980)=""/221, 0xdd}], 0x8, &(0x7f0000000a80)=""/138, 0x8a}, 0x40) syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/pid_for_children\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:48:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:06 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0, 0x1220}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002d008188040f80ecdb4cb9cca7480e0001000000e3bd80000000000000320a000f00000202bc80000112", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={{0x3, @default}, [@remote, @default, @rose, @netrom, @remote, @netrom, @netrom, @default]}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x5}, 0x20) [ 3352.374476][ T35] audit: type=1804 audit(1603846086.092:191): pid=5676 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir555293505/syzkaller.1YzXQN/5542/memory.events" dev="sda1" ino=16377 res=1 errno=0 [ 3352.494833][ T5687] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3352.508926][ T35] audit: type=1800 audit(1603846086.392:192): pid=5672 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16377 res=0 errno=0 00:48:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, &(0x7f0000000280)="fac6a928cb11b19578c6231cdc4289fdf4ca9fea0f9f8dadb9ce1525b0351848ca1317bc639db241fcefb016b1945ce608ee441dcde730aa8b5b175159f35a6a4b47509fae12362020e66df2e2a9b5b03f533618ce38bccc50a467aa704e5c16033554e7b74374fe058aeb6fa4cac9ee1e0ea3e05e8511b51aa0bb3fc386015146d1d7c77b55b91f7becbb4260f32091c4f490acc3c294a5fcb4d86ed55a3472c7f53540fb00a4ce45e04cb6ef37ee948ecced0097cb61d158bf519872a8736a1b64f03b7d9ab78de6d2216ec6bfc99549b92175ced97e4e38e0f6f1a61c07e2bb33b8427a0d8a5191991247861c58d062f1ecbca98bc19189a417b97bde7c2a4b44d1b7c0743726d84514bd270cb7f72a624567b8a3298f8c8b15d08907b4f45e28ed5936a6fa11bf6aae4f397070b9f6b3784fc23e2f8947afbfa30bfeb9d3869f6de7605db2115f169c53ea66b4154bac79c1b4c59dbd7e815242e76c70c60d6c5714cd2dee707af9a4412cc977e6f9fc6a50326de058248431b1f661f0b1184b9954536edf0a1197febe91b2d8dbaca69ab7bee74a68f82fdc139183faccbd4a385f11240cac1d8ab98ceffe7ed5ed8294c00aa7d51976acb0cefe754890bab35063d4eeb187297e60eadb99a34769da1d29197f0fec0482601b317615f0935b36290a63e16b829403818b4761b641f7a233a305035106c125acb220310cb10ed934cadba1bb409643220fdc279029793c8fd9b0ff21ca1eefd9b4a119a38bef80c6f1ed3cda459334530b7c8c3c45a2d8a525046c46221114e60844dfde1a933c5c415271c031e3a332d81782735387d6635c7b618ca99056df623659afdbf4d544d2665b1583a29e2e8471696490ad5667b35adba73e901e5476441141f911b9ceede5aedc47d59ae2465348f89f5d69663c83186b6628e858b2ec1c2323fd4548caf4086a4e6522bfbc47343a20f4630698cef05d5084352ada4c14810b41694b037fa6daa3611b5498c763669e5d93afe8e5a3cc27e4bd2370dceaea1840a1997fd39f8ad9bfc4c10e5208dae52407faeb9e08de1f5a03d8dbbfb928ac77389e3448d34932527814e4a0b5bfd89e0f70002badfa7a922fb5cb834643f41ab5ba2a913de5f4eb8db5987d36625dad654f9f703b75bb3c85da70135f4870fde453b2b056fddf34589b03601541cf0750e5e803e3fa65489d1f115542cdb7253f97d894a23ad2be4d7deb1a2d8412205c8de7fbf6e7a0997227353966c88c7d068d0eae6b9a11ede058c5e6fd08f572607b0d1d6ef58c0779a5e0ff27ce980c44c9c3ef947881037cd3bf670167d09cbefa0e67b286eca0a8092b2c0d41a678093033863e6b56f5c561f351330e7e76929cb9e3d7cb5fd51312b689787cb237b2e61ec8f0b46326a34fd549b89690b3f86080ca3b98bab6d25644091ec5251d83191ff84a2569d8e7f2d75994a7ab403743460a6149f5e220768a2c306f732902e35eb2b2d678da7c0a4e6fcab01d1244cf39397e41685406bf2cae6ecabe93d66fb281dbbe09bebd1022d1c9a03f12318758b5025cbf05e10abc346cc650a93b1ac089be2491a86bacfc39e56b47f4b51947d7b56d59c297021f04beb97493e64d7b24d63b7bd5ed7da3c175ab6a65222c917af48eac26d3e89da4c5189b32cea2ce7edd9fd9303a51bd62737a556f70a045257c3e08d8e2df091816dd5ca5e09161697c35298acf2c7b94919eeefde0bc8a0f2d7dfc75493ca605932c1f3745808167c01fa0f9b75966ff8117d91b9eee6a363356dd4c7e553bf26ddb94d6fcc25588348afddd758f9e78433fba88231ce710559baa9e02c13fecdba0e9148c3ac2ece505ab1137b93ded93cfcd07d9eac9027edabb36feede73959e2f1bfabc4a2d9c457012c151511348854eec58ec20ebb60fb190c9798cfdbfa761878b165cf2cfe34ae3719c5ab71f445655f193c466d8339b6c05d362f427dda86fdaedfaa85bda958e678308055671b66d9e286beb699917700b05d90020ae6a84fb9d5dce778d4c304c1d648b2e69420ec17b6a5b27943e7764f4ba7ff302a9f95064934e8604efc5656cdf9379c29feb933c88d57511dcf9bb20566e15d1d1bf58aee6bf5aa3f6bdcce0e22a30d899e80b3529def5d4c26199f98588dcd1a241ee462deffafb5595a1f3dbc3d5a3e7852d10a29070f212ba5e7a0bbacbaeab8c3b857a2267bac906ffff51372fb59167bb0451e99b744dabe23ee42b66a45067feef7b3b9b6e2005e85d336a0d0ea95e91f2b8ede717f0dd4835a1e30faad7172dfadba59e1c9d300ff6ef16482a5b650bbf7703175f417cfada3f2dbe1676e674278eef944fc1332cbaca6f9f29aeccbcde81828c625fe5fa6a4deef2025af3d4894079a75a24f3510d22e5aa349f8d9d6128ade4438d9a40f7d0bb579363d5b06d84064d60aeb52224b858c6b771f54ae4e20ea55b911945975d2b8f010bce506aeec6393ccf3bc1955c7dc8cc7833e211b695f8456653ec46bb3e7bca9bb6d2381d17b8f367c606b5cfacc07238995be29875a3db88d3c392956d31ab6e358e43374a63d38abfad262354c4aa8e7987f4266d0a47721daaba5fba69f1b915bfc31addeb8583d92188aedc4ce4360a56e582ee710942f7eb3c1c5a47c64c191ab75b4c3696f5c826321d36270b435948ec7bd10f58b68d6c13f5bcd046cba438a7ee4553621054e89eb9186abae6f48520c7a6cd3ff32121fb2e5ffdbe45a978f6fc2dd7fc8521475b7d966430eeb3dff575068958eafe7cde0ae29d0bcc2aa3fa63e8913f26ff26abaeffffbde9657984d46c49d8cca4989528e0267f275cd3358d3dd94ada089c4d9ca3ad357ea9e6bc56585f40bcca319aa58d1c234173d13fe03e233475b26150c1e9a7cdd95d323c9344abe76adccac125c2bf6a7b890def311e7a9390ee3093360f3fc196f1721718ac5c30cd35dff3943926a659e7187eb38100f0f53efe9ce4909303e9c45ae9a210a2bdf71dd2a7117badff36245074c57dd9c6aee4ebc70ff1fe2f4b7929cd57cc3e4941544231fcd8d4c2878edec31ee39bc85fa67ccd4b156261be76a89a9179c9911e0293dcca2fbcbb22e5d3f05c5314fd45db8e55653b5e971cd7ac31d4e335c8d9cd56e94e8d413b481cbebbab03131688eaf56bf4531ce870c7ea2afd8b47e2ac21d965c96d0676945d8cf86468ac0b1be96f6304b819d53bd42b64c819a03920d462ea2c8ea6083943233735fda284440dc764804fc1bbb0eed4f9edd471a0dec6aa421c297d1ba399cab632d0a55aac9cf17319fc7a316fc66defede67a1bacd6859dceb5003b9fe76c50dd41d92b7c8edb3c715cf5aeea3c08df04abc67744e175b9db606b2ebabbfc67f15b041a83fdc39253d1fde6888206f8fa6949529a6277812431ad6c64d9bc5117bbafc908fe7a6586c173633c1f730520293b0de60a60dc77b5172b876e49c3688d0f4d7a3f8b32a91703f2c579cb56eedd6c57e531179abfacf19aa0379ef78e0b7a3b90f00f641f6588948491092a9caa5bc993e50eeb18c4a9d89ca97fc86050ed583794c0927e3417fd6b298e44af31a8af2c3de48dc2f2765f7eb4cb27829016255a682fe07080cf94cc1948984dbf468d82b0dbd2471d5b8dd654e948e28f03a89ff56249321bd756712d1eaf227ca9620f45322a63406b918e430bfb1dc7214414392412417bfa7ee58693c2b93c9295e5ae2970c98d704712cb7be90d37e04c29b6424793732e348bece88facad427ee74ebef965033c696f86614807750cea40db05bd805403346dd6e0c50d63fc6cfed8f21eaead67dd4a448e3686311a304ce497457d0ac8f0efd247ebe41b4af66b4ce69cae57063a1715ee80d4b8940b3cd0f8178cbddc3d03da04e6c3bc44bb8fd3220c4cf42810136354181e2862bb7010a25a008b36585f3544013239e20b6adb618ab22aef3ad33f19eaa7b42eee7aba9359b9119993271af6900ac868eff2a1517e6dc1cc07a17ac4e3ab50c5df78782cd0255405dc45b07fd6c43a61afda796b3bb648827bb3fe157307de87c55b6ea836d27d15a775b9a7c414bdf05228771340a0e77423c218cdc9b05bb0e693bd02a9c08b393135f7c559bd8ed8bf02c3f85e71008ed1ce56a32b505207ef0be8c1d8e5df44ac3fdd665f2e8180a9c0c668c462809fa31bda37be16e68f68fbda15636ba44c5219431392d25ca86f11b29e62a5e83973acdc4a4946e835cee43eef3a6eac3d8ebc2e0ee8fa2e1b3e6da4522c593a2a3116c03b1ca263754dba0a38b8cdc067542f96688441493658b5d0fd2a1f17a6cdc69908ac9e41875c4ae60e0a91b61db4a4ae9608b8140c142f925542f6aabc49cac61274ab84f3f9d0021570d3e65650a8ba95618e072a69b4776335a4cf2c9275b578e037b192a9349b0bd96fce35fd953242b4a4b07db3f33ffc6b3958cc945c30d13a642ad34aca585793d1608c303d0aa10b7906e943a77f8f59b71c191f961f30a7d8c12778b4651d2a6a4866fffedcf5d5a809b407344e0325195170d2ef3bd874165fd5a4e2e4e8aa305d0f7539af9ce0eaa97c7517154adee0ebeb6f1d853c20cac298d215540a31e5d42cb560956bf6e699671d0da338444dab15ad152d66165e07086c196351e2806c6e8807f78538809ed07426ac18d75635adb1a8adccfeb55b79733d5d267a24d80886901e84ecc7d937f2992182bc6197f034da933f7ac14c1f38e517a9e200c2e7c023cfacd630e04073cd020e62750bf679b3fcd2b389f0b29a8a66d163b0eb277bd7c9c6bb2a19bcfd74a615be045f09193cbf1cfa68d3aee86e8689b58cc2ebf3bf52d0ebf2cd0ad5fc1bc6c5659d783dab01ee5c5c4ed651bbc44fb4adccf86ec005f604e24a60f1e21fa0c372fcc41afe14500da42fcf0f75dc74e5923ef8e68c86ffed3216a1fe2c06358991a480c18df7795d4cab90002219bf0b6a2a1d2156d2eee9af93719ba61da27b3264b5eb1c13c0bc48ee7862f5cf8c1e139247458a7b7c9497eeb0c9228237c463101f7a624fb5ac1f0007cc4e3c0f747ba287b704bc40af4b6dca8b35dbcfdc525e5bb562da57cbd4fd982c21786be168af26bc52d98c2998dc8a8ced4744031c2b03fe805edc4f49a63dfa8e05bacc22dc5026002c8113fcb049787b7790e08b67a8ee14d07654fca17607e382a0b7742203bdb7d2c7c50e74e7ce7ab3d98060391cb6b9c1c77c60f6c6ead8018caaabcbfe20e840637c5386b89ad92f09f483da6f6e2448f62db674e3a58cedf91091a8ea695d40d8f4be11d3b24f6247ae3e6ec355275db1641815616c5673aa06fa2de4cdcc3ef2f25425ef377fb17376278339a330878ac7bad70c3600c3481cc3a964a4c801f968c5fcf5acb108f4957f9465267162ff92f46d83a3be0b3c78217295492a0f30a0558b851ee1991af0606701a54c30ed0b61d44fefef400da5b07f13cc4aced14e553c1aa5df59bcb99c7e4c3bd9c8ffea30914893e04f29c47f7ab30bf615875cee1a2a649696ed10f1c08e08c3dd1b366f663386d5a1e1b5b893fe390c99cd3e3e34940f29664f124f6456de50e74d89112daddce62495da534809308666a7f86ca17a83ecd673f1a6a235b22dbaf3ed7d061132f1aa82badfab563727eb0410477362685ba2abfd6f9ab227286a4b41d86d0a4248c917c4712a5272a7f849b42112eb5d881d491fa4725b8fcfba9b5f312a87aafbcf7611431fe1f9b9368c6d022bc8fe45b186bb0997b462c", &(0x7f0000001280)=""/249}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)={'gretap0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'veth1_to_team\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r4}, 0x10) 00:48:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8a71a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000015c0)}, 0x2004, 0x0, 0x0, 0x0, 0x5, 0xf27}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x3ff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 00:48:06 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="48ca0668b69b92bc7095e5303f078bc9239946cf78946bb80c4b77fbc24cdc9fa004b6b166126392a872776b0ac55eb14d2b768c6e6d34945bce02f58f978e074619718e0ebc6150faa04e5bf04b0fbfbbb5cd2e21b3415dfc3f527d1aeab602fb7ba0ed4955ca4f7dbddc5fd8e1201523e26ff5c828a31ee32610b7483efca9568b99c2c33a431015290be31ed1ec95b62b7bdbc927d5c90f15ced7d75b890e0cbf5e279341b5423d55129210f4320073", 0xb1}], 0x1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x160}, 0x20040000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000f40)={&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000900)=""/46, 0x2e}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/213, 0xd5}, {&(0x7f0000000a00)=""/142, 0x8e}, {&(0x7f0000000e40)=""/100, 0x64}], 0x6}, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') close(0xffffffffffffffff) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xfb, 0xdb, &(0x7f00000003c0)="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", &(0x7f0000000880)=""/219, 0x6, 0x0, 0x49, 0x29, &(0x7f0000000180)="7cb62237511956e919a9f9efdef9d15839b0c9b90f48a60867d057dc19a3b78d714450e1e9b5f4b87d41fe0b435f3d16ed9ae35d81e19fa1fc848bd55312444e474d7157a2199dbf40", &(0x7f0000000300)="85cd520ebe87f5ca90404f87a3de79e05964097d11c5142572ecfa5db29d5e2b460fd9183913ba0452"}, 0x40) write$cgroup_freezer_state(r2, &(0x7f0000000240)='THAWED\x00', 0x7) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d022833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 00:48:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, @perf_config_ext, 0x0, 0x0, 0x89, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280)=r1, 0x4) r3 = getpid() syz_open_procfs$namespace(r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001900)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="c70e1249e1e8a92daf5fc5873622e258198c4f332cdd80c0bad0975f4f626a169fe67469938954ba150936ce9cdf4360a80d308f0afae649dea93e0ea56dbb3882bbbc5d86caa53cab0480dc85c6541beb6f15b2044e2154f7260c52de0f0b610e557aa5907181cc183531bc7dad23bc49c76e60952a99c6f0eec1285b272da376b6f9b82c6d35ed756ad99327a36eb9a7cec5f7f5748ac663ad2c1ade9aea0116bb9e35c072fd759b5395ed32e8e4dbbeb9e8df180555d2ba52c3232c5c1dd5354bc3385458c9640b2f708b36bc26d2a4e700cb097a94fe72515c1c3c1c79b01dcd59fcecd1d9d2b084f1add8bf7f73ffceb6989c23a3f192a2d13c19", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r4}, 0x38) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x9, 0x12, 0x0, 0x4, 0x0, 0x6, 0x20200, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x82f2, 0x6, 0x2, 0x3, 0x401, 0x4, 0xc5c3}, r3, 0xa, r4, 0xa) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x80) 00:48:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000280), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=r1, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) perf_event_open(&(0x7f0000000740)={0x4, 0x70, 0x1, 0xb3, 0x73, 0x5, 0x0, 0xda96, 0x80, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x820, 0x1f, 0x1, 0x5, 0xf8, 0x80000000, 0xce72}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x5, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r2, 0x84, 0x65, &(0x7f00000000c0)=r3, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$kcm(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xea20, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10048, 0xfffffffffffffff9, 0x8000, 0x0, 0x7, 0x3f, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 00:48:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c000080ffff6113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3352.903690][ T35] audit: type=1804 audit(1603846086.782:193): pid=5699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir555293505/syzkaller.1YzXQN/5543/memory.events" dev="sda1" ino=16366 res=1 errno=0 [ 3353.193386][ T5707] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3353.261342][ T5707] bridge0: port 2(bridge_slave_1) entered blocking state [ 3353.270101][ T5707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3353.277559][ T5707] bridge0: port 1(bridge_slave_0) entered blocking state [ 3353.284669][ T5707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3353.313921][ T35] audit: type=1804 audit(1603846087.062:194): pid=5713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir555293505/syzkaller.1YzXQN/5543/memory.events" dev="sda1" ino=16366 res=1 errno=0 00:48:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x4200, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 00:48:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3353.413881][ T35] audit: type=1804 audit(1603846087.062:195): pid=5718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5284/memory.events" dev="sda1" ino=15738 res=1 errno=0 [ 3353.440962][ T909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:48:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)={[{0x2b, 'cpu'}, {0x2d, 'rdma'}, {0x2d, 'memory'}]}, 0x13) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.deny\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r4, 0x0, 0x0}, 0x20) socket$kcm(0x10, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:48:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000240)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x14}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @exit, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3ff}, @alu={0x4, 0x0, 0xa, 0x8, 0x2, 0xffffffffffffffe0, 0xffffffffffffffff}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x3, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x69}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x68}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b637075202b6d656d6f7279202d696f202d637075202b696f200072646d61202b71696473202d696f202b70696473f4df98d4c620"], 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000001c0)="f598e28dde96d457421222992d1c425b3de462d839582ac8e9746bd029736e6141255e7bd6ad6716ab6ba3ffc20cfe6a741039d3ebe5ea10a4ea926b2affade63c2c9049f787b71c3cd2761c59eebfcd36b55d61826847088c4bc66052bb11cdace1dcc7bfdbef4b3429", 0x6a}, {&(0x7f0000000780)}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f057dffea7ae81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000800)="74eab483ecd5bfef1461176df7af", 0xe}, {&(0x7f00000012c0)="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", 0x77e}, {&(0x7f0000000980)="0a0d6f305ed00a010ebc8b6778", 0xd}, {&(0x7f00000009c0)="06b5fa6afd27ec49160d8f0400cec95de7b506834e4cfa2cd42e189224d2843f9b8633a2b5f927745f894697f41ccc28b45e5dff9d17acda6df34b9b4936830f36e29ddbabef2c81a34d6238da941cbc3bd3c2d8db6b10278a7707e2b0567aa0a8963f9a4ece1b7b8a33", 0x6a}, {&(0x7f0000000ac0)="269073787f84c1a039125311ba554e5619e85de538837bb1a13cd2b9c0735b75ca5dab07293bebdc04a5b710430f2bb9dc87f9703af253897e41f6088d1531e9816b691f8d1c3523eb054f7f71ce1ab9c186d251f1eee5eaacb199e410146e1680ef5ae32bb2b67c15bd0d86870740", 0x6f}, {&(0x7f0000000bc0)}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:48:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x6, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000560600000fff070067060000200000006a0200000ee60000bf250000000000003d350000000000006507000002000000070700004a0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c7788ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82453e083b98a6aa766401047d150203b0417edef332233b081df18961d2822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e530"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={&(0x7f0000000040)="07122550888d4c180691d13a3d", &(0x7f0000000080)=""/32, &(0x7f0000000140)="2cd9716dcc04bebbf90d19a964c74346edbcc8cd244c1c40e12992b6c2f90a83c05b07730f6b6edc427a348eb0c19db6da0c2f3e208852a43e3b0fa27ffa14bb0242551612844029b3dad113fd1818d08909a1876edacd7b67baab", &(0x7f0000000540)="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", 0xc1, 0xffffffffffffffff, 0x4}, 0x38) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1636], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0xc, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x7, 0x9, 0x1, 0xfffffffffffffff4, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x30f221f7f035e8b, 0x0, 0x0, 0x1, 0x8}, @jmp={0x5, 0x0, 0xa, 0xc, 0x3, 0x80}, @generic={0x1, 0x2, 0xd, 0x20, 0xffff}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000240)='GPL\x00', 0x2, 0x1000, &(0x7f0000001540)=""/4096, 0x41100, 0x19, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x4, 0x7fff, 0x2}, 0x10, 0x1a04d, r0}, 0x78) [ 3353.570845][ T35] audit: type=1804 audit(1603846087.082:196): pid=5703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5284/memory.events" dev="sda1" ino=15738 res=1 errno=0 00:48:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa}], &(0x7f0000000140)='syzkaller\x00', 0x80000000, 0x9f, &(0x7f00000002c0)=""/159, 0x41100, 0x4, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x7, 0x5}, 0x10, r1, r0}, 0x78) sendmsg(r2, 0x0, 0x0) 00:48:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c002ee5ffff6113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:07 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)={r2}, 0x4) r3 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bdcaafe60f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9dde532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378ac2e24c7ec1b803c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5bb14e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df8466411bef0ebb50000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000d40)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000cc0)={0x5, 0x70, 0x63, 0x0, 0x1f, 0x71, 0x0, 0x2, 0xc0000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000c80), 0x4}, 0x408, 0x40, 0x4a, 0x6, 0x7fff, 0x7ff, 0xf905}, 0xffffffffffffffff, 0x5, r5, 0x8) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='rxrpc_rx_discard_ack\x00', r4}, 0x10) 00:48:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x4a5d08897825be90, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x1}, 0x1200, 0x4, 0xe4, 0x0, 0x200, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000001200)=[{0xfffa, 0x5, 0x9, 0x1}, {0x6, 0x0, 0x0, 0x5}, {0x2, 0x1f, 0x7, 0x10001}, {0xdae5, 0x8, 0x80, 0x9}, {0xeb19, 0x7, 0x81, 0xff}, {0x400, 0x9, 0x0, 0xe61}, {0x0, 0x8, 0x1f, 0x97}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x458c1b97) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0xe8, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xa}, 0x2, 0x0, 0x1f, 0x4, 0x7fc, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 00:48:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x1, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000540)="52d273a956383ca5b78b8b5a366d8712f6258ada9abfc5d40cae9b3db4b177aa8278a3295c85ef731d14935df3c0e5767c4c7c4b58b100d8698ed5af13529c8207fa6b9dee14a13c2d0a117cdb51d5001051f9d4b93156e9844d3481c25f885e20eff4a74967a3c7753040292f20982076ab92fed7557fffeb9f8b038c94d20e029d6f483e74a52f7e719178edeff5b64fbff0c37c072e7f55002c334a56b0897f2bf052a58962c61d6b7505223bd89527cf2a619e87f5065cceb5d58a7c45e542ba732ad14ec415baa8ed4e4c27b8c4e36098b82b469aeef62f8e16676e1a57b60004c6323812c370fb381d671f931ce25246cc74de7b3afe", &(0x7f0000000b80)=""/219, &(0x7f0000000c80)="15efcb8c2ee2349c01c5f513c2b79c75147821c653a78a3ccab61bc6d498dbbb6bcec3e8b3b13f4d6ce778b6bcbe4f9fbcdb66f9a027b099dc439f2c4c6097b7d28b63ead636b07b66b436b9f737d0d15b0109d88643d3a637d4f45552183ab54dc02ac7f5dd1ecb55ff2a7964c1ad57a07c93ff808d01d77db046640d580e47e3095367df3fbf7415d6f335ef4a01cd9fc74f1f49e27064656380509e925bd3291be4717294e485704a7a9e7684ddeadb1ec332e6920dad61bb619803d358557adac76668e1af99da49fcad175d6ce7", &(0x7f0000000380)="27f6634a487240a48ee8ebc251c0c89484f9257e9da50a34584d8e3df4f04e5900b279e9033d08eb645d588c24e96f88a6730830947347169bf45e326133f0c9882b741febfecc08cbd8edf24cbcca513d3240fa64", 0xbc, r1, 0x4}, 0x38) r2 = socket$kcm(0x2, 0x2000000000003, 0x2) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000500)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000000) sendmsg$inet(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x2, 0x0, @empty}, 0x10, &(0x7f00000002c0), 0x1}, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x8) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c007fae4b1900000100000002020000010000001e9ad1eeffbc4f0591e9a71d3625af05afdf1f0576503a9b08da2e29b6d66ae0151bb0fae0494507790056356fb150e460fe95579c33bc94726666229afba1b318054dd1cb9b5a97d7b5a5fa174302358f904b4a15f5705e6bf3b4ab"], 0x1c}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYRESOCT, @ANYRES64], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 00:48:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa}], &(0x7f0000000140)='syzkaller\x00', 0x80000000, 0x9f, &(0x7f00000002c0)=""/159, 0x41100, 0x4, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x7, 0x5}, 0x10, r1, r0}, 0x78) sendmsg(r2, 0x0, 0x0) 00:48:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001500)='fEJ', 0x3}, {&(0x7f0000001540)="5d2255ff3ea74922797034df2c0578c181d83e1c2fd04adf9374d7e1c285e6d8aded38e4443b65f7a686a07bf87649bd84a7405e1d3347a3baac38998d0dbc1504d379cc6e743f96aacbd0313c26a6be5458b5c7d3fc879ee618a2e89ab6cea502a57ef5371f28af22f7dd8a0663524d77fc42d8508764f85fe1211aafd96d82c36affbfb2ddf260ec414154311446afc5aee6e100d6810c2a129f582902ae067ea79e1be3bff765d822", 0xaa}], 0x2, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x50}, 0x20008811) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xe8, 0x9, &(0x7f0000000280)="639ae8ff6ca39bceca4e594b6a857e1633104a3f09eeb21f2416d286dfd43579b7235ff111b09b31615cabe2c71dca1d0e06bc7b8bcaa501ac97fde1121c86fc63c42cc7c2f6f5c8c6fb91fdbf652bdb54952b1df6806a6cf7cc43cdb4b24a0f99f90bf1c366d6e9ec63df9a10459b1f1e472f39a3ab393d5e0d80ea076563c8a7a3e6ebd9cab6b27fd8f98d17656b9ec998af2705b3f78473d8862ad456149feadaa605466891ff3062729b25b8ce95bf5fa6c63f5d78e3babfa078075a5d581f16b86ad441950bc305760d270cb3ce9dcc7fd3a382958757769f276a8af83ddc325d686ed0c79b", &(0x7f0000000040)=""/9, 0xdf, 0x0, 0x86, 0x2f, &(0x7f0000000380)="7034c746eaaf309a6858888ac99635b70fb5bfc2893954a7f8c194a538baec52cf669d147beee35234a449280832184d85d45884f021d501dfd2633511b4e8b50b04b0a1272d8c729b231a4ecf09f5dd6cf55118ddc44f117735d939c9cca4047a1e4917298ceb048c866548cdc2a40827872462088bb34b61ded02b7e7a6a64bfeeb9d3de65", &(0x7f0000000080)="8241dacc8b8374ce64614b62498d281e7e1d762031bd436449ec447bdb538db18b306eaba4de00d6366bd5cd513d9a"}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2cc796803ee2675def4f56155ef960001ff9ab06cc18acaa075ef120973b01000b5c57d974577570b3a9830579bb381348ea27f750da2dadd05c207fcd6fae567e2c129e5c60810b59ba66a1bda61fdfb01864b788da06ab2eaa494a65e1c9722a41b0c3380e4e5d55b0153ade37ff36b5"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:48:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000240)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x14}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @exit, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3ff}, @alu={0x4, 0x0, 0xa, 0x8, 0x2, 0xffffffffffffffe0, 0xffffffffffffffff}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x3, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x69}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x68}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b637075202b6d656d6f7279202d696f202d637075202b696f200072646d61202b71696473202d696f202b70696473f4df98d4c620"], 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000001c0)="f598e28dde96d457421222992d1c425b3de462d839582ac8e9746bd029736e6141255e7bd6ad6716ab6ba3ffc20cfe6a741039d3ebe5ea10a4ea926b2affade63c2c9049f787b71c3cd2761c59eebfcd36b55d61826847088c4bc66052bb11cdace1dcc7bfdbef4b3429", 0x6a}, {&(0x7f0000000780)}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f057dffea7ae81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000800)="74eab483ecd5bfef1461176df7af", 0xe}, {&(0x7f00000012c0)="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", 0x77e}, {&(0x7f0000000980)="0a0d6f305ed00a010ebc8b6778", 0xd}, {&(0x7f00000009c0)="06b5fa6afd27ec49160d8f0400cec95de7b506834e4cfa2cd42e189224d2843f9b8633a2b5f927745f894697f41ccc28b45e5dff9d17acda6df34b9b4936830f36e29ddbabef2c81a34d6238da941cbc3bd3c2d8db6b10278a7707e2b0567aa0a8963f9a4ece1b7b8a33", 0x6a}, {&(0x7f0000000ac0)="269073787f84c1a039125311ba554e5619e85de538837bb1a13cd2b9c0735b75ca5dab07293bebdc04a5b710430f2bb9dc87f9703af253897e41f6088d1531e9816b691f8d1c3523eb054f7f71ce1ab9c186d251f1eee5eaacb199e410146e1680ef5ae32bb2b67c15bd0d86870740", 0x6f}, {&(0x7f0000000bc0)}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:48:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000280)='net_prio.ifpriomap\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000001580)=ANY=[], 0x32614) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000002c0)=@raw=[@map={0x18, 0x4, 0x1, 0x0, r5}, @ldst={0x3, 0x1, 0x6, 0x4, 0x3, 0xfffffffffffffff8, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x1f}], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x16, &(0x7f0000000380)=""/22, 0x40f00, 0x16, [], 0x0, 0x19, r4, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x2, 0x4, 0xd7c}, 0x10, 0x2a8d6, r6}, 0x78) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 00:48:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3354.571814][ T35] audit: type=1804 audit(1603846088.452:197): pid=5775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir240863678/syzkaller.hw6lK4/4793/memory.events" dev="sda1" ino=16371 res=1 errno=0 00:48:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e004000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x9, 0x29, 0x1, 0x0, 0x2, 0x200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xd5, 0x1}, 0x1c00, 0x9, 0x101, 0x9, 0x3, 0x159d, 0x1f}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) [ 3354.693371][ T35] audit: type=1804 audit(1603846088.452:198): pid=5775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir240863678/syzkaller.hw6lK4/4793/memory.events" dev="sda1" ino=16371 res=1 errno=0 00:48:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3354.938672][ T35] audit: type=1804 audit(1603846088.492:199): pid=5778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir240863678/syzkaller.hw6lK4/4793/memory.events" dev="sda1" ino=16371 res=1 errno=0 00:48:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa}], &(0x7f0000000140)='syzkaller\x00', 0x80000000, 0x9f, &(0x7f00000002c0)=""/159, 0x41100, 0x4, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x7, 0x5}, 0x10, r1, r0}, 0x78) sendmsg(r2, 0x0, 0x0) [ 3355.132475][ T5792] device macsec0 entered promiscuous mode 00:48:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000007c0)) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_freezer_state(r3, &(0x7f0000000280)='FREEZING\x00', 0x9) write$cgroup_int(r3, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:48:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e004000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x9, 0x29, 0x1, 0x0, 0x2, 0x200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xd5, 0x1}, 0x1c00, 0x9, 0x101, 0x9, 0x3, 0x159d, 0x1f}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) 00:48:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000240)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x14}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @exit, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3ff}, @alu={0x4, 0x0, 0xa, 0x8, 0x2, 0xffffffffffffffe0, 0xffffffffffffffff}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x3, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x69}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x68}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b637075202b6d656d6f7279202d696f202d637075202b696f200072646d61202b71696473202d696f202b70696473f4df98d4c620"], 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000001c0)="f598e28dde96d457421222992d1c425b3de462d839582ac8e9746bd029736e6141255e7bd6ad6716ab6ba3ffc20cfe6a741039d3ebe5ea10a4ea926b2affade63c2c9049f787b71c3cd2761c59eebfcd36b55d61826847088c4bc66052bb11cdace1dcc7bfdbef4b3429", 0x6a}, {&(0x7f0000000780)}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f057dffea7ae81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000800)="74eab483ecd5bfef1461176df7af", 0xe}, {&(0x7f00000012c0)="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", 0x77e}, {&(0x7f0000000980)="0a0d6f305ed00a010ebc8b6778", 0xd}, {&(0x7f00000009c0)="06b5fa6afd27ec49160d8f0400cec95de7b506834e4cfa2cd42e189224d2843f9b8633a2b5f927745f894697f41ccc28b45e5dff9d17acda6df34b9b4936830f36e29ddbabef2c81a34d6238da941cbc3bd3c2d8db6b10278a7707e2b0567aa0a8963f9a4ece1b7b8a33", 0x6a}, {&(0x7f0000000ac0)="269073787f84c1a039125311ba554e5619e85de538837bb1a13cd2b9c0735b75ca5dab07293bebdc04a5b710430f2bb9dc87f9703af253897e41f6088d1531e9816b691f8d1c3523eb054f7f71ce1ab9c186d251f1eee5eaacb199e410146e1680ef5ae32bb2b67c15bd0d86870740", 0x6f}, {&(0x7f0000000bc0)}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:48:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x0, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3244f919, 0x0, 0x0, 0x0, 0x84c}, [@alu={0x4, 0x1, 0x9, 0x2, 0x8, 0x176939d73626b76f, 0xfffffffffffffffc}]}, &(0x7f0000000600)='GPL\x00', 0x3, 0x0, &(0x7f0000000640)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, r0, 0x8, &(0x7f0000001640)={0x2, 0x3}, 0x0, 0x10, &(0x7f0000001680)={0x2, 0xa, 0x1, 0x6}, 0x0, 0x3b1c}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r1, r0, 0x11}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x6, 0x1f, 0xf5, 0x8, 0x0, 0x7fffffff, 0x84200, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x16420, 0x1, 0x1, 0x8, 0xfd, 0x1, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000280)={'wg0\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 00:48:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffe, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000014008501040000000f00002e0a0a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) socket$kcm(0x29, 0x7, 0x0) 00:48:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa}], &(0x7f0000000140)='syzkaller\x00', 0x80000000, 0x9f, &(0x7f00000002c0)=""/159, 0x41100, 0x4, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x7, 0x5}, 0x10, r1, r0}, 0x78) sendmsg(r2, 0x0, 0x0) 00:48:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="1800000000000000290000003b0000007600000000000000cd0c0b24ff9d607189c3b682ad885cbc726aa8a4dc69dcaf71917c1584aae97e9b1860688457899235dad6445f62c133799a33344bcee7053803a6dc204b4c63dac54d1ffb187725456bb9e572c8326ac7caba62c0"], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000680)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000001840)=""/177, 0xb1}], 0x3, &(0x7f0000001b00)=""/206, 0xce}, 0x2002) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @empty}}}], 0x20}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) getpid() 00:48:09 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f00000006c0)="82c2178d", 0x4}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x24002015) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xc9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7c3, 0x4000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0xc6, 0x4d, &(0x7f0000000780)="a2f51f156b190dc3bea23d2c9a3339473afc7756c3c28392684cdb9aa886c0010ce512cb0103d5fb452898dab684b620e2832dc2dc98e32f9a767dfb58bcfb57c9de4d6ae35773a34e4104000000000000003ff8699b05d899be70994e6bddfb94092ad11cbee1aacc83f0e3aadf421ed994946cb65624d85b6b08c84e8a6fe5b3e4006f75a4e0b06297b7ca7b3b71bf10190f642a96c47fc5c91be53efcc74336e7ef2f00622ebfb149678c7cb01da8b84a6eaa0f1c9373e28ec70ee5c50240be8ada64bee3", &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="48000000000000000801000001000080378cc352ff2cc024846d49d772155d50979512ca783a68d9687e852e12a6ceef4d60b3672aade7b3ef7a7e4d25228b43b98b531a7f8e6745bb67c46a945170571aed7b402fdbcd4157398f230f20663dff97eb0d2f0dafc4d0c30b87"], 0x48}, 0x20004004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x80, 0x6, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x8}, 0x4004, 0x0, 0x4000000, 0x3, 0x7, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) 00:48:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000240)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x14}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @exit, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3ff}, @alu={0x4, 0x0, 0xa, 0x8, 0x2, 0xffffffffffffffe0, 0xffffffffffffffff}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x3, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x69}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x68}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b637075202b6d656d6f7279202d696f202d637075202b696f200072646d61202b71696473202d696f202b70696473f4df98d4c620"], 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000001c0)="f598e28dde96d457421222992d1c425b3de462d839582ac8e9746bd029736e6141255e7bd6ad6716ab6ba3ffc20cfe6a741039d3ebe5ea10a4ea926b2affade63c2c9049f787b71c3cd2761c59eebfcd36b55d61826847088c4bc66052bb11cdace1dcc7bfdbef4b3429", 0x6a}, {&(0x7f0000000780)}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f057dffea7ae81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000800)="74eab483ecd5bfef1461176df7af", 0xe}, {&(0x7f00000012c0)="2bf9dd7f649805c8975e08f0ad3147d417275223ed6d7069513731d19069a63fdd4b176c4a65f3573bc5e1c2586197198ce29afdfd534f717eb9b26618d3708b959b642082275d56785a333379207661bd07c44af94a9043f371d746df11e9d3122eefe82d301f00310cae2f00cc5e9ee8a1dcb1c732a48edbf64590bb3bc2e8027a14978de20a6fe9ae107d790b4937a5df42943de0b654a2d9550ac55d4b0395f25b90a7b86f903517423f0e51dd2b07ab0c104329ea094635744fe639278f589f86835a50a59637c70fb446e741c73792b37f6494fc05adca7bf24e47e3f11e708df05c1d2364d3e9474be882701263b4c40cb4b9b0d8c2045141ea4a5f39f7e85504fafe60fb576d00fa7f446ea9f63ac15d4e07f42e4e409ee901c1b3fc7e72ef6b24908a65bfa521fc45fa66740eb19bc054f363b068528db32edce08018835b28a4d663b1d27354a3159338795b7822e2837e5866c23b340ec86ccbd43ab6acf6c0e11320ddc7e3b7ea29178a2a88e1130208d536308128ee357dcc4818d0bbf37cc8dad7259affe37e3aedc7ba9c7c06d610461cb9f34e9255120c366b26182483d950be8af3208466bbdaa59b3b0c69167acd3ae32733abc573e1543ecffed2e3a79072ed95cb5196f88e3b8d44c1c58d082e543c4030e12a92a835f926e501ca8e3728757c6448f45a551d317245ce4393647bd9dc413bc89120d416e8ac27956a44d5806508afa1bbc60f7346197beb420d9a9139c8a7a17813b167f7eeb58ff4f91cbf9bf9e02f8c4afecd1a38d238e921d01e85a273994529be859b7bedb57ed6b5905a499fa73d51cb349c7031e894ebc4c8406a03ce0708637339f7877a8847f0c4cb2ce23f0f41e3fb8dda9a64304a65580f9974219068f4d642f42b78f65f11fb1144804fcc96592ab3ceb846cc3a5891d70118b6eec682621ebcff2e3367be76ec27c7b2cc74c93e3070126e131c442f6239ff954f8fedd48a243999367bfe47915733782412caf61a81c50588366c683226868d58e191b5a1db4fa7977817024cbda9ed73ca4d143cbb22e280e2d901ca8729a6405eeb108d03ed86b32399931b1b508da5bc277f22f8ef507f748b0bf4b5eee8c94b1eaefac973cc90d94462a1ee0f8fe2404a441b77534a8cfaa7e73b8d4828127e686f5b0b94ef5c4ef4b966d18bf509578d7349a82fa6665698b9e19b34e9077649b389a06a2f498f4231c93aea473db1fe9e3496468e6fb7963063b52da4f20cbf55ebf8ff2aee96090a7a0bde6e870577a57202481fdba6c86389c4725d304cafdc86dc728ea97d0ccce57b17abef6822fb85003f7e87992afaabfbf0337ea0af80ea2731f38233fa0b13192328acdaba75b59d26426f6cab806f808db0446d2a9ab10efd8edf605b066815a5c07a1f9b2e32a8b15fedb4310b50de13bcfaaa36742d603efc323f6dcc214feee480e5f9261cf6196853ee06c1c6c7e1c36ffafbf77ef5db97e1f26121d6464be77704d86370bf567cfae41685928318a137183971291d41e181b46f244b8481a27e30afdbb5294f2753d727d0fba2991c16de6e751f703d9aeb3cd6fdc2903defb016ea8fcc058bac3de4217bf970dc635aee19f68dea263a888c77312a43e4baeef1d9da8dbe31e94bbfb48fadeda52397468b13215fb8c7f5913622ac286cafaefb804b4db7c406796e454c37e84a1fb353db5bf30d7bc8c5775ef5268d3aff74619b3d5a858c623ee88c09a5873ab491a1b0fc69e0161da18068bdc4efcf59479d98de696954c9c937f1330881cc9487fd82baeb32d6e5c6ab2a1e321891df31c3e867e53fcf5118766fcf0521e43d746dba844a568f4fe352359819f93f05d539f0157844fa63ce4d5a94475cd4a4c809ba7a3ebf66eef412e762423c708c6c852d752c4cffc2c45ab53aac752ac10169403cdea2b0034bed6b42ec4b2f3fd83e5d916d0fc1bd0e7647cbb3b179073bcfc4e45840d11b868146c26a0900bea3a533346de034b2353074b2be736cf738576135e522ad8e3740791b6138e2ae7b25bad5bc51061f1e8d4a18bee1127326f7ae0aecb7e70d96bb9f0e87213087d0b2f110f2399ceb7f5ba8c2ab53322d0c34b787365aaf7bf848f2061583f5c2ba094722ffb2fff2c369e3f281374cffa5f77a1ebbdbf7fe46d603d6af202cbbfda9f908ba2ab05d7ef0a6d61a224b0f7fe044d38f16335185128282e8294a90182ee26f227198febc8fd2a519a6aa837300d4a12376d2d9c42954c3a9ed1d4ec36437ed23ef1f53a2261d384156f96a36a3f95ad66b4832023226d7899a5aaba7fb8f5d33f80a04f152ae3109cd0f9f39d435dc8649a7a2af6f971d12fe98f00b143234a3aebccb009c06d94582ab37d6dd175c52afc2b566a554c0364015ea28e832165f354a01665e1174bdfb54f98de99bda45f9ebf25bf58b0da8fbd0c28a10867b0f776424f2b737997f64848a76e9a97efa19742478f78cd3068f0e201fe60e45456743fb3aadd79ff3baa68d09451d6882b87af583fa8c901bede7fbfb2643c7d67fe1706c8c233abff93fe00ed805ec1536f376d5dde6cc645522c0711b1d9f581b787139111c270a23dddb31c82b4c50388e3a7f254c9795e8fff2210bde3d0a78409b11b55c5c447682a44c461e221ff9d4e6ffcc455050d2352a2e1e0ade9aa5bc60a971012cf96dd8ce18", 0x77e}, {&(0x7f0000000980)="0a0d6f305ed00a010ebc8b6778", 0xd}, {&(0x7f00000009c0)="06b5fa6afd27ec49160d8f0400cec95de7b506834e4cfa2cd42e189224d2843f9b8633a2b5f927745f894697f41ccc28b45e5dff9d17acda6df34b9b4936830f36e29ddbabef2c81a34d6238da941cbc3bd3c2d8db6b10278a7707e2b0567aa0a8963f9a4ece1b7b8a33", 0x6a}, {&(0x7f0000000ac0)="269073787f84c1a039125311ba554e5619e85de538837bb1a13cd2b9c0735b75ca5dab07293bebdc04a5b710430f2bb9dc87f9703af253897e41f6088d1531e9816b691f8d1c3523eb054f7f71ce1ab9c186d251f1eee5eaacb199e410146e1680ef5ae32bb2b67c15bd0d86870740", 0x6f}, {&(0x7f0000000bc0)}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:48:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa}], &(0x7f0000000140)='syzkaller\x00', 0x80000000, 0x9f, &(0x7f00000002c0)=""/159, 0x41100, 0x4, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x7, 0x5}, 0x10, r1, r0}, 0x78) 00:48:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x10001, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x42, 0x0, 0x0, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x6, 0x8, 0x0, 0x0, 0x0, 0x4, 0x80009, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x400, 0x65, 0x0, 0x8, 0xa3e3, 0x3, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="8510000000000000950000000000000018000000200000ecff00000004000000fec88b6fa854708a6cfa0d85424022f91e2613fb994988fcee48e7c76c3881d608b900c68e40ff4c33470af0dc3b2b5e34c6fffb80410d4d62b4f8cc8f8ee1258d856f0917a9f7a605822aa6c54ea7294c9df44923769812a8e6a47e6c56bdb6404a38b0d2033bd4d39205c91b960558d157f43d91b20eb16bf6e4ebc75c27", @ANYRES32, @ANYRESDEC], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x17, &(0x7f0000000400)=""/23, 0x41100, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x5, 0x400000e, 0x0, 0xb7}, 0x10, 0x0, r0}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000005c0)=""/59, 0x3b}, 0x4061) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)='gre0\x00') r3 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x38, 0x0, 0x81e2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0xffffffff) 00:48:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x0, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3244f919, 0x0, 0x0, 0x0, 0x84c}, [@alu={0x4, 0x1, 0x9, 0x2, 0x8, 0x176939d73626b76f, 0xfffffffffffffffc}]}, &(0x7f0000000600)='GPL\x00', 0x3, 0x0, &(0x7f0000000640)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, r0, 0x8, &(0x7f0000001640)={0x2, 0x3}, 0x0, 0x10, &(0x7f0000001680)={0x2, 0xa, 0x1, 0x6}, 0x0, 0x3b1c}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r1, r0, 0x11}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x6, 0x1f, 0xf5, 0x8, 0x0, 0x7fffffff, 0x84200, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x16420, 0x1, 0x1, 0x8, 0xfd, 0x1, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000280)={'wg0\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 00:48:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b405000000000000b77ca4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2d03108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167754fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x1e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x1, &(0x7f0000001240)=@raw=[@call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000001280)='syzkaller\x00', 0x2, 0x4c, &(0x7f00000012c0)=""/76, 0x40f00, 0x8, [], 0x0, 0x0, r2, 0x8, &(0x7f0000001340)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001380)={0x0, 0x10, 0xa6, 0x80000000}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001440)={@map, r3, 0x12, 0x1, r0}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) unlink(&(0x7f0000000180)='./file0\x00') socket$kcm(0x29, 0x5, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200)={r2}, 0x8) 00:48:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f00000006c0)="82c2178d", 0x4}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x24002015) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xc9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7c3, 0x4000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0xc6, 0x4d, &(0x7f0000000780)="a2f51f156b190dc3bea23d2c9a3339473afc7756c3c28392684cdb9aa886c0010ce512cb0103d5fb452898dab684b620e2832dc2dc98e32f9a767dfb58bcfb57c9de4d6ae35773a34e4104000000000000003ff8699b05d899be70994e6bddfb94092ad11cbee1aacc83f0e3aadf421ed994946cb65624d85b6b08c84e8a6fe5b3e4006f75a4e0b06297b7ca7b3b71bf10190f642a96c47fc5c91be53efcc74336e7ef2f00622ebfb149678c7cb01da8b84a6eaa0f1c9373e28ec70ee5c50240be8ada64bee3", &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="48000000000000000801000001000080378cc352ff2cc024846d49d772155d50979512ca783a68d9687e852e12a6ceef4d60b3672aade7b3ef7a7e4d25228b43b98b531a7f8e6745bb67c46a945170571aed7b402fdbcd4157398f230f20663dff97eb0d2f0dafc4d0c30b87"], 0x48}, 0x20004004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x80, 0x6, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x8}, 0x4004, 0x0, 0x4000000, 0x3, 0x7, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) 00:48:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x10001, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x42, 0x0, 0x0, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x6, 0x8, 0x0, 0x0, 0x0, 0x4, 0x80009, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x400, 0x65, 0x0, 0x8, 0xa3e3, 0x3, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="8510000000000000950000000000000018000000200000ecff00000004000000fec88b6fa854708a6cfa0d85424022f91e2613fb994988fcee48e7c76c3881d608b900c68e40ff4c33470af0dc3b2b5e34c6fffb80410d4d62b4f8cc8f8ee1258d856f0917a9f7a605822aa6c54ea7294c9df44923769812a8e6a47e6c56bdb6404a38b0d2033bd4d39205c91b960558d157f43d91b20eb16bf6e4ebc75c27", @ANYRES32, @ANYRESDEC], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x17, &(0x7f0000000400)=""/23, 0x41100, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x5, 0x400000e, 0x0, 0xb7}, 0x10, 0x0, r0}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000005c0)=""/59, 0x3b}, 0x4061) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)='gre0\x00') r3 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x38, 0x0, 0x81e2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0xffffffff) 00:48:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:48:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)={0x6f}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x244d, @private1={0xfc, 0x1, [], 0x1}, 0x800}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="96f3922070ebc7790ffa5e0a1c075e04b06b5585a76e4e6e645ddeaad6425159a09055cac58e1e526c5dc0cfd0f65ef7c74f1cba45ab246ac7a90a3f716fdb611685dfead0a6862b6b6789f432f429b372978a70e2dc859ab340a1c1ebb607930e1eee94761759270e040c35f87cb1c2f33e02370f0758f8465cfdc821c5dcd2f8854b4cd409c0c598c40533e0a63db98a9ea8ab40040e985abb2ce839c7a30f88d00f8200c4", 0xa6}], 0x1, &(0x7f0000000680)=[{0x1010, 0x0, 0xfffffffe, "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"}, {0xc8, 0x119, 0x2b88, "b008a4c6c5c17c23203c3d89894aa58e95f1095b8161a0372791d5129e38a074e50a11fb438a2c8e0b2e3976f4728d2048e8756d8c1a5437822931a55ad0a900fbdfc16f43530148c191bdf691e0016ebe9867932974d5fd99760e140bf0f9007b993d6500d5aa1ffac8f06a3bcdb40627e810b768f4dbd481f6f191812075e024d6440e5fbf5f53c20a334ecdeec7f92ca63b97f8da8ec5ecae6e914e127054b1df69a2f5288196d6a492ed2dba879a13ab436c9725e1ed"}, {0xa0, 0x6, 0x4, "a4e8b40aa28adc58c47a02fced52b5f2fc80995dc5cd252128f5e0eef3020281d6d3e0b594d71dbcce47d899fcba6c6d7b9f202ee555f5d5c221717f117edff25c075a4ed4be69957cdaf9ab2a74073890aa846839a1daee687902b5f963637ed756ed702a846a9ecaa41a998e2e5677eddb1ad0b49e11ab8c668c9cfa91d2c4ba8620fe4f5371b6eff14e"}, {0x48, 0x1, 0x8, "a891f67086178eabecab04910adab0df5c26a13a4a44097e2c3e4362c163578102d791598c35cf85e149416c0329479f5645"}, {0x40, 0x10a, 0x0, "78093492c0316a70829628ae1d462122c0ef9bbd353071877534dcc436b50770112abaa3fc7a2a4bfd"}, {0xd8, 0x116, 0x4, "356148025e2629bdc8734937d9da6d1f98f0c1540a0fde629f52fc342a8769fe3b5e53c666d1f331a0b7afea0af05403c2e3d3649dd5787a098cdf21af0a7f202a13731dd3e6f8045ea2f08cde0a4a7bb594599f90e489f7b2b52240b82fdc598ab7472863dcadfcd8395ef8394186ea3a657bfafc59d1a9b0b619b64a58d3476506f30d7e12f6cf6597a748c63e9c70f6c6b2d0a803a2a8beceadd33eeb1d393453e4cf80f9d1bd1c41ddb45f136c7ae707edfcb3d983e57e6436503fa64b8fe58d3011074e"}], 0x12d8}, 0x800) write$cgroup_subtree(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="006d656d6f727974c2207d8740eef084678c288adc4357250d575a56f4487781c66d9907229ded4b39053e955000f52331cd2f9ee2cb26c4a2d556a3a292278c4f948a115b68506661e566e47ccac5ead29199dd6cea850f3e8e5d3df63663135a3c06ddb2fce896e5b3762d62680e13fbc2cf09daf0e130c4df7094b12405ca98b473698de6e0d403216377e33a1f7806e5eec71cf401830995fc803faeb00c62ccceb51e9e04c82774f49a805390788043a1c9fb35e2ffa8e9525f385702e1621f29fc2c5420c45712295dbc2f0956230ab91ee6ef6166c6114017d97f97f099432638acd4f2e635987f44d585eab95636484384186304bf3b3e723afe1676a876ad81c0663fe5692480929320a01d2664472d9149922c7baaf40c2a922446471156ed805a0a10c7f0e005371c8a102aa9a6dd9292d4ae84949ce052e2c76378a98312d7964f99e196d8"], 0x8) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@fwd={0x8}, @ptr={0x3, 0x0, 0x0, 0x2, 0x4}, @ptr={0x7}, @ptr={0xd, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x30, 0x5f, 0x0, 0x0, 0x2e]}}, &(0x7f00000000c0)=""/237, 0x50, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x1, 0x5, 0x6, 0x40, r2, 0x5, [], 0x0, r3, 0x3, 0x3, 0x2}, 0x40) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x9}, 0x8) ioctl$TUNSETSNDBUF(r1, 0xb701, 0x0) close(0xffffffffffffffff) 00:48:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb778b1800b2a701da8d2d09d700001800000002000000008000"/36], &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 00:48:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1, 0xc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="563de3047a8f7f5db75ddf485cb3fd19cc4fb78b91a61b5eec70a0538ff6138c2e4569e0411f75bc7f92611d297d03c701c02c90c366500c180ce896593f27bde49017e9eda0c033da11cf9fcb35c6f1272000baf85329f742a8f69eceb72faaba668e0b90d1f3a473ea66183d7ca53e85518a4810d533dab48d5a9e1040d6e9d415d5d6b269cda70bd299275bb05b6dd70e6042aa6c54f0a45791ec23ce9bd188193d251e399f380f9a874c71d2dc870aa3123a3c05bd013f86e79e17af41d723464a5e8a84662d72e2015f450a3c3315baa2ea824ff1dce927bb4aef3a9d876d48d8587233ab67d9663759f46f310a3b33b8a7", 0xf4}, {&(0x7f00000006c0)="0782c2e8add0ae51acb5bb82ad7ced25681218f5b4920d2daeedc30f89738c11c55fb950892f4bd9f25f91bf5ad0e1ca7fc94b55e1569b3c30a1241c32ac755e30f5ffc20dc108a497f1b1d32167bb20e9c9c0dbd8971249e6a388268188627c2d1fba7b698cc01276189da04caec7078ea1127b8c0680d626892e2f58f630831ff2591db8bf72b1133e0ecac4043c083dfba8cd0888862a2a9a36a7fa433d732fb6ec3f9fc9a0f59721010eaadfe4d4826a681e5bd7e828d0334ee5f3f4966ca166a85facf64b848042a338415c06288a51132fa19d5e41623a2f2eb7ae13fde8fb87a9584ae0d6d5ea403c41477284855ddf68568d83e2de37cca748a8ebfbb8f51a77be50f5f6d1cb86a57ac12018ae09097823970a8a36f18c12e3724b065028e483c104d578bf0edeb5383b21a619196bd689ac48bf9e29ee6cc9c7bd4156b139cfd94fbe4f3a9d60e24bff6b9a27de89a82ec452416ee942c912d51c1f4d742d07d22ed4f54e6033078439e542c589d3b89536dc779e07beb9fe381e685b1d972608ba4ce9b767a9a4ebd78892a149705ce4b9809f41d7a55fd6dc10259e973bcf8bed189d14173af6dad4550c12faebb230c7e9a0b08f742a06ec87db72512298c8153e77346004428967dffc84dfe34d9e3248d6cc9117d713f5ea60c69b91ea1875b2341714a4fcd6c281ad2444ace317305941197f57952de69e0371a92c7a3adea7c108fd706cdf574373472ac8f6fec8f407310dd044a6ba4807b7c5b84a4f46dd54e9c175f33f56554c66963220b6d7be7862415ed0922162ddf00854085df7f52017105d99d3a32ef59a4a216bd9148376f75e276145983f721ceac63679dc16fef62a6bf04500fb8532656ae199e05c83e31170bc7b104aaba27eda5de8e110ced72fc71889e0039e31a772797ca4f77c8bdc84dc506135b988a00b7d1eed5e1890f3aac6c691fdf9ef5e7214679e36ff419c3ebc7f3d50822ccd76553ef1da5fb94e30c0d9cdf4157c84cdae9e49ec640162905c38baeafeefdefc9b0d10e35c15db5bdcdc50fd275c6f699a729ea0ddce4ebc9e401436b06410834bacb826f0621a8e017411ba216ed9c78752230677f556e2646176c4e5daf08974ed4a4c744ad54612a1ade3d359cbf459e8ae87408f18f02ca153533e47ee408b6b96ad9362a37da01704a5e83bd071aa96e1dad357e4b7a542be9fe6ebb4c2dfbbcf0b55427d03a22366b1ed7c2662e9ce83674cf0833c4f6291064bad16e92ce66f591b92c2c7a8f79db663c50d55630930a1aef7c59b91e047225a4f6b764bc93af33119ecbfcfdbbbfb5d9711493a42712ecd01d3bdbc9be3b14a6e1c6544422d94845f74a3c3f66580150cff860b8b1a69786777072ef9f8364f3314aad569ea33a4ccab077b34c14d8b485d3be1558eaf2434ba3a32b8ec759cbe983ef4878b3cb4f508459672952149aa50c2b3139658d680d74594edfced2c729071909d909a3ad8fa986ccb407249c4bd3e28a63621190562ac5a078b0ea96eebb50dcf9ae29f553315c7ef22017782f4d258bbc5d7c713b938aa86b5081691674aab883da3e2d1c75197fd8632e710b3abc1a8afd73c6312c2aa5c6b6e69b23571b230abd8510d66767ca5b8dd6de2e0379f03a4e7bc5df0925aca5a7aa76c1915b35b0550b9be545f6e350e3dbda570d650604cb0eb8f414d05671b2e18475e48c217587025f76dc302bd9668e3b0d8feff259fbe7796cf311fd440102294e65c6eed9ce840a72f90910ffd9667f7a58e26796067bf81508757dd6a7ad52c53dd59cfb3a64018de8001c3b5e664fa30aca693be8a7e5033c5c4d3c3184d1720a501a4edf61224b0981e62e11269b1403f10da89f49c9d6857d127b53f6227c1584c38899336f5613f88aa05b26a19d78528ab6f78b1ee11d256db26d2658706407e10e1b53ae1a2bbadbc41d777f059ef9ccf8fb59838b42bb20dc16b0cd79a28990cf4242211a92463573f3ec734a78f5960b8eb686afd9318cff9f7255b236ca336b1384a5fda91a95e6f42b677dec3ac9535d2a79d76faa12dd4f52872675092206ba1f36993e3716b1808aa3ea94816467ea460a933bd2694c3e215fa9904e46f7fbb503a5d7829bc8ba4d52fea4a669e8e4ae00543c071d83258e6d36df157616d9281ab401f6313d8c812e7758d1fcbfe80a814d59b1ce475ff55816075eee12742eaf2f4f6bb2953d9244d9d2c311c0d665e892cdf92169931457e5c15a9fb0d2ec047a4e48c92744187c263a3addae8aec7f03093f7751fa1700258cc0cb4e8246dba33a745ebfc6f7db64ab9531569b836112736a8a9aa6e4a0861ea8c2d6aca8d93d120f6f2800a30c916c2ced02d0e2a85be042cee66e9acb2e9b45ef44357419c7fc4833bd1707a192d7c27680e784c049885175f6786d41ec28a4cea3818a36eef0ef72860bb06dc1d29f841f7a805062b3d40dcd981bbdfaf5b78c21fd0b1c720b063de7131c5f632380889573b1841ccb74283373211ef459ea565ef47093565b2f58016effd57aabe52a4125821c3f945867e41f10f712f38a4773b247816d7d858b34c59b02e7f609b8ea09fd9ba2414cbfc3a756e0aaa0c19cd054d0d8d1abdef8fad0028eb0c838f0a62ccaf10cefcc1f60c4a6ddb9fbc72608129c6a6713157ac5b849ca1affe5fca3f6674a07ff87b08044a869d5b4c5e400c7bdde6a945998abb141f8a4772c416210667f5eaa247ab32e332f12262fb586363038bc446ae32a1d00283371260ce6cf446526ed5a0a90e37f88059ac8c091e485aeebf46425836de762d0d5e59db9fd1515799a11bb9936c93a104b735ed661abaae2b8e957f1aa1b6636e08bc30ae873aaf5a387f5cd6978de962d56fb9c2a19bf2d27516b2c5eeaaf0b2f133db3796e57f2f07e0c9753e6165a73cdebe4605c1b4a76ab19f86eb30b9b9467e231c9bcdabd3fd6c1c966253493363cf1a49f1d937324dd156a010a5595410aba718e553514d8b9621e793d496dd63e4fd9ce477ef2f320f9abf1f32e369bf8770e12a3d9b418e15ccacb005fd169edf870d295969973b22cfe2289724c98d686ba66a0509c63b5c32bb01927ba0f16dd144e14e0cd97634bcedbaa59594cf3de4062a54331fbcbbced412d35a5044c648f2d9ae79f9b3c19c198bed4239adc2f6c2545a812568efecc681e7d8189a8bc3a52c6522788f939cc4c336a964d38762fb900bef294bcfd0b25b79a17dd0bed8aa9f78b2577dfb69c6539f17cdfd0088ef23ba74de7350cc50b0ba658a3e7d320ea63478ead57e389a0c6c7affdb6cf3db04d48d272f40847c1b7f8ea07ed6664b0bedf2e7468a2142cbdf1532089df3ce63ed5b37dcdd4e5c5885823bec26566132a5ef74d00888b2ffeaf7fa769aef211bb903430cac11e5ea7e542f07f656bda77035b6b0508cce90621c0d36c394594114739a4261265dde845db22c8026e6e37d7d62375d4550334231e25b6eb9b4f81fc6b5cb0933e4ec9efe2ffbd09ef4f21d099b6d41075b9544520730bf0dcdd0c6647668175270b38359af0e05af66792e7275bcc5e69f29498e98eece729f3b03c7bef3ab00e60b2f4adcb1adca0d214fc5c03bc67ff6b5580c5f2beac6ff1c64bf618a1ecc6b4a8bb1789b69f4ce41929014878188c5d00a67f2945cc68cfd667aba430b5dafc81acbd4da7b3e44339e75a9e0c2ac171d1f37c48de4f020f9367b8767602bd7a53ae8d163b6252d7dbd26db93b274db45bb5bf2f4afc8f154051b062796f632a2b2dc2ad5ad30d4a04ac0e40c81eb734a92ba33ed4dfc18724fdae656373cbc884aa89b31525e62051412dfb7d9c379a711e82dcc7671ff1e15ca4eb8d86deaaa8853dc8a73540d0645ab5dd7b39d077ac902e32d97b415e3224f18362c60393efe03da7812ea4a6812547a4315c8576eca2138361c2f08d0116995449fee7ec4f2d6f704953977a8013f23f0aeac9362ab20b8aef68e181afbc6fa7c2980248c4a284a4332151b323b207b2f5e309fc69ad078c18d42a3483a4651b0a10d75070ab729e856b0200e22cf6aa70a8d4488e0b4569780a7a367ab2e0945a486e3c181f3be2789749099ac8ef982d0277f77bd07e5d1eba548e8f19b9a2c60032596aa46997027bd6f26cdf0f0846030039e1db1b897c88935a92e71ef2491fd06f3d832390954980805653620707879089b9d7db0382420c150614befbd05351cff294dd45422d8a4a50d8a9b57418b6dd5a182c97679946fc60a88b709e8988885cff80ada83555c8519d8ff69c2fbf19c5b0c3a9d0d6b2b5edcad97dc6a73a7dbcc7c4db95d0212854e74a1f289f022c0f5d53265bd4931976fb70a2d2392993161db1b884cea81352397343b84841569de51590951ffe6e197b2899281cfe4221f4ade7d70f4bcd1bbaf0217974136be96a2a6f85af6ec24d5e0c216a7f09873d3bc6604628ec9f32c6c6ad0c49b3b3bcde11fa9ed8891f4580e18174e3c720b2936a24ec6bae6db7806231cb425d330fd9ddbf636b3bad5a08833fce20ff81d69f18c33d60cbcd41fd751b2d1a91b262a9dc01df975923e81ec9d819c501f42846ee0675e529e7f773ddfa132e07bd85b1c42831d142daac114b2314e742d1fb1cc5876a74e35b987ee9539f45ce21a4002e658d79bc8ab60ff2f36a67e833b44f63d8dfc6f713f71bb64709fe41ab9c3f949c42a5d2128509d2d7960749aaa13d160a5b9cb507743cc8ebdca2b0d62344409b33d61cea3853ccd609cbec3146cb8c96bf39b67f93511f69f5bd83dae445881faac79c5ce3b50f4a206150529958ea63b31d29fed63f8d170c33a5344948b6b5c927aa8c4b926e99350e9278564172551bf09bbcc14d33d7748ee030ddba1f7309169022121cab6c5292a2ddde8278531a757c1dca40b2f3e892697d9d2c0890ddb79746802281df638b46a9c19e8c449928a0e3fcd7a6f6ea81cc8dd496940cc0ca73a901b11693fa55777261ef58c69418c3bfa9ab298126251134bd16a632000ddf8642b76122637fb4fbb4d790b3af1dfa02de28170a8b0ae1920b8f52f62adbec0d28b60796aa5bce34406984e6c9ccf", 0xe25}, {0x0}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000001800)={0x4, 0x70, 0x6, 0xe5, 0x7, 0x80, 0x0, 0x3, 0x4184, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000017c0), 0x6}, 0x8, 0x2, 0x8000, 0x7, 0x2, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x13, 0x40000, 0x5c7f, 0x7, 0x1100, r2, 0x400, [], 0x0, r1, 0x2, 0x2, 0x4}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x32, 0x0, 0x7f, 0xa3, 0x0, 0x8, 0x3688, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x15c, 0x9, 0x6, 0x1, 0x5000000000000000, 0x8, 0x4}, r3, 0x10, 0xffffffffffffffff, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000010c40)={0x16, 0x5, 0x9, 0x79, 0x200, 0x1, 0x1f, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={&(0x7f0000000540)="0e2510d12e479ac650b3c026c0d6eb5db6a3739977980f208b370aad1fafd05a5a9846e1245799db0473ba1d03a5d4117f380f8ab83f8bbee89c4dc802f12b0cf3eb18a8cb634d3bebc5901a", &(0x7f00000005c0)=""/118, 0x0, &(0x7f00000016c0), 0x7fff}, 0x38) 00:48:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:11 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a11000000e3bd6efb250009000e001900400000ff050005001201", 0x2e}], 0x1}, 0x0) 00:48:11 executing program 1: r0 = socket$kcm(0xa, 0x805, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg$kcm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000b40)="20e146cbd3a072d737842f063d0bca69aac4474a662449b653c8a81507ca81310632439af5b003864b76c4873de33d24385f1a3a16c7caf3640add46fd8e1bf74d0700d9918559b7be6a5e504e6a1754219c25905a337bd34ce29c05c6e36983d7db33a675c11d3e4f1981c2fd467c0557d11b85ce5b3cf6b1ed1ba3015116c66bd14cf40c5252aa116df61c90ef2d96632d7e3a4bcec620fb7000eb2dcd3b713acc7cf758bc567b03aeaf5a80c6a6db5cc2e11419db4d9ee35e83dc99196411bda7ab7b8193fde632c4e0a9", 0xcc}, {&(0x7f0000000c40)="a825db53a4ea6101f1c595b50cee9e39b055da8d3814427102a74360f5512168c1287b24b4499613cefaaa18af01408cf9f359318da026ce0854d6aa1b9dcaa4a21cf542fafeb68829dbd36cd60d350716ae4a41cd06ef84c54aa620eedddf74e5d9d9ea40b407551c61ae83d48f974b9f4ff4d8000a9a69b7abbc10c27f37c403247a10eeb921f189e97ba731d373aa5c57b6581a6c40312d50fcec542caeb870910497e2c40ddf6e915354bfee806884d21fffc7ad36ff63d177a2fabdfc53c168c4d357447b49bfc3905d0412c562176a484f4eb5128dac34eac8e7b2709c83bfc1ec14e8894a", 0xe8}, {&(0x7f0000000d40)="fdf14499d3fc37e5a8b52f8e9d079cefb27e66f329e5492739a80353ee33e06c94e5a33147275241a3207e509d0a36bc8404c85f1378f22ae060542aa06d775e63ddd1d18a5d89d767f1c02982b271cc5951393319be93844c26001342ed4eb5eb2a67e35dd6d6cd8b9d13f180736dee769a537fd108bbc246c30a90cab209aa94640f5e285b007df38bc1c2b69b2445ac9aafb6b490c5f509c05fa4fbeb59782666377a03e5e56a46e38e2bf8280e1882e53d9edc54219e01bf", 0xba}, {&(0x7f0000000e00)="84f5f811f41eade0bea2d59f8d93c8932be555db92a22ba5a1e3ec59168f7729636eafbda089d9f3a1c8689e65dc9d32072a21e0ac6f291a83b48fd8a98231e6da8ed1f08eca1cf4745ef26862d506c89a78f97dfb38c09e2acd526a77106b844ef4b792b3d07dba94b6961c45fa55feffa1d78924d4d1c7aa54d07befef4470997b36a8b1d104d04e446f22391caba6a31b26b8e3a478ade61f6bec80cc0dc76611f4a8f36a9d45d7663f00ceb9fefa74b22f5fa4f6508b82b2297276ff14e2460922fb64398c2f26e249fb5b067c9372f569a0e686772051d625323c22d591b1463df4aeda3bb0a8eaf683a9e62ead4fc10494c331db", 0xf7}, {&(0x7f0000000f00)="276544991755d4fc7bef901a44b48b9f636c07afc37a412b16e7efd39393ba988d155495e9e4f5d9682a6a29edcbf495bcec64b0f82ed5207e713dd74edc181bd9565787cd261c83d253b41f1986713a0daa44eab35e37d67a251c3d838c8679f6d52d6fb57559eecdb86b7ca145704acd1a17ad10cf56c697b250b0243e22598aee60c04315c190fedb9cea36e931f3a41f31017cf0a583431e5a226e888f0f31830ac367091e5e1918fd7c7774e4ccc8201b0f6a156355c3730fe693838ffe9fe70322a731dbe1461403d53d78dec4564af0c79c1f19028e26", 0xda}, {&(0x7f0000001000)="042151c2a94f86a6ea0ad0594772b711d5aa283d17f266a587027d9f8e2ee1f4fa432d361c84bd291cfc05ac2ffba78fb2f2ee66c57836198ac2c27215420fec4d6f4ee6277698797584ecbf7b", 0x4d}], 0x6, &(0x7f0000001340)=[{0x20, 0x105, 0x8, "3b8503d921de7e90ea"}, {0xc8, 0x29, 0x80000000, "db33c28261bce5837ff6343506b79052fc6ea8103ccce9f9e137542fe76f44c91d422f5b188468f503e05aafc95f5b972142285da3e3a98ed7733d0583373c29a4c5078af7f0cbfdf34b3fe371aa4bc604ba9dc1cb4da162e8567f7674d2e87617e2e782789359108b018217db1550be1ba242373640318793b9091be876448da02839251ae5e15921a7d2b26a6be9d49ce8cdaf3f45393437369b50aa40f8c8949b499173fcc6fa2c4a0631893cebea65f7f51515bee4"}, {0x1010, 0x10a, 0x0, "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"}, {0x70, 0x102, 0x0, "7cc7dde9e027a7ccf9eb802f2153f0eaff32052cdb7f4c64a09348a0c0804ee443917628983b5c21661c13c48b3f0bc1b330bdf9d6b4e78715e2e3e685f584f72a105c0b9b5753e5d47514b36a9b52cd18bafdf22aec40d69a7cb44f16ec"}, {0xa8, 0x118, 0x70a3, "42bf2c4c2c9cfef52f525e1d1df7f4ccd1f409cbfb6beffaa01101afaef170b206fdcac8ec30158246315aea5c982bada93f579c805ebdb753673962e8208cc72182cec3c0d9ba4affe550d8e50822ee6281ed93fd2fcb63ae7cbfeaa8454df35a5016bc9bb2b3e66f6494132288b8ba767546302fe7fe1090096d98acb948a3794752d20479d0cd5dca91ebfb7d675372"}], 0x1210}, 0x40010) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32614) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000080)=@in6={0xa, 0x4e26, 0x0, @mcast2}, 0x80, 0x0, 0xfffffff5}, 0x8000) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001300)={r2}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000001240)={r4, r2}) sendmsg$kcm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0x5a1}], 0x1}, 0xc004) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000001140)={r1}, 0x8) r6 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x12) openat$cgroup_int(r6, &(0x7f0000000ac0)='rdma.max\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r1, 0x0, 0x73, 0xda, &(0x7f0000000180)="c3b0f4dba8b9ddf5febe89ee572e5248838a0c1c78c277e1c29e3fc3d48b31a89ee829720fbe3ede674de56a73ea5389735f0becd1414dcaed2390c844fd8ec7b0f0d5196f6a994d949bef5b236dde4c3839b6f3982d540696e563db8436d897c7e53a93d52a6594f66206252ae4090a716d87", &(0x7f0000000200)=""/218, 0x1f, 0x0, 0x3c, 0xd0, &(0x7f0000000300)="c707a071f0cfa4d58d31a79e6d6269031829726014f179bda4fdca6dae60fdada274111a9d69c1a46e418df854643fc85248fadb34c5f6dd5aac8235", &(0x7f0000000380)="7a3636ea8be9b55050870d8d286fa88a0fd61c371e9547a6d83cab9563eaa01a5535f15ff70cde60e2a246bee594b513ee6f36e38445ccecbde6eaacd5523216c39c0267a3197c0ac8da661bbf7a7fec3b51be46b0ca7f8053cffca4bcc553e81122ed64f07b111ae5756aeb418dec46141af563c28829ad910ceb079a52e7ccb88140fe3273ae5212f2b0bb52986b2f0eddca975ff6920be7060ebb0a456632b54e0333c0afdf8d2c3672bbf79a08fbd044c8b00bc77dcf21ead91982f48506fb4ab33166aae6ed922ccc3ae7b5e463", 0x0, 0x82d00000}, 0x48) r7 = openat$cgroup_ro(r5, &(0x7f0000001200)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001180)={0x3, 0x70, 0x4, 0x20, 0x7c, 0x6, 0x0, 0x5, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb6, 0x4, @perf_config_ext={0x81, 0x4}, 0x40817, 0x800, 0x0, 0x3, 0xffffffffffffff80, 0x1, 0x7d}, 0xffffffffffffffff, 0x9, r7, 0x1) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000012c0)="3592b90802d7c50004330181", 0xc}, {&(0x7f0000002580)="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", 0xfe}], 0x2}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40f01, 0x0) [ 3357.743341][ T5904] BPF:btf_header not found [ 3357.785451][ T5907] BPF:btf_header not found 00:48:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 00:48:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000600006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair(0xe, 0x800, 0x3ff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001e000511d25a80648c63940d0224fc60040006400a000b000200000037153e370a00018002000300d1bd", 0x33fe0}], 0x1}, 0x0) 00:48:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:48:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32614) close(r3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a34000000e3bd6efb250009000e000d00400000ff050005001201", 0x2e}], 0x1}, 0x0) 00:48:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3358.419969][ T5937] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:48:12 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffc7b, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005", 0x2b}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff0080020ffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) [ 3358.565677][ T5936] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 3358.632216][ T5936] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len 00:48:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1, 0xc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x0, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="563de3047a8f7f5db75ddf485cb3fd19cc4fb78b91a61b5eec70a0538ff6138c2e4569e0411f75bc7f92611d297d03c701c02c90c366500c180ce896593f27bde49017e9eda0c033da11cf9fcb35c6f1272000baf85329f742a8f69eceb72faaba668e0b90d1f3a473ea66183d7ca53e85518a4810d533dab48d5a9e1040d6e9d415d5d6b269cda70bd299275bb05b6dd70e6042aa6c54f0a45791ec23ce9bd188193d251e399f380f9a874c71d2dc870aa3123a3c05bd013f86e79e17af41d723464a5e8a84662d72e2015f450a3c3315baa2ea824ff1dce927bb4aef3a9d876d48d8587233ab67d9663759f46f310a3b33b8a7", 0xf4}, {&(0x7f00000006c0)="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", 0xe25}, {0x0}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000001800)={0x4, 0x70, 0x6, 0xe5, 0x7, 0x80, 0x0, 0x3, 0x4184, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000017c0), 0x6}, 0x8, 0x2, 0x8000, 0x7, 0x2, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x13, 0x40000, 0x5c7f, 0x7, 0x1100, r2, 0x400, [], 0x0, r1, 0x2, 0x2, 0x4}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x32, 0x0, 0x7f, 0xa3, 0x0, 0x8, 0x3688, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x15c, 0x9, 0x6, 0x1, 0x5000000000000000, 0x8, 0x4}, r3, 0x10, 0xffffffffffffffff, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000010c40)={0x16, 0x5, 0x9, 0x79, 0x200, 0x1, 0x1f, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={&(0x7f0000000540)="0e2510d12e479ac650b3c026c0d6eb5db6a3739977980f208b370aad1fafd05a5a9846e1245799db0473ba1d03a5d4117f380f8ab83f8bbee89c4dc802f12b0cf3eb18a8cb634d3bebc5901a", &(0x7f00000005c0)=""/118, 0x0, &(0x7f00000016c0), 0x7fff}, 0x38) 00:48:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) 00:48:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8953, &(0x7f0000000040)=0x2) 00:48:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000800006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 00:48:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000500)=@isdn={0x22, 0x4, 0x1, 0x40, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="bb75120c94856d65d8add19deee6c59eda6a797ff932d53287a5a2bf42fe75e6806aaa071d39ad57b44965578d20f8313738ee88fd8eb93cd5c7fe40f74f7fa9cc50b8154c26d2710e035576416331168091be8eca8333726faa3a680b181979677503ad9265e5d3031dcc312dfb6cb03ae5983df7bb59d1229c1c98de4f5ceb9e92f510557a6941b2bbd94722de3f17084cd3244eb67d94d42b2d7150b397b460c64a7cf91148654a5fcbebb638f5994bbff1626ee19a52aa7a19cebda04c73f613051b260fbddc737ab0b1e6149ff905afadfedbf9db8607", 0xd9}, {&(0x7f0000000000)="9e171825bb1ca901810a11b7c7a02a5fca495fa2", 0x14}], 0x2}, 0x4) 00:48:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0xe, 0x70, 0xe0, 0x3, 0x99, 0x4, 0x0, 0xffff, 0x80c, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000b80), 0x1}, 0x0, 0x80000000, 0x5, 0x0, 0x515, 0x0, 0x9}, 0x0, 0x5, r2, 0x9) r3 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x6, 0x81, 0x0, 0x0, 0x0, 0x100000000, 0x41448, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x3, 0x9d8b}, 0x40, 0x40, 0xfffffffe, 0x2, 0x100, 0x3, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0x1) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r4, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0x3, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r5, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000240)='a~\tk3\xe1J\'G\xd0B{:M\f\xbb\xc9\xf1\x8d\x9a\xc5\v[\xa1\x1d&V,oRm\xca\x93\xa7\xb9\xfe\x96\x1ag\xc0NI\xe0\x0ft9\xdd\x99P\xe13\x99\xd9\'^Q\xdf$\xb1c\xdf\x0fV\xb2\xb1\xccU\xf8\xcdT)V\xae\x99=V\xf3\r\f>\x7f)\x9f\x00b5\xd2\xf2%\xf8\xa6\x8f\x9f\xfc\x1e\xf2\x0f\x04\xe7\xf2\x8de\x9f\x11\x0fK\xfe\xe6,%\x8a\xaf\xc5\xc7\x90\x16\xe2W2e.7\xf5\xd5\x8c\xb9\xd3\x1a\b)\xa3W\x11\xe9\n\xce\xdc\x9bB\xfd\xebBo\x15:E\xa73\xf6.i\xe6\xf6\x9a') 00:48:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000e00006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r4 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0xff, 0xd8, 0x80, 0x1f, 0x0, 0xfffffffffffffff9, 0x80040, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x882, 0x4, 0x9, 0x2, 0x1ff, 0x38, 0x5}, r0, 0x3, 0xffffffffffffffff, 0x2) 00:48:13 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d0, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = getpid() perf_event_open(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x5, 0x1, 0x400, 0x40}, r2, 0xa, 0xffffffffffffffff, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f00000000c0)=0x20, 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 00:48:13 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000040)="a8469642fbc7b686e8ccc7f9234720ff28f367258a11206a5d5dfdc1ea2341a555a7c3f461cf898e29dca2717934fe204d717e21b9e43d28adc46b435f681384ca0527b33b14914b4c48aee4797bed7260649a076221a8130ab7e27ef2211d0bdec0806725d377103cc4cf0f5f0265d74f4606a854e123b24eddb9b97127ccf62c539bde76ce9980997a82771da8", &(0x7f0000000240)=""/84, &(0x7f0000000100)="203dd56759625b8a869847c4b3ae96c131750425299d8eea4caa6d0c731add49da64fe2650a198379044d2ee8482db4b4caf419c3d92e9dc6172119fadbfa361b4620814b83cbd6877dbf85d5468fe9dfadbfa483bea316f3af30a036822838d80a425f733201f0dfe4c03875f2b6ed0ca1c", &(0x7f00000001c0)="3d85ea6854998f0a73e72415102a2b2c58", 0x7, 0x1}, 0x38) r0 = socket$kcm(0x2, 0x1, 0x84) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x412000, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r1, 0x0, 0x50, 0x6d, &(0x7f0000000340)="fc53abdf03c515070e204eb6855f09da9efa496adfadff45c2a669c95e83e67f532bd8ac7d106c96b196645544eabc0aa14d8dcdae527e3b3bd6a22161ca0f8050a6f9620671b210314e4ab7aa341515", &(0x7f00000003c0)=""/109, 0x7, 0x0, 0xa0, 0x4c, &(0x7f0000000440)="8d99abd90c815379ad6befb22c5bcddd54da646b3bf6b5835220f1c0a57e21d1f88724e146ee23f482885338680c290e3f2798aefda1a5d4b931f5d66aa9fa0cb037b8c734a4cfe119de49ad13527f2b04f93f6f6d9888da017c771ad1496ab4fd637e3e3f17f555779c8b944ad0924e3fe91b4e7fccec20fa00fb194229956ca538cd7510fc65827e99794230cecb306725f816c65e8b65fd57ea7eb138fc6c", &(0x7f0000000500)="4f1238a5b4e533b38cf8af02af68622c90f31c9e6ed1cd99e7023db4d38c9215ed738ea4a422fca6f33f4a920b554e42d97058dfb8c5df0e9fb880a16879e3476608c7e961cdf4f282ca8f77", 0x0, 0x101}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000002c0)) setsockopt$sock_attach_bpf(r0, 0x84, 0x12, 0x0, 0x0) 00:48:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:14 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250609000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0xa, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r3}, 0x8) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000500)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="7bf406375f77e8f9c67bf7fcd5eb8dad0d68c01fba5342d1fd16e75197", 0x1d}, {&(0x7f00000005c0)="4e0dde55e7ede488e2c642b6626d096816b2f0a47addc8e418d95c8f93d007bca3e9f599130437e2fbd3c4fd82cd51cad9c2e8710a41", 0x36}], 0x2, &(0x7f0000000a00)=[{0x108, 0x0, 0x101, "f2201e8a98fe8955aa2b39b34b746ac7e6b17d3a8ec6ad798ec7e50cbd442a6fc1a275c41e84b12ca8ca746284ccefa8ac98958d1b114c1e3129cf982be062540ef6084b8a5a4ed0915da2063e9395f77ecdb6bf6405c0560fa075c36cc7bd5403fa1242e01e0aabd1f8c2c138c45e9596aaa61bd3e2d5e17d56f7db6cb79cf39f5439b841cf78ac3ffaa42f52375c36d083edb61d5297f2e424899baab9979c73003032df136656bc1baf1cda0c51d14b2c241ad39301a8ddaeedc46a9a36eaadc723d9c87d51d44197002d44674b92a3bf3096c9d168d73ba4cef41a4bce7b14a2c6327c6a3ff0978cdf9583bb8187dd9064be9d34e8"}, {0xd0, 0x102, 0x8, "55688e59c955126a4471095b50a641fb4dfe6d1478cf890f9813af7235357a66aa1eec10afc9a06b0f900b8dd151b39da38e810f27e71ecc37f46d75ca35dc1eb3cb6f11781deff291f979d657bb5c2ce441a00ee8d40eddb54c84354697f040ccbac33e6692920a4b8af0325d96e46e12808c31aa9c4dfe72d74df0a76a4b0685c85beb5e679046624080ea6f370a87db6a3f80a68757a81a9cb01314176cf5eaeba45c7e0749155cabc943e02e7cd6f39be2b2d08f70941868a4"}, {0xa8, 0x1, 0x9, "4995a6adab7589402adc17428f3127c2432390c33579ba46fc0b116046837681c371e69709ae18faff97020e13c9bca5128561b408d39bbb1af870d657e0b69909d37ba39e5fa1822989c58d537e76ab610469a1927fe7b0379325832fc5afcadb3d9277afc5a017b012424bc3f8489f439aa728b3790126e555ea809f61460da9b56f9711b756e6d4768dc16bc42ee13a52"}, {0x60, 0x3a, 0x4, "6eda9e983d7f3a176997f8a00d7ea1be06488aebe0205aef5748345ccc5787e4d79f11e2d6441872d55c19e04f17e49c13e46d377d99ba16fa6b614dc345019027f499ce7619b54b21db"}, {0x30, 0x105, 0x2, "d417ea8b20179001343177e9367c00bd7c616957d9a069e16dd4b850"}, {0x38, 0x114, 0xffffffff, "34ca3050fad0019f6e831e35f387b1167dcc8fff1763d60d74a7957032b468af9672973240"}, {0xe8, 0x185, 0x80, "51e9661bfbc77fa29b69ced7e73243da53561af89718a216e1616cc9116e92c4b4097d3f62878fda2787be373483aec2e64f3e3c962efb9f47667973268c6a90cbf54fc58d84f4a5979d87c9527dd04afb7bb882526e214d174dc7dbcd2e1a7428bfab16f7538c4b30eafbe419850f6afb1565e6c7f901a27c0cdf4a264ebc6ecab00c255c8a276f2ab48fd1c31ca9f029423036dd6ddd54ce01cf5621dc994b62f46fe8b63cafdf62747b527427e6a244f87667269d0a7ad340a4ca47d42c745a80ab662a2a7dba292c1e7386632fbca69a907a7688f7"}], 0x430}, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x40, 0x119, 0x6, "9761fd07f98b5854dd2114673ae14de7f16ad842d17006a5eedc44a0b9114cd6ce86a61fb79bfdfad69fa0f5638d"}, {0x10, 0x111, 0x1}, {0x10, 0x104}], 0x60}, 0x20008850) 00:48:14 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x2000000}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000001280)}, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0045878, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x1, 0x3, 0x80, 0x0, 0x3, 0x200, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x6}, 0x12500, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, r3, 0xbfffffffffffffff, r4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9cca7480e0a11000000e3bd6efb250089d44cfdbf3f6b4ade0bffffffe21201baf4e6716884467d17e58d727a363a7c3ad333ab9a44deb28f01a1e29cad039e0a6166debd8592473ee33c666796edaf2dcf67395515298a36ca901b0a7e09d7626d2be1d6540f07ed2f7d25b4a140e610553a8d23342f0420d3110e9976976c92dd88b4a01f10e4357f703146", 0x9b}], 0x1}, 0x4004090) 00:48:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1a, 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000500000000000000901a00000200000000dfcc46538828ebaaea81cd30c000000000000000000000001f834b8158f23308927f5cc60a9cf7c020990099b03f18150000", @ANYRES32=0x1, @ANYBLOB="000000000000000018160000", @ANYRES32=0x1, @ANYBLOB="000000000000000f57d577bc551e2200871000000400000018300400050000000000000000000003000000001d0000006256f8ff00000000d8ba0200ffffffff18250000", @ANYRES32=0x1, @ANYBLOB="000000a10000dd00"], &(0x7f0000000080)='syzkaller\x00', 0x40, 0xf9, &(0x7f0000000200)=""/249, 0x40f00, 0x2, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x6, 0x8, 0xf16}, 0x10, 0xffffffffffffffff}, 0x78) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000440)={0xffffffffffffffff, r0, 0x0, r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) close(r2) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r3}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r4}, 0x8) close(r2) 00:48:14 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'lo\x00'}) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x4, 0x1, 0x5, 0x0, 0x3, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6146, 0x101, 0x401, 0xb, 0x8, 0xd5ac, 0x3c8f}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xed32) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x199e5bf4c4b0479f, 0x70, 0x0, 0xf8, 0xff, 0x9, 0x0, 0xda, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000140), 0x9}, 0x1000, 0x3, 0x7fff, 0x6, 0x46, 0xffff, 0x9}, r1, 0xb, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000200)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240)=r1, 0x12) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xa2, 0xff, 0x80, 0x3, 0x0, 0xfffffffffffffffd, 0x20000, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x3bb}, 0x20, 0x40, 0x6, 0x3, 0x1000, 0x81d, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0x7}, 0x8) r2 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340)=r2, 0x12) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='bcache_alloc_fail\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r3, 0x0, 0x3, &(0x7f0000000400)='lo\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x6, 0x0, 0xb6, 0x1, 0x0, 0x8939, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xc895, 0x1}, 0x40004, 0x80, 0x6f, 0x7, 0xca6, 0xfffffff9}, 0xffffffffffffffff, 0x1, r4, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000540)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r4}, @ldst={0x0, 0x0, 0x2, 0x2, 0xa, 0xffffffffffffffe0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit], &(0x7f0000000580)='syzkaller\x00', 0xfff, 0xc2, &(0x7f00000005c0)=""/194, 0x40f00, 0x9, [], 0x0, 0x0, r4, 0x8, &(0x7f00000006c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xd, 0xf8, 0xc7e}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000019c0)={r5, 0x0, 0xcf, 0x1000, &(0x7f00000007c0)="e787103fa4ba0892eceeede747a054ce25ed8a6e6fa159c8270808fdb8e1638b0c63e320246e4d605a062af0467328374ab7e1cbd6a676a32db9802f8a51897f2cff911755cbe2d870eac236ea7a5831cc11f30a33a5fd5d4da434675593d776030e300d85f69d05b31e68810ba10251bb77b0646b5b3566284e114964043933e2254360eb7376bf9cbb2de6e3e96e21f71270961c52f1741a3e413818625d13d68e96c1b357230435d09013ed061f93d52b97f6d0028ec6acd71c29cf79c92f9620405d42be64b7005fc4f9096c47", &(0x7f00000008c0)=""/4096, 0x5, 0x0, 0x34, 0xb6, &(0x7f00000018c0)="96a6a01829160a6961dac5a94488d3540a19f205836ceecc9ce60e673cbd362f348bba8947d2e685897c28475ce6c683f5259746", &(0x7f0000001900)="8319d14e99375e1df892618809a2df5559eaacde3307128dd00c066e13bcdd4b69c456fffbb12056fe4f066ff8e4907147a4ef97f0e24428c0a3b83a42cf2dde4fcd5b48ea9f0830910f629ede716ef68450c6b0cb0bd6b66ec79238d76aeca098671a144f0b4904154fcdf4ebed8f450ca5b2a5e57bdc2de55a0f44c9cdf1e5e8827bc45c2f01b3028539a31db54f513cfb26cf263af89ddec38270723e62779d588fb9602ebba86c0330a01ce7cfbd15e0f5220bd3", 0x1, 0xf08}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001a40)=0x2) openat$cgroup(r4, &(0x7f0000001a80)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f00)={0xffffffffffffffff, 0xc0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=0x1c6, 0x0, 0x0, 0x0, &(0x7f0000001d40)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000001d80)={0x1, 0xc, 0x80, 0x2}, &(0x7f0000001dc0)=0x18, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=0x7fffffff}}, 0x10) 00:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:14 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x70}, {0x6}]}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x80, 0x1, 0x7f, 0x5, 0x0, 0x3, 0x92, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x39fd345d, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x414, 0x6, 0x5, 0x3, 0xb37, 0x4, 0x800}, 0x0, 0x8, r0, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000010500)={&(0x7f000000d340)=@can={0x1d, 0x0}, 0x80, &(0x7f000000f4c0)=[{&(0x7f000000d3c0)=""/4096, 0x1000}, {&(0x7f000000e3c0)=""/203, 0xcb}, {&(0x7f000000e4c0)=""/4096, 0x1000}], 0x3, &(0x7f000000f500)=""/4096, 0x1000}, 0x10000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000010540)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) 00:48:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xffffffffffff556a) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xe, 0x1, 0x1, 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x20441, 0x0, 0x0, 0x0, 0x0, 0x8, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40002, 0x2, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 00:48:14 executing program 3: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000760000000000000027000000000000029500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x3008, 0x0, 0x0, 0x0, 0x0, 0xbe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) 00:48:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00001800006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='timer_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x1, &(0x7f0000000280)='\x00'}, 0x30) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000180)}, 0x10) 00:48:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x18}, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x12000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @random="56e21c9c3ea9"}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000340)="8eb8e9e4301d78a9ed921e3ec0b151277e3ad2d119d3796af3c75ed03896960203c4bcf083de89a8f2b359d0f193a599098021ab50280966b55c6b574cb07297459087384a8b678ed42d7a711e118d1bcf0d0a992df250479b061232569070afb4469c6f8ddf91c23f40f31fad70b0489dba61d2d95dbae18de99102d97762e0e958adc3b96cb328d2f5ccfea8011c9c2d99ca60f52c579848c97c8fbccfd617e1c9c10396af39632337bfad7961b2bf7f16d4ed2a69e31c941468ea077b12350dfd1df7b0eb4b20d89ebe97fb5b", 0xce}, {&(0x7f00000004c0)}, {&(0x7f0000000580)="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", 0x5fe}, {&(0x7f0000001580)="c83e0d48dfb56daec98b99346a0994983c4f99171c3a79a7bb9d98f41ddfbfe45c3ec59ab5861cbadd8abb039fb925d39e38a789c3cc61c33523f975b37414dc195bfd52a2efcc8333024a26b77171b5b5c8292d1a30ceafce56b695102e3dabd108e5b47833109bf83bcece1b51fc68bfc9bc30ee152760", 0x78}, {0x0}], 0x5, &(0x7f0000001040)=ANY=[], 0x230}, 0x40054) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f0000000d00)=""/227, 0x14f, 0xe3, 0x1}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x800, 0xab, &(0x7f0000000200)=""/171, 0x41000, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x8000000}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xb, 0x0, 0x80000000}, 0x10, 0x0, r0}, 0x78) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x9, &(0x7f0000000e00)=ANY=[@ANYBLOB="181b0000", @ANYRES32, @ANYBLOB="000000005f9d5bdc00000000ef645c62fb06949815f30a31f3ccfc419b00a381e131ab427898b60a0e78f6b558a6a1067a66ef7e7949866fa1f97b7e88c35a3da8deaf3fd3974de98907da04abe03701f84645d94cf7df2cdb5eeea27aced22eda90060ad02dfad84b7dbf118a54c4ab86cd87cd2066f813f56d1cd8351c07b840eab90163c98ea57fa8295169b97dd901afe2b7944524309806cc942ea5087a8fd7971794df9424788d028b8754e9c42148d8ec9a39ba2c79d52cd541fcc899afd9", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000008510000008000000851000000000000085100000faffffff"], 0x0, 0x6, 0x10, &(0x7f00000002c0)=""/16, 0x0, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000380)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xb, 0x7, 0x3ff}, 0x10, r2}, 0x78) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x19, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:48:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:15 executing program 3: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x401) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000007600000000000000270000000000000095000000000000008ede3feb1066d0e2891de33e543b99d9907a5a8a89aeeb0f84c4100694d2c8d239e5750cf18f2f5a5af24e7b1e983d2ff5d6a0017643e6c51bf54f15301d1f"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x3008, 0x0, 0x0, 0x0, 0x0, 0xbe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) 00:48:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:15 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b000000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x48) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) socket$kcm(0x2, 0x200000000000001, 0x0) 00:48:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:15 executing program 5: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xc00e}, 0x4044051) socket$kcm(0x29, 0x5, 0x0) 00:48:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:16 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000180), 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0xfffffffffffffff8, 0x12) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50098, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(r0, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="d295b186c46afa1504e3c6dae8a61d66b9e725305d893c01cdd9101947f9248931bfa6fe58551ca014a981218bc9b9e05b7847fbb896bc5e2e2e0f1b64503b1429cfec718fcfc62e94aaf5736bdb749faad3c17167bffba79c48297b83c11a08c312713d2c2192c3bbe0a0117ce503a7b87b85e7dcec604806df45e594a424e0ec29320ddcd324e486d7eed3de91ca2343006f", &(0x7f0000000840)=""/4096}, 0x20) write$cgroup_devices(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="6300000000b58e47acaf7599c5922c90b23f6426207200"], 0x8) 00:48:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x885}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="d80000003a00810de00f80ecdb4cb9040ac425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800160040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace805af9be578ec85466c3e58b0db917cbec4c2ee5a7cef4090000001fb791643ac95ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece2b42a9ecbee5de6ccd40dd6e4", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='afs_send_pages\x00'}, 0x10) 00:48:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x11, 0x0, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xc7}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0x78}, 0x40000) recvmsg$kcm(r1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x10001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, r4, 0x1}, 0x10) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111500000003f191160f30d57fe114a82b7000085100000d60000008500000000009500000000c60f00000000000000000000008e5cd2b8afca0e7f674ee418acd290866af3943e7faa340000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x3bfee755cc65183c, 0x8, [], 0x0, 0x1, r5, 0x8, &(0x7f0000000380)={0x7, 0x1}, 0x4, 0x10, &(0x7f00000003c0)={0x5, 0x10, 0x2, 0xffffffff}, 0x2}, 0x78) 00:48:16 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) [ 3362.458936][ T6106] device wlan1 left promiscuous mode 00:48:16 executing program 3: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x401) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000007600000000000000270000000000000095000000000000008ede3feb1066d0e2891de33e543b99d9907a5a8a89aeeb0f84c4100694d2c8d239e5750cf18f2f5a5af24e7b1e983d2ff5d6a0017643e6c51bf54f15301d1f"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x3008, 0x0, 0x0, 0x0, 0x0, 0xbe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) 00:48:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c0000f000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000640), 0x3}, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x97, 0x11f4}, 0x42, 0x0, 0x1, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6gre0\x00'}) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x6, 0x8, 0x0, 0x6, 0x0, 0x4, 0x80009, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0), 0xe}, 0x400, 0x65, 0xfff, 0x8, 0xa3e3, 0x3, 0x2}, r1, 0x3, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000000580)=ANY=[@ANYBLOB="180800000800000000800000040000008c23feff0100000018100000", @ANYRES32, @ANYBLOB="00000000000000008500000012000000380c0100800000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0xeba14a4e9e4ff287, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa, 0x10001}, 0xfffffe3d}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0xfffffffe, 0x7ff, 0x4, 0x100, r1, 0x800, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) recvmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/222, 0xde}], 0x4, &(0x7f00000005c0)=""/59, 0x3b}, 0x4162) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e6353e00003c84d9c75cd570f8d5969d77ef60b9a0", 0x15}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000300)='gre0\x00') r4 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x38, 0x3, 0x81e2, &(0x7f0000000180)) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="690200003c00052fd25a80648c63940d0224fc60100002400a000200051a82c137153e670502018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 00:48:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3363.075469][ T6105] device wlan1 entered promiscuous mode 00:48:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3363.195584][ T6105] device wlan1 left promiscuous mode 00:48:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/12]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kvm_vcpu_wakeup\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 00:48:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:17 executing program 5: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x2, 0x7f, 0x9, 0x0, 0xffffffffffff206c, 0x80000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000180)}, 0x3000, 0x7ff, 0x7fffffff, 0x8, 0x0, 0x25f, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='thermal_power_cpu_get_power\x00'}, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x4, 0x4, 0x5}, r1, 0xd, r0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/time\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x81, 0x1, 0x8a, 0x1f, 0x0, 0x0, 0x20, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x8, 0x4, 0x2, 0x4}, r2, 0xd, r2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x6, 0x7f, 0x7, 0x80, 0x0, 0x8, 0x28000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x81}, 0x0, 0x0, 0x915f, 0x9, 0x6, 0x7, 0x80}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x3f, 0x1, 0xc0, 0x0, 0x0, 0x800a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0xa00, 0x5, 0xfffff801, 0x7, 0x5, 0x1}, r3, 0x8, 0xffffffffffffffff, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="aa9fc608a870cf18d4360e0326cd9bf99385b79700000000000000000000090000fc39f301a923a2f4e4a8e5351d5f2e6900000000007b38ec5bc3203e37d25778c4070a25260f52d00dca5bcfc7a3d5a41e1860c401a5619eef42c2561f1b50b2"], 0xda00) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x70, 0x20, 0x40, 0xa2, 0xfc, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x18}, 0x800c, 0x0, 0x8, 0x5, 0x6288, 0x200, 0x2}, r5, 0x6, r6, 0xa) 00:48:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000009006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000001500)=""/79) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) sendmsg$inet(r2, &(0x7f00000012c0)={&(0x7f0000001340)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="b095956c6afb4d29e2584e13dbc5d476f09656b4d2e866c6ed415a2a588b809d194982be3d7d15338d9ed3e5c95a214847716f442c4abad7c3784dde7303ae77c469872d42ef7d50d5f3d94cf7e60ce02c73688dfe421ecc28697ad06fe80acba0dc34031245cc521f8797eabac54e51340d0408d208c41a0f5a63ac40c9a5502744a7c0352e0daf87d57c2a4aa1ad7945256b2d2c52d5d81a4e162e7ffdbee1f8892ca5b86e34784e13be3374ee414c35ff085afbf235a869df99df274177905cde52f778eacfd7c992f023f5", 0xcd}, {&(0x7f0000001180)="001868f42fca0d9f3bbcc04d0292cdf751db3b778241c76709b8bd52e3ae8942702ec1135d6d93da3564e63580f732d265b44edb94e25b6de56c0b5d83dd67e47a5f9ac70d94ee4abf197cbc379b6c4d7344eb1a19603376f3e77cd1b1c9e17b00921710a7a381284892e7fa3058248ba35dd983c92c455608d2407a1b6073ed299a8233f9571813dbd5d9201d8bda5654738f2db1ee3d34000284fa9e0eb083d13273e844a37b0a78100f77", 0xac}, {&(0x7f0000001240)="2d012202137addad035d", 0xa}, {&(0x7f0000001380)="b13f6136538990c68be0c42aaedb4eaaee5cab139a8c5c936d0191d3f8d5d69427fd5551b3fcc24a84d42417535cffb3b5a9bcca2421318090591e76716cd7053605c6f2109a7e42f5c0d45e29b2ec87e84c3f5f245b1c3e526e20550a709fcc7d6cd1214e779caf76cd99a3fa86ec763b796f040a6dd9222def6071801d9b39", 0x80}, {&(0x7f0000001400)="bf06bf51cb33c288ff01e2769a582136078670476f95060b36379f85e738dff9f79b815d95f426677164889e563227fcc21af29884695a09144c73ad1b39492ff83edf5a1ee3548b0aa8c38f0e6c9cfd29fcabcdd6754a72a671cd072017e0a5f8d8d6f9", 0x64}], 0x6}, 0x40000) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) [ 3364.073199][ T833] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3364.557069][ T833] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3365.114437][ T833] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3365.372863][ T833] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3365.561008][ T833] device .0 left promiscuous mode [ 3365.657965][ T833] device .1 left promiscuous mode [ 3365.726144][ T833] device .2 left promiscuous mode [ 3365.785176][ T833] device .3 left promiscuous mode [ 3365.867346][ T833] device .4 left promiscuous mode [ 3365.982064][ T833] device .5 left promiscuous mode [ 3367.769882][ T6205] IPVS: ftp: loaded support on port[0] = 21 [ 3368.059731][ T6205] chnl_net:caif_netlink_parms(): no params data found [ 3368.156713][ T6205] bridge0: port 1(bridge_slave_0) entered blocking state [ 3368.163890][ T6205] bridge0: port 1(bridge_slave_0) entered disabled state [ 3368.174645][ T6205] device bridge_slave_0 entered promiscuous mode [ 3368.200596][ T6205] bridge0: port 2(bridge_slave_1) entered blocking state [ 3368.209703][ T6205] bridge0: port 2(bridge_slave_1) entered disabled state [ 3368.220871][ T6205] device bridge_slave_1 entered promiscuous mode [ 3368.255801][ T6205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3368.269676][ T6205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3368.330569][ T6205] team0: Port device team_slave_0 added [ 3368.341033][ T6205] team0: Port device team_slave_1 added [ 3368.391464][ T6205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3368.400755][ T6205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3368.430509][ T6205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3368.445373][ T6205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3368.452605][ T6205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3368.479057][ T6205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3368.532614][ T6205] device hsr_slave_0 entered promiscuous mode [ 3368.542493][ T6205] device hsr_slave_1 entered promiscuous mode [ 3368.554433][ T6205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3368.566478][ T6205] Cannot create hsr debugfs directory [ 3368.694991][ T6205] bridge0: port 2(bridge_slave_1) entered blocking state [ 3368.702096][ T6205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3368.709561][ T6205] bridge0: port 1(bridge_slave_0) entered blocking state [ 3368.716723][ T6205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3368.842586][ T6205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3368.859463][ T909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3368.870494][ T909] bridge0: port 1(bridge_slave_0) entered disabled state [ 3368.882337][ T909] bridge0: port 2(bridge_slave_1) entered disabled state [ 3368.891498][ T909] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3368.917370][ T6205] 8021q: adding VLAN 0 to HW filter on device team0 [ 3368.951891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3368.962469][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 3368.969617][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3368.996647][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3369.015849][T17764] bridge0: port 2(bridge_slave_1) entered blocking state [ 3369.022950][T17764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3369.056239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3369.066412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3369.076360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3369.086853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3369.135016][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3369.144428][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3369.159540][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3369.169688][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3369.189790][ T6205] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3369.201447][ T6205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3369.211115][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3369.222163][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3369.288113][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3369.297267][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3369.322023][ T6205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3369.417495][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3369.427034][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3369.472138][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3369.488962][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3369.521023][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3369.530477][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3369.548839][ T6205] device veth0_vlan entered promiscuous mode [ 3369.573865][ T6205] device veth1_vlan entered promiscuous mode [ 3369.629365][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3369.639299][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3369.652055][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3369.661336][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3369.684565][ T6205] device veth0_macvtap entered promiscuous mode [ 3369.705664][ T6205] device veth1_macvtap entered promiscuous mode [ 3369.741882][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3369.752947][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3369.769651][T17764] Bluetooth: hci0: command 0x0409 tx timeout [ 3369.788259][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3369.803643][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3369.821309][ T6205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3369.833296][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3369.847402][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3369.860283][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3369.872014][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3369.893870][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3369.914222][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3369.942793][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3369.963958][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3369.974069][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3369.990536][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3370.010182][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3370.020671][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3370.030674][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3370.041159][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3370.051800][ T6205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3370.064077][ T6205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3370.077344][ T6205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3370.088926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3370.104550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3370.268795][ T8456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3370.294438][ T8456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3370.323811][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3370.400722][ T452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3370.409200][ T452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3370.425880][T17764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:48:24 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'm\x00'}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@struct={0xd, 0x3, 0x0, 0x4, 0x1, 0xffffffff, [{0x9, 0x5, 0xff}, {0xf, 0x5, 0x200}, {0xb, 0x4, 0x7fffffff}]}]}, {0x0, [0x0, 0x61, 0x61, 0x0, 0x5f, 0x0, 0x2e]}}, &(0x7f0000000140)=""/68, 0x51, 0x44}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x1, 0x1, 0x3f, 0x0, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x3, 0x0, 0x3}, 0x40) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={0x0}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:48:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x0, 0x0, 0xd40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x9, 0x40, 0x9, 0x81, 0x0, 0x6, 0x88250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000000), 0x6}, 0xb002, 0xbc, 0x7fff, 0x1, 0x6c2bef43, 0x901, 0x3}, 0x0, 0xf, r2, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000007c0)) 00:48:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c0000000a006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:24 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a7d68500005ffff00000000000094e980"], 0x0, 0x0, 0xfd24, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) 00:48:24 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)=0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfa, 0x1, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, &(0x7f0000000000)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x181202, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff27a, 0x58000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x100000000, 0x1f}, 0x8, 0x3, 0x5, 0x0, 0x4, 0x20}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x1, 0x8, 0x9, 0x10, 0xffffffffffffffff, 0x2, [], r2, r4, 0x1, 0x5}, 0x40) ioctl$TUNSETLINK(r5, 0x400454cd, 0x8) [ 3370.631325][ T6570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3370.721638][ T6570] device wlan1 entered promiscuous mode 00:48:24 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3370.782917][ T6560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 3370.839006][ T6570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3370.929812][ T6560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:48:25 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:25 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x13, 0x1, 0xfffffffd}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) r4 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x9104, 0x0, 0x0, 0x6}, r4, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x9, &(0x7f0000000080)) r5 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x7, &(0x7f00000000c0), 0x4) r6 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x9, 0x0, 0x0, 0xc0f0, 0x226, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x1c001, 0x100, 0x0, 0x7, 0x3, 0x1ff, 0x100}, r4, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, 0x0) 00:48:25 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 00:48:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x40719, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@cgroup=r1, 0xffffffffffffffff, 0x0, 0x4}, 0x14) r4 = openat$cgroup_int(r1, &(0x7f00000001c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000002c0)=0xe33, 0x12) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001400)=r2, 0x4) openat$cgroup_int(r5, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) close(r2) 00:48:25 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) [ 3371.808630][ T6577] device wlan1 left promiscuous mode [ 3371.834410][T15526] Bluetooth: hci0: command 0x041b tx timeout [ 3371.988895][ T6585] device wlan1 entered promiscuous mode 00:48:25 executing program 5: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x2, 0x7f, 0x9, 0x0, 0xffffffffffff206c, 0x80000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000180)}, 0x3000, 0x7ff, 0x7fffffff, 0x8, 0x0, 0x25f, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESOCT=r0], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='thermal_power_cpu_get_power\x00'}, 0x10) r1 = gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/time\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff, 0x35}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x81, 0x1, 0x8a, 0x1f, 0x0, 0x9, 0x20, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x8, 0x4, 0x2, 0x4}, r2, 0xd, r2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0xfffffffffffffffe) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x3f, 0x1, 0xc0, 0x0, 0x100000000, 0x800a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0xa00, 0x5, 0xfffff801, 0x7, 0x5, 0x1}, r3, 0x8, 0xffffffffffffffff, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f00000008c0)=ANY=[@ANYBLOB="aa9fc608a870cf18d4360e0326cd9bf99385ca97fbf70000000000000000090000f4e4a8e5351d5f2e6900000000007b38ec5bc3203e37d25778c4070a25260f52d00dca5bcfc7a3d5a41e1860c401a5619eef42c2561f1b5014213715477c8b262bffb9602aeed6b01fdf83db8a44ab365b257b035d3143ee47d2acf2917e0ca07f8bf5c38d834680ed052dd85bf137321a8509ca4daf2116f5a9395eb159a86882b54d3162ada7845d525c0e6d2a4b3a1ac86626eeee9b1de4a9094549e40e9803b6eadcc5d13db17909175e4f284972b7bafbac308f5500000000000000"], 0xda00) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x70, 0x20, 0x40, 0xa2, 0xfc, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x18}, 0x800c, 0x0, 0x8, 0x5, 0x6288, 0x200, 0x2}, r5, 0x6, r6, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='thermal_power_cpu_get_power\x00') 00:48:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x40719, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@cgroup=r1, 0xffffffffffffffff, 0x0, 0x4}, 0x14) r4 = openat$cgroup_int(r1, &(0x7f00000001c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000002c0)=0xe33, 0x12) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001400)=r2, 0x4) openat$cgroup_int(r5, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) close(r2) 00:48:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:25 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x13, 0x1, 0xfffffffd}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) r4 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x9104, 0x0, 0x0, 0x6}, r4, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x9, &(0x7f0000000080)) r5 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x7, &(0x7f00000000c0), 0x4) r6 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x9, 0x0, 0x0, 0xc0f0, 0x226, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x1c001, 0x100, 0x0, 0x7, 0x3, 0x1ff, 0x100}, r4, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, 0x0) 00:48:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 00:48:25 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)=0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaffc2d14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda9434ff1e3f6668c4878937c8f83a5203d5b63a2689d486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902ce974e50faf989fd44b66da1b795d04df0d9bfd563c608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af47d74e057515bef88b90fb97de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e82be4330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd22db832a98c116b0000d92a6dabe73e52fd78db32e4f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9a8d36bd5b16857f8a07c834e3bcd414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb342b0ebac9c727e52d462ddea9e404f273b7f4f38cc671f30d17ed7058da07ca3460a1b5877fe36b2a65627c105aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb00000000000000000ef52bdeb49a189c42936336dfa1f0df027c67b668f2a0a3b4e213425caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c5694396d1b4a3c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d67bb52e9f0da712f2af42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a19515e3120e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf1a8fd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13addeb6b95de0753bf5d05081157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b7844b1b20000fe386f880c450ed587cc6a81c79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e01357c095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2c85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b67dfd666d3a1c310ffba11cd6d086f0d1d567c67f75b482e5a98b492884688de1aac044d09ba05bf25289f76368805d49c8ad21a6a8da1c959c57e0a76d17a3a2d06e88408a81e77c6ab324d6854e2f53dee0eebcebb5724147da35d0db1076beb144e2bddb52195c1d6c80a1c10dfb0b2e1753a270fc8e27dbda45c620c6c063c38ae21af13c38372f05f8e3c8b49fe4de47d27893a2d2512a94f9be66c8c82f543a2b40c6103af7b82a97be033b65f8c118aed3dd869a518bce0785c79d3f2de4d26c989c18dc6095721a3eaa20790f3874162cc3974b5d4f76d0bb83a0f6149633dc290c36ae071c6299104482b17f00c0cd68320c345b4fa4ef40911e643bee7b9210fcbc12df9b59d3cdedbb44cd4c8381036a89351862489ee3d10ccea986f57d866c1fae9e640c2a4fb6309e415f8cd041f9c9e531bb1254b18c440ec9d744d8772b25357334ac6b75965f46e281c831e744b6f24fdf0cae745366b44382bc8ecb52dcbed2b887b6a243d0e4c247bd2719"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfa, 0x1, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, &(0x7f0000000000)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x181202, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff27a, 0x58000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x100000000, 0x1f}, 0x8, 0x3, 0x5, 0x0, 0x4, 0x20}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x1, 0x8, 0x9, 0x10, 0xffffffffffffffff, 0x2, [], r2, r4, 0x1, 0x5}, 0x40) ioctl$TUNSETLINK(r5, 0x400454cd, 0x8) 00:48:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 00:48:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) gettid() openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 00:48:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) 00:48:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32614) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0xb, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x38}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @ldst={0x0, 0x0, 0x3, 0x0, 0x4, 0xffffffffffffffff, 0x10}, @call={0x85, 0x0, 0x0, 0x5b}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @call={0x85, 0x0, 0x0, 0x3d}, @ldst={0x0, 0x2, 0x3, 0x3, 0x6, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f0000000500)='syzkaller\x00', 0x8784, 0x58, &(0x7f0000000540)=""/88, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000600)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xa, 0x8, 0x7}, 0x10, 0xffffffffffffffff, r3}, 0x78) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000200)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)="034600a14ed6d638757cc1ff9df53a808b7e70038fee602f70605503131250f96c2a6d6369e876dd4056d0e717103077de3afc62963829f06217fc2fab34d9ccd7af8f54320331b7292b40b11ac3fd08f9b125c09e5da4822bcd76fc9768c3c0744588d7a56478d7af9cfc41641ed32e2730d60dece78435aece5f096a18a20d972eb64ecf23e9d1bdecefeaf3ad7d95a6c4db5e900312760893a8082fbdf0eb0e301b679488b7467f428b5241cfe39b7da82c986a0d414ba0d920be", 0xbc}], 0x1, &(0x7f0000000380)=[{0x58, 0x3a, 0x5, "87c82024531af89d94e5813b6a9870199f431b2a5b5fd48a1fd210d67e8bebd7ab48d5839d4d2f7ac53a8a0c0101035a33fd2198b05d0d77586bd00d13941b1a6d"}, {0x30, 0x0, 0x1f, "04139859622a12fccba076619109da7bc4d7525e31bff983df04fe087342ff4d"}, {0x58, 0x84, 0xfffffba2, "4836639fb2f86b5dfe3007f5670085bfdd8af5df67658e8088a4fca8cfd87da7cccf62438b3c7a372f928f23c83ef79cfba52ff6eedee13ae1f0068dd5a4fec955d38675f7ea7679"}], 0xe0}, 0x80) r4 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 00:48:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 00:48:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3372.629178][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 3372.629194][ T35] audit: type=1804 audit(1603846106.493:201): pid=6654 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5304/memory.events" dev="sda1" ino=16358 res=1 errno=0 00:48:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc600800184002ac0f000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x2, 0x6, 0x0, 0x0, 0x4, 0x8, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffc0, 0x0, @perf_config_ext={0x1, 0xf2}, 0x50000, 0x4c, 0x8001, 0x9, 0x4, 0x9df, 0xfffe}, 0x0, 0xe, r2, 0x1) 00:48:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:48:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000015006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3372.923201][ T35] audit: type=1804 audit(1603846106.793:202): pid=6655 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5304/memory.events" dev="sda1" ino=16358 res=1 errno=0 00:48:26 executing program 2: perf_event_open$cgroup(&(0x7f0000000480)={0x5, 0x70, 0x0, 0xfe, 0x0, 0x8, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10020, 0x0, 0x5, 0x0, 0x7, 0xffffffc4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000000f00)=ANY=[@ANYBLOB="b800000000000000ff00000000f8ffff23d9ea21c47fb0eaecc09ed763360013d98930db96f91adc93c1483480749ee28cb8bd834e560ba0a7d1ca60dfe0c4b3b7db01f274eec629f3cd5cc238034481eea4a5e609d2fd24aececa88c1276b64fd67fb6a92dff1b7574166cf292d272d0089ea5e94bd4dbb1b5ec7d72f5a0e2d95e5d9da888720862e47512e94cb5bd41e343d786a3b4bef4f450f3f5bf32af201ea652d1280b053ebce8a9bd25dd3ab669c6b000000000048000000000000000100000009000000117f68a4185b27373259d1835b6d4492d1d2d1a8df2a2aed23e6abdd5bce07577c2e9e01f55b783db100000000000000"], 0x100}, 0x400c010) gettid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80}, @ldst={0x2, 0x0, 0x2, 0x5, 0xb, 0x80}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x1f, [], 0x0, 0x17, r2, 0x8, &(0x7f0000000280)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0x0, 0x9c}, 0x10, 0x2de45, r0}, 0x78) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x81, 0xad, 0x1f, 0x83, 0x0, 0x3ff, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x71, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x4400, 0x4, 0x0, 0x6, 0x9, 0x8, 0x56}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid\x00') 00:48:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) gettid() openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 00:48:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 3373.089875][ T6676] netlink: 10258 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3373.107381][ T833] device hsr_slave_0 left promiscuous mode 00:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3373.144088][ T833] device hsr_slave_1 left promiscuous mode [ 3373.182307][ T833] batman_adv: batadv0: Removing interface: batadv_slave_0 00:48:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 3373.239555][ T833] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3373.273192][ T833] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3373.356750][ T35] audit: type=1804 audit(1603846107.223:203): pid=6685 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5305/memory.events" dev="sda1" ino=16372 res=1 errno=0 00:48:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32614) openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x161) socketpair(0xa, 0x1, 0x400, &(0x7f00000000c0)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000180)='./file0\x00', r2}, 0x10) [ 3373.439590][ T833] device veth0_macvtap left promiscuous mode 00:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)}, 0x0) 00:48:27 executing program 3: r0 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000700)=r0, 0x12) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/583], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1636], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x10, &(0x7f0000000600)={&(0x7f00000003c0)=""/193, 0xc1, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x9, &(0x7f0000000280)=@raw=[@generic={0x0, 0x8, 0x4, 0x0, 0x1}, @generic={0x20, 0x2, 0x3, 0x0, 0xffffff7e}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x6}, @exit, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @map={0x18, 0x6, 0x1, 0x0, r2}], &(0x7f0000000080)='GPL\x00', 0x4, 0x28, &(0x7f0000000140)=""/40, 0x41100, 0x14, [], r4, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x1, 0x3f, 0x40}, 0x10, r5}, 0x78) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000007c0)={r6, &(0x7f0000000780)="3eb9b02d897bc7169c2b5ce901720d4f88d9fa1e196633a30c4d16d4", &(0x7f0000000e80)=""/226, 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0x6000000, &(0x7f00000004c0)="b95b03b700030703009e40f086dd1fff060000006000008477fbac141412e0000801c699da153ffde0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f80)={0x0, 0xfffffff8, 0x8}, 0xc) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r8, &(0x7f0000000000), 0x12) r9 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r9, &(0x7f0000007500)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaffc2d14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c8f83a5203d5b63a2689d486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902ce974e50faf989fd44b66da1b795d04df0d9bfd563c608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af47d74e057515bef88b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd22db832a98c116b0000d92a6dabe73e52fd78db32e4f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc671f30d17ed7058da07ca3460a1b5877fe36b2a65627c105aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb00000000000000000ef52bdeb49a189c42936336dfa1f0df027c67b668f2a0a3b4e213425caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c5694396d1b4a3c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b712f2af42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a19515e3120e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf1a8fd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a0753bf5d05081157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b7844b1b20000fe386f880c450ed587cc6a81c79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2c85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b60000000000e156f44a8fdb4b28ea811a70d0e44dea33bed164a65afb60de379f1a098cca450a9c83097c6fe39959da79f3d4a78f917c0d3995bbdf07d0c6b5b2315c0303d0e398c3230d6eba87be68181fed1266381a2c7689c3c60702863fe71c60a519f6aea54f4d6023a9b1d95d0ed14ea286e2013ef87924ee1a851298f104f3b26f49f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb24c4de1d0dd802ed1f3312412522a0303bc011b55da32a852a9d4d1a537a375ed55e5c1dc9fe333f6206ac26e1891582a8dd49a46eb0f9d30af75545fe6f8346fd51b10b5c5ec80f908e1176c3e630834599e4b0ed55867595fab0bef817e7c072aa0fa4e33efdbda82dafbd8ea0dd7f044c93fe050e0673b27a49489f3300"/1636], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r10, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x10, &(0x7f0000000fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0xb, 0x1, 0x0, r7}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x9}, @generic={0x0, 0x9, 0x6, 0x8000, 0x8}, @map={0x18, 0xa, 0x1, 0x0, r8}, @ldst={0x2, 0x0, 0x6, 0xa, 0x7, 0x1, 0x10}, @generic={0xa, 0x1, 0x8, 0x7fff, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6a, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000001040)='syzkaller\x00', 0x38, 0x73, &(0x7f0000001080)=""/115, 0x41100, 0x1, [], r10, 0x0, r6, 0x8, &(0x7f0000001100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001140)={0x2, 0xf, 0x2, 0x1}, 0x10}, 0x78) [ 3373.915062][T28294] Bluetooth: hci0: command 0x040f tx timeout [ 3375.994236][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 3379.128258][ T833] team0 (unregistering): Port device team_slave_1 removed [ 3379.145857][ T833] team0 (unregistering): Port device team_slave_0 removed [ 3379.163753][ T833] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3379.183317][ T833] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3379.260375][ T833] bond0 (unregistering): Released all slaves 00:48:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x14000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x4}, 0x1804, 0x80100000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x403}, 0x80, 0x0}, 0x20008041) socket$kcm(0x2, 0x1, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000240)) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x10010001}, r3, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x3, 0x2, 0x8, 0x0, 0x8001, 0x5025701fdbed45a8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff9, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x12010, 0x7, 0x5, 0x3, 0x9, 0x6, 0x401}, r3, 0x4, 0xffffffffffffffff, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) 00:48:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x3f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) 00:48:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xb, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="222f610cb61bac9e5adbd408452c7920b7af8cc4330f372a45f4bce111e38853b5546837a3e2d86c406821bc92139aa8b325fee9291a19f0b6de245e5fb7a08d15f67d9fd9b2"], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xdf1) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x70000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6c}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'\x00', @random}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x3, 0x0, 0xe0, 0x0, 0x0, 0x19f, 0x8082, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x1, 0xffff}, 0x4000, 0x5, 0x200, 0x5, 0x1732, 0xc6cf, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="eb72e2d4a2000300f2b90051921f00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x78) 00:48:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)}, 0x0) 00:48:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0xf286, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) openat$cgroup_subtree(r1, &(0x7f0000000780)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@phonet={0x23, 0x3, 0xce, 0xd1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="ba289929ae4309abc40e0cc92bcb35afcf43731c6461e85af577b07777aa9a5a52b767d1ed611b2e889bfbfeec", 0x2d}, {&(0x7f0000000300)="17944de98a737c8745b085dec5d8e6bbc91abc749ed47a329b88364bf7022f0d6d87e474258aca986cc58c07391f34fdfc088e4624d0424cf390d3438b76b44695b5e68c9aa7dfde8d83fcef0ba3d7df651da64c2f723de848c84bb06ac336c35af2a756f85df49b8a6b7e10a77903c9ef07194dc505d4c4422ceb6558aa12e5d1fc777b0d4ecbfd63fc29c8ea2d4346d34a203ca7fe2561e07ae4f07b06a7a21d13db8d6070ad7d908ada5ad2ef8efa269842747509a598d3e2c90272b30e06ff927fba4566a6839ad7b9919698061a2d424c6a8a1a6f089112eaeb799d4deaa89d67", 0xe3}, {&(0x7f0000000400)="9f98e1cb61b05d34a49ff8a385b9b8d8c2871b430f229a1be4ab76d2265db5650e86947d5550ca6188a69b119a4ef1779a4c0f70f29109f5487d059f175c31d6ad65111fb5c19b28a468a61f40c403d9dc4281f76dd5aa024012b552f7c4b517873f7b45fa3e945a382580d26e0b0a722df43e0f3a0e65be3275d131e461a98f04b97ff3b4d96a839f71af798e6881d69ca4a328aa65fe7ac424a20bfa9c5bb504f02aaa9e010a2d09c02fa32f85d840fb4c60c6a829fef3007c93c3f38b4925c30daf1f0eeb32bc6d218b2da202d7f0f3ad04602ca69505be65fd52695b", 0xde}, {&(0x7f0000000500)="2c96b4b61342a23e9abd0cc28f56c7fc16df021b625f9411c700936dff1f04f1a8fdce095a744ef583f33a6d1eedf0a9eb6a5ab4caead0c3bca124bd933b3bab227f223dbadf38e833f366f9d8c7f292820a71601cd9d75616fa9800bdfbaf15a8558ffa7e4a792303a69ec9c69f3a8171731de8e08cd0d773ac1a3ba425ec34d2b9316fe480455c93ca1d24e425d14510da7644e6d0103e4fbacebbf87e86f972a4c3ed00e74b7afc8f8da5833523c19f42", 0xb2}], 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x198}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 00:48:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)}, 0x0) 00:48:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c0000f21a006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3379.619184][ T35] audit: type=1804 audit(1603846113.493:204): pid=6738 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir555293505/syzkaller.1YzXQN/5565/memory.events" dev="sda1" ino=16364 res=1 errno=0 00:48:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2b, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x100}, 0x40) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) r4 = openat$cgroup_ro(r0, &(0x7f00000008c0)='pids.current\x00', 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000540)) recvmsg(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000003e00)=@can, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f00)=""/39, 0x27}, 0x10122) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='wlan0:\x00'}, 0x30) 00:48:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150002008178a8001600120008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) 00:48:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}, 0x0) 00:48:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3379.992263][ T35] audit: type=1804 audit(1603846113.863:205): pid=6755 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir555293505/syzkaller.1YzXQN/5565/memory.events" dev="sda1" ino=16364 res=1 errno=0 [ 3380.086647][ T6760] IPv6: NLM_F_CREATE should be specified when creating new route [ 3380.111936][ T6760] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 00:48:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x60000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 00:48:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}, 0x0) 00:48:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x4}, 0x8) socket$kcm(0xa, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@generic={0x0, 0x0, 0x4, 0x8001}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x57, &(0x7f00000002c0)=""/87, 0x41000, 0x2, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x0, 0xfff, 0x400}, 0x10, 0x0, r0}, 0x78) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580), 0x0) 00:48:34 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000001c0)=0x200) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r1, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) r3 = socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002740)) sendmsg(r3, &(0x7f0000002700)={&(0x7f0000000240)=@generic={0x27, "aa436da69c75b5e8e5bf297b3c78a3d54840fea52f61668bfd4fd6beac655f7dfea815206fd87314477fd96bf78896c4828c210677b78cd2b71d80c460bf20797bc5f1ff4ea9acf3da3184faf678804b8fb4f21c4bae44fec8fb1287041f1f5cab4149791048cf6c13d5b7a33ffe70f3d148ee0a1f64331c7d10e43bca65"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000002c0)="3e3495cd0c7561bc507fbaa290734b949d515479cd67ffde7907685efdf2222401597fd1315d14c6f4e1a457d7d0e2d30be7d962594640d48d3561752b513335cad84b3453c18fee24547c9f7f656e450e3847d0fc8bab809b0407691c", 0x5d}, {&(0x7f00000003c0)="de9387066b3fb0b3850a380d7fee03dbbcbb950a642ed6c1e483b29cb72c11eb4efe94c663e786e690c65f3f00801e77fd51a7a525705471b68a81d90b03d8e27ac31d1183e4dfe22477d759801b887b5ba16688d4d497a86a5c3f9d1f0a876bd1ad65bb5a472f7d4b973b5eb6d9b797511124ef8e3becba04030aaf855dab688b8a0235704f8dac460d06385420c6db4705ff1b80de1180636b425dd94572a9b818756b40eb86a0d7c6ae4e57be38a255ddefbdb8fd947aec87afcf4772", 0xbe}, {&(0x7f0000000480)="48c029ec10e2552ef7d87995b459ffe81479e75273c0fa840f892e25e9b386dfffea2fd826609a2ef21e8abfdbd0cc85d07d141254e2b9a69a18197e17c80308cf5d5f4f32a1b27bd9b31f7ee029324e2f54411d9262e8cfefe495e80f01693179277e39ba2a6222cf69b627c44b4b9936c0565a82a7fb66c615b4e0dc32495894d74216069513d46a461cdf0e15632803c53545d3c54e5cd0318b5ef3aa8bce36e37d2b26a7637b9fed30815469d76dd7bd6037f12ce0a7cbf1b309fa475e34c6c60dd54d6468f7", 0xc8}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="0468bfd518f3f9dac1fc998111ec6f8b684d63886b7f69fd3b10a439e369e9c868425216e41e822ad81d265e3a80c49b23eb28763a3c926e2cd820ec8f281d418656e5cc0ee7a5a26c094c67e808376a781f46519cfe8e7e629fff902ff0a44fcd3f56ab4fc8271baca9f7ffce0bce95ff943cffd14112a8acab51227635fc70ec863cef1329e8d657172f99309e46ce1d", 0x91}], 0x5, &(0x7f00000016c0)=[{0x1010, 0x100, 0x6, "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"}], 0x1010}, 0x4040000) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x30}, {0x6, 0x0, 0x0, 0x900}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 00:48:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='mm_vmscan_kswapd_wake\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x40, 0x3, 0x7, 0x0, 0xff, 0x860, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x13, 0x2, @perf_config_ext={0x94ad, 0x3f}, 0x4800, 0x8, 0x1, 0x8, 0x1, 0x4, 0xfff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='alloc_extent_state\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x6}, 0x8) 00:48:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}, 0x0) 00:48:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3380.612687][ T6780] BPF:[1] ARRAY (anon) [ 3380.634661][ T6780] BPF:type_id=4 index_type_id=4 nr_elems=2 [ 3380.684108][ T6780] BPF: [ 3380.709855][ T6780] BPF:Invalid index 00:48:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r1, &(0x7f0000000380)={[{0x0, 'memory'}]}, 0x8) sendmsg$kcm(r1, &(0x7f0000001480)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback, 0x1}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001200)="8618c8a03f9e2da5304ca27da68675a7207089fd4e900b3cba115b733829a4f357bed2f91ccd18c6857db05d6120f548d764d817166295390addc085ea4c71ee69a2189e3ee92e7b8558b4fd37237dbef75500446bb70903a7c1ee81ee6ef83720c63e491e121f3acb2b3cf77a40b609a59756f23a1be7c9731e1e118bf39be0d92129598f51e7dee86ea4095d6791fd9962fa480c9a47007c0ac4c258513e5cd07ea682a9c8e01e07ca879381bb9d78db03d84d2b23a32455814779c3b06407b48fc347ae7d0262306ca4977c08b7716e6c8555fd8017ab781fb177", 0xdc}, {&(0x7f0000001300)="3e3e17b1e022a7496d27e1f80bbe066fc7e6b3ef7ee04c2217404f747604e5dba08cb0cd5c302a30adf64be71c424b61fedd3d47e7db3d9f1a8899b08a01e2a3bc7c57623314da28e3b36251d371", 0x4e}], 0x2, &(0x7f00000013c0)=[{0x88, 0x111, 0x359, "35f178580e3f459f9fef8837e2c0d60e1b1f90de5c132dac92cffc3168970468fb0c8022b17609099d93ff273d015063f28b2c7c49f84ac9ee01f4bc2cc0547def04e32d96d345b884d3656ebd9023c4c65dbc5c03553501225281b454615f116c0ae9152e586ddebe8277f6ac8162d48d330e"}, {0x18, 0x1, 0xfffffff9, "d2cbc4d6"}], 0xa0}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32614) sendmsg$inet(r2, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002d00)="8771d717ccbaec3173349f203f2b5920f227ab819a832e58d7482a9c33dfe20e5ad784e0c60e692766c3dd4b47bf13291caf8cc7920d7c3edecc58723ba2c4774e23460627c0043b886ab596f2e92aefd07218509b93c60af422de8bba5afce8e975e8bc6e45ff8838c991224933f6e4e760eb5d07ad6330a0e7ce5917ef3160964cc54b6719a1ea5e5524c2cf56dd7e31f55388184bf4a21736b22fe775feb22069ec0eb295034e1565cb5c45e7c7d530b0020f27ca38c3b5c5b8fdc84ada9a5fff", 0xc2}, {&(0x7f0000002e00)="59484194f4d3ef4eff99a77e07ec8d405258220223f0e8ecb1c8ab89220459b19b13502d8658faabb6d37046c16300df768f74b327583e7aa6af28566483b35c9b7f90d009c7eaaa7818385bd4afd3838c99d93f75812d338da4e5301c4c316f105689bd2f5672a5363ce8c5e6d2b269186b15d5bf0cfce3f01957dca51f3b3e0c56e69e05633eeeba6c650fce8ec4fa6954760b9cdad6c980e0b6a2282e407eaafd69aa3b718bed247dacc3247d943262c450d43b15ded571da09cbba6d45c616434c9f88d7e2b3a12b6b880970deaf29e063ec576016a0c33186bbb96cbfd4ecd3c7069d", 0xe5}, {&(0x7f0000002f00)="d8e41afff1292aa87929847f532e27875fbc2a87cc577831fea3876fdbebbabc3444a92c7c1331d2a17abd41e63fbe39836b2dfd04a03559d84dd429b562f15ba63e2c840833113600c3457fb47e05457214cdee24c06d59dfcd6b2608f7f78c5880308ffe9c153daa6cd529b3e2de5a278f701fa8517e562eb3a2c4531a908c336db07855399adacee78d", 0x8b}, {&(0x7f0000002fc0)="eb0288b4e495011f95d25bb533a2dcafc4a1d6ea0eb2e3e6478bd41f21ffcf81d28ba47df3d6e6e65a7fe79bc7aaaabd190222a1d3de4ea9c8c4ad02d4b1d5d8a46acf32d783470544a39b892b13b1865d9ee99af6b95782ff5343552218f7fa13857719798fcf10979fb46568cda1ee5200cbb302f8d30a07539af6c7e9e429dccf88c0cd90e8ad97", 0x89}, {&(0x7f0000003080)='a', 0x1}, {&(0x7f00000030c0)="775a7d43a38b73295e25952f436e3e3402a9ed95dbf6f1c87b4b748cd91365a80f1417019d23508cb8814e7a640bdbe44a6759595e967017e6a7394ed9aa4b10c4ed0d48447df133e83892a38230de06c04166f2e0301c82826e86eb01c9fca331def4ce0d770c3691d0ae50b5c6b43c064255def7", 0x75}], 0x6, &(0x7f00000031c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x90}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000002cc0)={&(0x7f00000014c0)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001540)="d7bb6c8ca562a9a33ca31b604d1cf5acc089da9d1802b46bba7cf05bf88b8188e44febd5bd4a887d723275b9a7b0b6cf7fb812549fda3d06045a8086ca3cd0347f89bdcc6ed8362530e63597df5fa33e344a23a2ba", 0x55}, {&(0x7f00000015c0)="0889a255517c6eeba237597e9bb25b51c31c9eaf0f1e7a0f1b7d0a200007144557a55b9a762bf4564949fe7565c6628f737fa4198ee049c5c769bc45ac35daf28eb126f3a8dc94b23000d4fb423f637da8aa35b28b85dccf6360ea599a1076e2654465779af05b0badf94c11cfe2be9e5fa579e52a44", 0x76}, {&(0x7f0000001640)="6dee8a997676bd67e29bb625d06c03f453704e183c721f0b6cee3218a9fe1221c35a505d20af9e5eb84ad599ca8488224615cbd1fe8a64f6c6e8c5ad9db20731db93bab7c905cef9bdeb9424fd80fd604f4d224c9505179c262087d80143f2f750d441d23e6134f691e3", 0x6a}, {&(0x7f00000016c0)="fef50e9769f3764723ab2de6538b44", 0xf}, {&(0x7f0000001700)="1a32793cadbbfa4d66805aab9cc43b43cbe4177fd3e5ae656d5470be979cdd6cc9df7f415ad95275d95dcd29b0f1c1368c73e03e35da2ff8f9baf62e0b1bc0e6b323d88c19842f8eae8bb0e16101163b3e1f78fc8a4cd5ca7ac594e6cab6f8b3430e5ce828efd13379d912cdb6f380e95086126063a3ad0ae28c8167c7fde2e6382942455b98d0c0921cd13a39a7348db89704c1cf51fb49", 0x98}, {&(0x7f00000017c0)="2bd9e996c9c05057c6831a5fc4a1c0c04f91291509fc36f2b3bd3bdf32155464cb386e57b897eaf6e56a359303a1e576ec987961889ec839ef48abbcc94b9e58c8654718b24455d838ad8db90360c4e262f4ec88a453ffa15ba970210fb909d25d33eb60c66457c0a09dbc361f0b5f1234a0d226835387bf1e9e575e36f181e1a7c79271fbcda5822f82885068e15daf68491825c1bbb4b53d8be256c4a74f", 0x9f}, {&(0x7f0000001880)="67c141ef9fc7801873e034527940c06adb4f3f7071f047654fa96074e4228f4105404a8561c2327a41c2dd531c1ae66238a29aea9c8df89a8440954f178921ec31039c665aa6126877e905af3d27f892bc542b30379fa80bbe27443f3735601a836cfbf675dcb0f7a94389fb4ac948086d9cc7c9944b9905e798086ed6724bd56df97969e68f8dc3341e44767bccffbb937a04b1e3fbc6c829d4f2a81bcba031204dccf68d52d366be6924abe6547d98d14b0c05b5a4f1751facc56f4ff6fa0bf3fea968ae4ffe7b590f80c803df6c27b873820c7a23919e28", 0xd9}, {&(0x7f0000001980)="f425c0d252da575ee74177e8a42557f4dc1505a5488fd24b1bc7cec587a0ec8f01e5876a8c0b1c1290f5887bed164d568b3dd584d75ccfd859923ec73c1e0e1aa505849116746a72e9ae9d025f9d0fe0ce8fbe547c480b2e9ce1961728a73031c3dab28240a46c7a6adde7d2edfa1af21d413913ad688f104798dcec9770e2c0a66c321352a2074e09c4b92d3b4cd6cfef18976130beab1b6e7166fccc73bd4f903093ff0021dfd5267d7488d71a11e180a4293e56574aff7c47f331713f01d1f8e393fc9d7ab32ef428575e99e9670f7a55044766ae0663fa4f222461088dfa4b122e672f", 0xe5}, {&(0x7f0000001a80)="5c7b280cd4e44e852f9e882420fcfbdf5b610d3a5b8b24d42dcf17da7e700a6d03608dc7312cc2135be1bd3933da781f98d68a23a46d70f64ca47b4cbdfad3282354755b7e8b01b17163da74f3315e1bb3eb9ff99cfdd05629e970c0e5", 0x5d}], 0x9, &(0x7f0000001bc0)=[{0x1010, 0x108, 0x270c, "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"}, {0x90, 0x1, 0xfffffffa, "0b60838056f5b7b689e13165c448d141af36bab908cff92b2d2a97dee332276ab11fd21996c08ecfa586c9a86e37092b300ece29c8485376a8f0a4a92edf34c00bcdbf98f843046a76f078d0608de73f6a251122273dacf315c9d5f7655cbf72a971cb30d2aa8bb91f2649a88fd55ee02f207deb81a9106522ec14"}, {0x48, 0x10c, 0x7, "2fc1a2cc9ebb16528cb279bf07ea57f2bf64d9c015ec1e466bd18b4cb0630a39def034ba2d9595b574f6f93ed3e7b4b7d96062afebaec9e9"}], 0x10e8}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)='GPL\x00'}, 0x30) [ 3380.744285][ T6780] BPF: [ 3380.744285][ T6780] 00:48:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) [ 3380.861363][ T6784] BPF:[1] ARRAY (anon) [ 3380.866749][ T6784] BPF:type_id=4 index_type_id=4 nr_elems=2 [ 3380.926213][ T6784] BPF: [ 3380.961820][ T6784] BPF:Invalid index 00:48:34 executing program 3: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ip6erspan0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000740)={0x1, &(0x7f0000000700)=[{0x16}]}) [ 3381.002166][ T6784] BPF: [ 3381.002166][ T6784] 00:48:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000280)=@generic={0x6, "efd98348cb6b825fa897ed70c2e36015d5a44a121989a591d2ed6604ae62c666f94a0273f89045b86ae9dd31a3bc18ac746e063d7cac3a833c3ed64b9d57abc21567a740d8a0d2e838c057cb6e2fc59fa2f42f56270b0c620fb6b7d8c0e9213c64dac1b3b1b07348092c6ec0305ae7413971800149d0e39b98b71b7b6d19"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)}, {&(0x7f0000000380)="adc9bf61f21451ee9a5d6174173d83f1fa87e8f854e95ccba702dd51276b8f12f0dd290aa73308d4bd8c9e1bc0c115eebb8e936e733966dcd2fc0dc14eacada56fcf55cc399c7c55d2cf058e48b740d3e0610abe16148438c18bbcf273b8562bff10116e515533f226f03fe36235f5b7ea91b05c0c028392be14fd2257e986f29226031b37399463b07c7e156e5e7ed4fe5f79105cf6bd740adce0115ad7bee3", 0xa0}, {&(0x7f0000000440)}, {&(0x7f0000000500)="ab7dc9a4b41c515e258cc1a6c9321cf47c87c0703ef96c0a7deb641d3f0a048cc3cf03d7a69fb4f175f2ce9b09a8fc77c3c5512360817707798f31667760a4203a70d52a14cdd04e29859928e9f2e3b8ab7eefebd84a30a776336c10355b930b6d1f64645f325c0bfc5f5872db70b8ffe632715cff704a21c0b571b87c929052a6820380fa46d543cacafe67544cf6d1203fcd631b4a80730955abfface0a012191fca3caaaefc77baa909", 0xab}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x154}, 0x20004810) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8004, 0x0, 0x9, 0x0, 0x7000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_subtree(r1, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xe, &(0x7f0000000300)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2, 0x3, 0x0, 0x0, 0x0, 0x40}, @map={0x18, 0x2, 0x1, 0x0, r0}, @generic={0x20, 0x1, 0x0, 0xcbb, 0xfff}, @jmp={0x5, 0x1, 0xc, 0x8, 0x7, 0x4, 0xffffffffffffffff}, @alu={0x4, 0x1, 0xa, 0x7, 0x4, 0x10, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x42e}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2011, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000440)='syzkaller\x00', 0x400, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x6, r4, 0x8, &(0x7f00000004c0)={0x1, 0x2973b55b}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0xcbd0, 0x9}, 0x10}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="2d706964f25825e9d7e0792d806b42bc73202d637075202b637075202d696f202b70696473202d6d656d"], 0x2a) 00:48:35 executing program 2: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0xffffffffffffe90}, 0x4) socket$kcm(0x29, 0x5, 0x0) 00:48:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 00:48:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000030006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000000480)="4cee5448245fcb6c15b3007433a7db7d393af06e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4ad074261a03bd744b6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a6030000000000000065ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b432582b84288d", 0xe7}, {&(0x7f0000001e80)}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x250}, 0x4000080) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_to_bond\x00'}) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="fed9334b00d06fd9a1c450107627a7e66d937ba20d3e57a0cf58363bcf31f8b27471d3882737325951813f9e15ccc1675436d616742fc97e694829bce36834dac18371d2789cb98544630e6330ea98b2101a095dd8a900c7da6e7481d378a5d6f73e575e3bb0075394fd3baa9bf687995dc2317f61ed31299e8b7195ec973eae7f465e58a43cd5989da16cfc3814c332856611e7979351072052a982c942071e1bf4d792e03f2e449bfb8d055bf544", 0xaf}, {&(0x7f0000000140)}, {&(0x7f00000002c0)="13179fa83edd3d4fcc4ebcfe88d5267ef1837fcfc5b33bf24ffaa02d27073186bcacbf457bc58f821feca77e24ab070973ed6270033136a2f2a6b7926610bff7f17c21cf787646dea0c006a8d61722d325314a8482ffbad1963619f1ed", 0x5d}], 0x3, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x3d, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @timestamping={{0x14, 0x1, 0x25, 0x2fb}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xc0}, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xb542) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000100)=0x8, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) 00:48:35 executing program 5: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x4}, &(0x7f00000001c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1f}}, 0x10) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 00:48:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x3, 0x8, 0x1, 0x0, 0x0, 0xd212, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000700), 0x8}, 0x0, 0x0, 0x0, 0x1, 0x3, 0x47ce}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000480)=ANY=[@ANYBLOB="012000000000000000000000b8e1b6a00ae0dedd1242997e71d241c47c84f5b2a004e7bb8cc09ec3f40300000070fc"]) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200, 0x0, 0x0, 0x0, 0x100000001, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000140)=""/61, 0x3d}, {0x0}, {&(0x7f0000000880)=""/207, 0xcf}, {0x0}], 0x5, &(0x7f0000000a80)=""/138, 0x8a}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/pid_for_children\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:48:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) [ 3381.537454][ T35] audit: type=1804 audit(1603846115.414:206): pid=6816 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5308/memory.events" dev="sda1" ino=15736 res=1 errno=0 [ 3381.621832][ T6824] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 00:48:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3381.732832][ T6824] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.3'. 00:48:35 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x1) socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpid() socket$kcm(0x29, 0x0, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0xc, &(0x7f0000000300)='cgroup.stat\x00'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000005c0)=""/185, 0xb9}, {&(0x7f0000000100)=""/15, 0xf}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x7f, 0xd1, 0xe1, 0x9, 0x0, 0x0, 0x8, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x2, 0x9}, 0x28, 0xec, 0x4, 0x9, 0x10001, 0x0, 0x7}, r3, 0x2, r4, 0x8) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 3381.840833][ T35] audit: type=1804 audit(1603846115.714:207): pid=6816 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981646072/syzkaller.peuvgz/5308/memory.events" dev="sda1" ino=15736 res=1 errno=0 00:48:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4360000", 0x17}], 0x1}, 0x0) 00:48:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14, 0x4, 0x8, 0x3, 0x4, r0, 0x3, [], 0x0, r0, 0x2, 0x5, 0x4}, 0x40) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x10000004, 0x12) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000074000000181b0000", @ANYRES32=r0, @ANYBLOB="000000000000000065441000080000219d4406000400000018000000000001000000000095b100000149b9fc0000000006647b000500000018100000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x222942, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611160000000000046000000000000009500000d00000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) socket$kcm(0x2b, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) gettid() r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) gettid() 00:48:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3382.374335][ T6841] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 00:48:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4360000", 0x17}], 0x1}, 0x0) [ 3382.505581][ T6841] team0: Device ipvlan1 failed to register rx_handler 00:48:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:36 executing program 2: r0 = getpid() getpid() openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="ff01000000f85480b0d665", @ANYBLOB="0e703c7905c74ec79cb560e7175112383d59219319b74ba051b3ccb8646d864545b3f800"/51], 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3988, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x10020, 0xffffffffffff7fff, 0x0, 0x0, 0x277e, 0x0, 0x8004}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x10020, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'batadv_slave_1\x00', @remote}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x8, 0x1, 0x7f, 0x0, 0x3, 0x820, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x80658}, 0x200}, r0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'veth0_to_batadv\x00'}) r2 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x1, 0x3f, 0xa, 0x80, 0x0, 0x7c, 0x0, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x36a9ef15, 0x1, @perf_config_ext={0x3, 0x6}, 0x91c2, 0x7, 0xfffffffb, 0x7, 0x80100000003, 0x4, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000380)=ANY=[@ANYBLOB="9b7eeb8d4ca85d0c51d442fd4768f0518494ffc68c30cb7314b4f3d1f4b7a66e15771852b8b221a4ec20942a9e01ce132a16ef63ea1a64277aa93abcaa8e7d9749a599126974430ab80083b235bb3a61cf38034f096592958eccbaff25809baf3d4b544dc9786f3df07569e2ce"]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) socketpair(0x18, 0x2, 0x2, &(0x7f0000000280)) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 3382.982905][ T6861] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 3382.986726][ T6826] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 3383.073474][ T6826] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3383.106114][ T6861] team0: Device ipvlan1 failed to register rx_handler 00:48:37 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xb, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x3, 0x1, 0x1, 0x8, 0x0, 0x2}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4b}, @ldst={0x1, 0x0, 0x2, 0xd, 0x1, 0x0, 0x10}, @jmp={0x5, 0x0, 0x3, 0x6417e3cbe704cead, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0xfffffff9, 0x99, &(0x7f0000000380)=""/153, 0x41100, 0x2, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xf, 0x5, 0x5}, 0x10, 0x0, r1}, 0x78) r3 = perf_event_open(&(0x7f00000007c0)={0x5, 0x70, 0x1, 0x28, 0xff, 0x6, 0x0, 0x7f, 0x20000, 0x16, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x1}, 0x812, 0xa, 0x0, 0x7, 0x7fffffff, 0xcf5, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=r0, r2, 0x8}, 0x10) socketpair(0x4, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000280000000000000500000095000000000000009501000000000000"], &(0x7f0000000540)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000580)=""/202, 0x40f00, 0x4, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0xb, 0x200, 0x20}, 0x10, 0xffffffffffffffff, r4}, 0x78) 00:48:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4360000", 0x17}], 0x1}, 0x0) 00:48:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5100, 0x7ffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xfe6f) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x7fff) 00:48:37 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x89680, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x29}, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)=""/57, 0x39}], 0x1, &(0x7f00000006c0)=""/196, 0xc4}, 0x0) gettid() socketpair(0x2, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x9}, 0x10) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f00000002c0), 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_macvtap\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="044d7f14ae2c1fe535f58df081abbbcff504dce6dbcced54790eb5e4670e12609f3b97d01b246cee4d5c07a5ec33f04b35ede975b7f5b3f5ea35efd978d0923b68ed5c805d9e96749d1f31fc6b7e2a71a904bf1d36180b5ec2b8fc10181f384e20135e3010b43a55331533a89fbc01c3b5b63edae06f4054cf9a3b539e096d30c06f50d03a883455cd7023655482f68e", 0x90}], 0x1, &(0x7f000001cf80)=ANY=[@ANYBLOB="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"], 0x12a0}, 0xc0) 00:48:37 executing program 2: r0 = getpid() getpid() openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="ff01000000f85480b0d665", @ANYBLOB="0e703c7905c74ec79cb560e7175112383d59219319b74ba051b3ccb8646d864545b3f800"/51], 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3988, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x10020, 0xffffffffffff7fff, 0x0, 0x0, 0x277e, 0x0, 0x8004}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x10020, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'batadv_slave_1\x00', @remote}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x8, 0x1, 0x7f, 0x0, 0x3, 0x820, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x80658}, 0x200}, r0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'veth0_to_batadv\x00'}) r2 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x1, 0x3f, 0xa, 0x80, 0x0, 0x7c, 0x0, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x36a9ef15, 0x1, @perf_config_ext={0x3, 0x6}, 0x91c2, 0x7, 0xfffffffb, 0x7, 0x80100000003, 0x4, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000380)=ANY=[@ANYBLOB="9b7eeb8d4ca85d0c51d442fd4768f0518494ffc68c30cb7314b4f3d1f4b7a66e15771852b8b221a4ec20942a9e01ce132a16ef63ea1a64277aa93abcaa8e7d9749a599126974430ab80083b235bb3a61cf38034f096592958eccbaff25809baf3d4b544dc9786f3df07569e2ce"]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) socketpair(0x18, 0x2, 0x2, &(0x7f0000000280)) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 00:48:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014", 0x23}], 0x1}, 0x0) 00:48:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002c000505d25a80648c69940d0224fc60100009400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000004b40)=0xfffffffffffffff8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f00000027c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/244, 0xf4}, {&(0x7f0000001300)=""/253, 0xfd}, {&(0x7f0000001400)=""/199, 0xc7}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/206, 0xce}, {&(0x7f0000002600)=""/37, 0x25}, {&(0x7f0000002640)=""/57, 0x39}, {&(0x7f0000002680)=""/15, 0xf}], 0xa, &(0x7f0000002780)=""/6, 0x6}, 0x0) recvmsg(r2, &(0x7f0000004c40)={&(0x7f0000002800)=@phonet, 0x80, &(0x7f0000004b80)=[{&(0x7f0000002880)=""/82, 0x52}, {&(0x7f0000002900)=""/217, 0xd9}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/5, 0x5}, {&(0x7f0000004a40)=""/254, 0xfe}, {&(0x7f0000004b40)}], 0x7, &(0x7f0000004c00)=""/58, 0x3a}, 0x40000100) [ 3384.260096][ T6897] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 00:48:38 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x89680, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x29}, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)=""/57, 0x39}], 0x1, &(0x7f00000006c0)=""/196, 0xc4}, 0x0) gettid() socketpair(0x2, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x9}, 0x10) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f00000002c0), 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_macvtap\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="044d7f14ae2c1fe535f58df081abbbcff504dce6dbcced54790eb5e4670e12609f3b97d01b246cee4d5c07a5ec33f04b35ede975b7f5b3f5ea35efd978d0923b68ed5c805d9e96749d1f31fc6b7e2a71a904bf1d36180b5ec2b8fc10181f384e20135e3010b43a55331533a89fbc01c3b5b63edae06f4054cf9a3b539e096d30c06f50d03a883455cd7023655482f68e", 0x90}], 0x1, &(0x7f000001cf80)=ANY=[@ANYBLOB="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"], 0x12a0}, 0xc0) [ 3384.351574][ T6897] team0: Device ipvlan1 failed to register rx_handler 00:48:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014", 0x23}], 0x1}, 0x0) 00:48:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:38 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0xc040, 0x2d46, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000004, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x96, 0x8}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x0, 0x4, 0x0, 0x0, 0x9, 0x825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0xfe}, 0x41e02, 0xff, 0x8, 0x0, 0x5, 0x800003, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0xa) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000009c0)={&(0x7f00000003c0)='9p_client_req\x00'}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/23, 0x16}], 0x1, &(0x7f0000000900)=""/190, 0xbe}, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000480)={r0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000e00)=ANY=[@ANYRESDEC=r1], &(0x7f0000000580)=""/221, 0x2e, 0xdd, 0x9}, 0x20) [ 3384.535620][ T6913] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 3384.618828][ T6913] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3384.718129][ T6915] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:48:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00001376006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3384.758353][ T6915] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014", 0x23}], 0x1}, 0x0) 00:48:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002c000505d25a80648c69940d0224fc60100009400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000004b40)=0xfffffffffffffff8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f00000027c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/244, 0xf4}, {&(0x7f0000001300)=""/253, 0xfd}, {&(0x7f0000001400)=""/199, 0xc7}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/206, 0xce}, {&(0x7f0000002600)=""/37, 0x25}, {&(0x7f0000002640)=""/57, 0x39}, {&(0x7f0000002680)=""/15, 0xf}], 0xa, &(0x7f0000002780)=""/6, 0x6}, 0x0) recvmsg(r2, &(0x7f0000004c40)={&(0x7f0000002800)=@phonet, 0x80, &(0x7f0000004b80)=[{&(0x7f0000002880)=""/82, 0x52}, {&(0x7f0000002900)=""/217, 0xd9}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/5, 0x5}, {&(0x7f0000004a40)=""/254, 0xfe}, {&(0x7f0000004b40)}], 0x7, &(0x7f0000004c00)=""/58, 0x3a}, 0x40000100) 00:48:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3385.140063][ T6935] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 3385.172454][ T6935] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r1}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, [@generic={0x3f, 0x7, 0xf, 0x5, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0xfffffc01, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x17, r0, 0x8, &(0x7f0000000240)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xc, 0x0, 0x9}, 0x10, 0xcc87, r1}, 0x78) 00:48:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000", 0x29}], 0x1}, 0x0) 00:48:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32614) socket$kcm(0x29, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0124fc60100035400141db430003001727153e370100008000000000d1bd", 0x2e}], 0x1}, 0x0) 00:48:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c0000ffe0006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYRES16=r0, @ANYBLOB="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", @ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x43) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) r5 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r4, r5, 0x20}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 00:48:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000002c0)='syzkaller\x00', 0xa239, 0xd0, &(0x7f0000000480)=""/208, 0x40f00, 0x3, [], 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x8, 0x80, 0x42f5}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{0x0, 0x2}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="0000e500003fce78233a000473b1e3341f8d7f389002278e118726e9ba8f5938c0866255f9789136954a9fde871d10e5ba7cb1d0f32786f3e64148721937fb85efc1710e6bfe5dfbb7ecec303aabaa035152025e87b727234456bd3f18efcb21650774dc39af94fb9e181ea12573697b0be963edd3fed9026ca286549aaf31024e08241c69665632b18c66a76837a3d3d73a90e95ba113a242cd33a446ca6e26f9581478c7d2eba2ba58075b55178bcb76b2daebf583de077181c470"], 0x30}, 0x0) close(r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xad, 0x1000, &(0x7f00000009c0)="af40e546223bc1307d1c0701d8252bcf7789153d01ef28b0c460198f81f9f19f2ec27d7926dd257154e3b32d648be0879624ba51c259f664ddfa1afd8f64c68a89a17626f87a903287fc96d3cb98681fa90b120cbf2fc626eaedc66a6f910f4ed41f9e5afc0697058431e4af4614d57f008acb35a7c7acf5101010a6829e46572ac63cfea41ee894f8dad12ee19cc0aaf3f357f3e35ac45ad7d5e79c6fc87d47cd88722546dc0580d1f932a248", &(0x7f0000000ac0)=""/4096, 0x8, 0x0, 0x7fd, 0x0, &(0x7f0000001ac0)="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", &(0x7f0000002ac0)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffffffffffdef) 00:48:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000", 0x29}], 0x1}, 0x0) 00:48:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:39 executing program 1: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xf9, 0x5, 0xff, 0x0, 0x1, 0x2012b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x400, 0x0, 0x80, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:48:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2084, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x1000000003a00) close(r1) socket$kcm(0xa, 0x3, 0x11) close(r2) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) 00:48:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:39 executing program 5: socketpair$unix(0x3, 0x0, 0x107, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x7, @private2, 0x5}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="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", 0xfe}], 0x1, &(0x7f0000000200)=[{0xd0, 0x29, 0x7, "bdb99b90a094d7eb5b3e8c438c1bd4d4e88fd2a40d551a05b37388bb59f6448a609cc6a33aa15cad875df54008d9f483d5a130f7a18248264b2885f73c231a5b9919d5b4d1f7b32a546c3ad17c58832c4c151958c56706c088d43d71b7074e264a66f767ee2689b6fc769c48d2cbaf2987bc565dd742c12cee930ae717b00d57920eb89f3675d6b81d6bd30a6d532843d11ac7ab4f7c73a3509e124207476e580d5dd105b14bbb5b13af6c43a050bdf934fd6f919f32e55ecdd98302f3"}, {0xd0, 0x100, 0x8eaf, "2c8cb25e992300a98cc0dca4a1dbb6a04dfe33132be6c4d9301c7fcd95c61e04cd2268050a46422173fbf4ed10ba023b49477ee81eab351c8ba3097b5efb020758e9bc527f6c1a90f7a8b9e499d6c6997618ef94dcc0ca0dfa91df6547e2b54ec5658e82f09ddfe2006a809d49a23d42eff14c66a58021878ad431509ac298822848289f23c4bad0d43d802162d8829f4e51d9916ec17c818b70941788eb924815de10a721df9c732d605636083ad9bf0f5369e3a0413fa9ed"}, {0xb8, 0x9053e4a94cac6fc2, 0x8fd, "9a8097c9c3c28cdc0ed461cdd4094ef2aaa2bce44dd8b356375dbf7855d6fbe05e2a96f6a18665849bf5d78c7d8d49ddcd7daa5fb9ba765055427a887bd2989be590cdea5d574cd61cd2aa3c69494567b0b9bd6f7114843e7399840d33cbfc3e6385694e517931b2b84d1533b46d905f8a528553ce7cd07efe0fbbb6b3ae40b00be2543fcdbacca293f521013b510e5c11b3845deba64a295564f785490252fcbb65f1e131d75ff3"}], 0x258}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000004c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000540)="604a7168146c7ca164c52b6926ad79fe94208fe18b99cafb734da10c239a07bda640adcfbd04bd662f1ac8e947edb84172374a70f0d0408cbf08384fc7aca7c2703468c076ede04848a5dd2657369a07c4fa814c53983c2b75ce7780a3fc46465592841d2b3d61fb373ea9572db6d09924da82a17ae765e4602a9238892a2aa99e30045f34106a41efdd178f928c178277640cebe5b8d4dd85db8b55a1230a9b348a1b9a0cd545622490b5847166c55cfae32586b4db9d578111aef7beeff6280a002094fac4d4284d22adb39aeb315cba40443a904825e0f6b2f6b85c", 0xdd}, {&(0x7f0000000640)="94960d61fe6d2611683570be692da4cb0eecad88153a850065ee274f4f5e8340b825fb502d0bd8fffb368f826a4952786e58f32a4dad42433adbdd1afd036e440c8eb16f47d37b7f4938b3308e1337e7a0a6aa2e6d06a6faa81e0b144fed6ed9c9fc0c7cc08a93d80fe85161efeb7161934472e9e1d9c563e797f7b7b7c6f71789506b1663db84ce748aad8727c5dce2ba83f2db5334773bba4791133acef8104211822b96de2276e18cd7e34632c5ab4067f4c7ec111e3ea2bdb221de8537b93f", 0xc1}, {&(0x7f0000000740)="9f3bef319cfd316150828134322b2ca1ff91703a39b10e42cd4f344207599ce0fc0431e0d20a8d819059d487f5f45e77e1d0e1a7d3898cf6f9019ceb192ab259becebbbf6404e5c1b59b91bd2ae3e78793b12573269ce9dd4fc9b7f65061ba2958943895bb1ca2d58f006a6695f7f2b51ccf9fcd20fd72e190c65b06fccb439a757603a63abf25e06cfabed335edc089cf3a38e2cca09dd58e1700b09834ced4f96b304cda79854ced5a8908310faeb959bd7f717ed5001a474cc9d2ac04ad86555e7a2a2913001e6430c48b381831f7af2dd6f71c1696d0212e8382226853afdf119aa6", 0xe4}, {&(0x7f0000000840)="d901f2106a488d8172fbd66be17e1adc9f90edf535dfa9286bb4cd5967e480e30957798dfcb3c1a8057ddb676400137dd5", 0x31}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="b80ea112a95c82b832c84196037cb1c932f0bb01725c958292d0346a32303f07341ae60a36c5fc1704c15383f4f00bbcb8c645f59b8902649b3100599651b37b999632bbd248e3f287c58b88c0608a21620a85e29b304edb202806b3960b87f2e7b73452721730349332f36f35f0f1f3852a28180a1e514a55d89c183177e9db417d0ee5a44898dd6e1e2ab14be88b7682db441738c35e6c66e0cfed1475ef3da8a0eead3d3bb806ffd46c79fc328d641616c9931d30db0168a0aa6fa6a8aa92ce62d5ae255ea5043a549dcb6ad809d8b0496c813d2ff7fc48431f36f360fa3987eb90d2", 0xe4}], 0x6, &(0x7f0000001a00)=[{0xd0, 0x10f, 0x7, "5c923587cd3d20af08d2ffcbecdccee2f0fe0a04dddba749293b53a9f0d9a982d6ae2d7dcc91b9a803e6c097628c424cecb1fa79e72516955f847280e43315d995f20c4105eb85f56f6dab0bbd8481a8c1754d30a9ec6b97a75a65b58175aa3639efd8001c75efa4b932b5e5e2d4593ccd83b6d0a278905c73e6f732ee244b3c7bf0acbbe3b1bd0feedafe57454c55e54d3cceeb4fc3f698439e302dd894dd38eafd4609a2847237f5cac9b1574350643cd8aff02c7fde6ec6360d7b611d"}, {0x58, 0x3a, 0x1, "39ec7ea207f250b9b5a45186f3b91b853eee966106f64bbb3b21380cdce03f88bbf1ad2b509eeaee211136fa2e3525298b96a9ff30f37f3779512c09d94c8f0062ff04644b"}, {0x58, 0x116, 0x1f, "a79ad279e1872fa8404c141dd6ca273c5cfcce90338ed6ea188d5d1eebff139109829df2251f9e99e8bbd9326408d8fa23f3e7ad1f9d0a0eef7e30cb9a555bc1d3b40303732b59"}, {0x110, 0x4afb836a4a592c6b, 0x1, "a909662db8d84c983582d4a8b7e64f363297ac0649f7cff61365240a6091dd192872f6586623862671b8fab57f6272ceee6201051c2a42d858eeb45f27999d3581e1532e736ba6d08eec940b37c37e8b293b78a55ae91e74e03e08a0067579cc180253051403a057922e1665b239a9226e93fa787ae2ceaf6fd73d0ef42256200d4ae137c9c921c581a5ba4f5db26c3d95b7c721c6333949fa599b9b05f978ab1fee6e9c1f26278f68c2e04c646ddbfc37f2af4f25118be96d38508d6b1ab64d427d0bb0ea055766abb921111fc508c7d4d769e3d7426b56bd541a334332c7fde2972cad0a2f6bddb060abab4a446018af2e75defa9c43764c6eec4a5e2ec1"}], 0x290}, 0x81) 00:48:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000", 0x29}], 0x1}, 0x0) 00:48:40 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000400)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x80, 0x0}, 0x48051) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = perf_event_open(0x0, 0x0, 0x8, r2, 0x8) perf_event_open$cgroup(&(0x7f00000002c0)={0x6, 0x70, 0x3, 0x8, 0x0, 0xd1, 0x0, 0x8e, 0x2201, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0x4}, 0x0, 0x8, 0x0, 0x5, 0x100, 0x7fff, 0x3}, r2, 0xffffffffffffffff, r4, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r2}) setsockopt$sock_attach_bpf(r0, 0x29, 0x5, &(0x7f0000000280), 0xa8) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x7a000000, &(0x7f0000000080)=[{&(0x7f0000000500)="2e00000010008108040f80ecdb4cb92e0a480e0a3d000000e3bd6efb250309000e00140040fe00ff050005001201", 0x2e}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 00:48:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000800)={0x1, 0x70, 0xfd, 0x0, 0x8, 0x0, 0x0, 0xfff7ffffffffff80, 0x1418, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0xb1c8, 0x200000001}, 0x14220, 0x4, 0x1, 0x2, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x10, r2, 0x9) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="19207ead0bac4068a4bff486d8d23fc340c6bf9c005be6d7c00e5a6cc6886d779fe403b5ce2bc32a6fc79b8445a9986646b3fa40c5c58ac51d1382e3e0dd9825277ff52b4f561e64fd241f", 0x4b}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="300d53a0755babd947d862c875d36e4c62e8f0f919212c2e5e73d8303a90d131631bdbc1f5e2f5882f5f234b9c8cd4f3ac8d283b685fc2bdf89ea43b6f003bdaa792d24bc1e9453b3056be4842fd4d45c8cfdbcaa6e5bb2099884700b01b39f3201722b74785aeea3f8adf0fa048e96aff0c5ff4c8586222ac89f655811ec66cc6ee54"], 0x3d8}, 0x24008814) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) 00:48:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a7d68500005ffff00000000000094e980"], 0x0, 0x0, 0xfd24, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) [ 3386.378962][ T6994] device veth1_macvtap entered promiscuous mode [ 3386.446002][ T833] rxrpc: Assertion failed [ 3386.492460][ T833] ------------[ cut here ]------------ [ 3386.516566][ T833] kernel BUG at net/rxrpc/conn_object.c:481! [ 3386.535946][ T833] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 3386.542566][ T833] CPU: 1 PID: 833 Comm: kworker/u4:5 Not tainted 5.9.0-syzkaller #0 [ 3386.550536][ T833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3386.560653][ T833] Workqueue: netns cleanup_net [ 3386.565451][ T833] RIP: 0010:rxrpc_destroy_all_connections.cold+0x11/0x13 [ 3386.572478][ T833] Code: c0 48 c7 c1 60 cd 5b 8a 48 89 f2 48 c7 c7 e0 c9 5b 8a e8 67 f3 c9 ff 0f 0b e8 5d e0 8d f8 48 c7 c7 e0 cc 5b 8a e8 54 f3 c9 ff <0f> 0b e8 4a e0 8d f8 48 c7 c7 a0 d1 5b 8a e8 41 f3 c9 ff 0f 0b e8 [ 3386.592086][ T833] RSP: 0018:ffffc90001e9fb28 EFLAGS: 00010282 [ 3386.598156][ T833] RAX: 0000000000000017 RBX: ffff8880255b4000 RCX: 0000000000000000 [ 3386.606127][ T833] RDX: ffff88801ef61a40 RSI: ffffffff8158ce35 RDI: fffff520003d3f57 [ 3386.614097][ T833] RBP: ffff8880255b4064 R08: 0000000000000017 R09: ffff8880b9f309e7 [ 3386.622074][ T833] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880255b4068 [ 3386.630055][ T833] R13: ffff8880255b4078 R14: ffff8880255b4078 R15: ffff8880255b3eb8 [ 3386.638032][ T833] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 3386.646971][ T833] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3386.653556][ T833] CR2: 000000000118c000 CR3: 0000000024f35000 CR4: 00000000001506e0 [ 3386.661554][ T833] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3386.669527][ T833] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 3386.677496][ T833] Call Trace: [ 3386.680790][ T833] ? try_to_grab_pending+0xd0/0xd0 [ 3386.685968][ T833] ? rxrpc_service_connection_reaper+0x9e0/0x9e0 [ 3386.692394][ T833] ? try_to_del_timer_sync+0xbf/0x110 [ 3386.697766][ T833] ? del_timer+0x110/0x110 [ 3386.702185][ T833] ? mark_lock+0xf7/0x23a0 [ 3386.706601][ T833] ? del_timer_sync+0x88/0x160 [ 3386.711370][ T833] rxrpc_exit_net+0x1a4/0x2e0 [ 3386.716050][ T833] ? rxrpc_init_net+0xdb0/0xdb0 [ 3386.720903][ T833] ops_exit_list+0xb0/0x160 [ 3386.725408][ T833] cleanup_net+0x4ea/0xa00 [ 3386.729832][ T833] ? ops_free_list.part.0+0x3d0/0x3d0 [ 3386.735210][ T833] process_one_work+0x933/0x15a0 [ 3386.740155][ T833] ? lock_release+0x710/0x710 [ 3386.744827][ T833] ? pwq_dec_nr_in_flight+0x320/0x320 [ 3386.750199][ T833] ? rwlock_bug.part.0+0x90/0x90 [ 3386.755136][ T833] ? _raw_spin_lock_irq+0x41/0x50 [ 3386.760168][ T833] worker_thread+0x64c/0x1120 [ 3386.764847][ T833] ? __kthread_parkme+0x13f/0x1e0 [ 3386.769871][ T833] ? process_one_work+0x15a0/0x15a0 [ 3386.775069][ T833] kthread+0x3af/0x4a0 [ 3386.779138][ T833] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 3386.786266][ T833] ret_from_fork+0x1f/0x30 [ 3386.793657][ T833] Modules linked in: 00:48:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000800000", 0x2c}], 0x1}, 0x0) 00:48:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00002fe5006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff070035060000e0ff0000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0008f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:40 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000400)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x80, 0x0}, 0x48051) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = perf_event_open(0x0, 0x0, 0x8, r2, 0x8) perf_event_open$cgroup(&(0x7f00000002c0)={0x6, 0x70, 0x3, 0x8, 0x0, 0xd1, 0x0, 0x8e, 0x2201, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0x4}, 0x0, 0x8, 0x0, 0x5, 0x100, 0x7fff, 0x3}, r2, 0xffffffffffffffff, r4, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r2}) setsockopt$sock_attach_bpf(r0, 0x29, 0x5, &(0x7f0000000280), 0xa8) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x7a000000, &(0x7f0000000080)=[{&(0x7f0000000500)="2e00000010008108040f80ecdb4cb92e0a480e0a3d000000e3bd6efb250309000e00140040fe00ff050005001201", 0x2e}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000000c0)='./file0\x00'}, 0x10) [ 3386.847044][ T833] ---[ end trace 241bea27b91c7126 ]--- [ 3386.882730][ T833] RIP: 0010:rxrpc_destroy_all_connections.cold+0x11/0x13 00:48:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000800000", 0x2c}], 0x1}, 0x0) [ 3386.918221][ T833] Code: c0 48 c7 c1 60 cd 5b 8a 48 89 f2 48 c7 c7 e0 c9 5b 8a e8 67 f3 c9 ff 0f 0b e8 5d e0 8d f8 48 c7 c7 e0 cc 5b 8a e8 54 f3 c9 ff <0f> 0b e8 4a e0 8d f8 48 c7 c7 a0 d1 5b 8a e8 41 f3 c9 ff 0f 0b e8 00:48:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a7d68500005ffff00000000000094e980"], 0x0, 0x0, 0xfd24, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) 00:48:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000800000", 0x2c}], 0x1}, 0x0) [ 3387.034209][ T833] RSP: 0018:ffffc90001e9fb28 EFLAGS: 00010282 [ 3387.052430][ T833] RAX: 0000000000000017 RBX: ffff8880255b4000 RCX: 0000000000000000 [ 3387.078146][ T833] RDX: ffff88801ef61a40 RSI: ffffffff8158ce35 RDI: fffff520003d3f57 [ 3387.122147][ T833] RBP: ffff8880255b4064 R08: 0000000000000017 R09: ffff8880b9f309e7 [ 3387.161622][ T833] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880255b4068 00:48:41 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) 00:48:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e001400100600000080000012", 0x2d}], 0x1}, 0x0) [ 3387.182963][ T833] R13: ffff8880255b4078 R14: ffff8880255b4078 R15: ffff8880255b3eb8 00:48:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 3387.234720][ T833] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 3387.273470][ T833] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3387.320554][ T833] CR2: 00000000016a9e60 CR3: 000000004e662000 CR4: 00000000001506e0 00:48:41 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001200)=""/189, 0xbd}, 0x1) 00:48:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e001400100600000080000012", 0x2d}], 0x1}, 0x0) [ 3387.374436][ T833] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3387.444219][ T833] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 3387.452211][ T833] Kernel panic - not syncing: Fatal exception [ 3387.458945][ T833] Kernel Offset: disabled [ 3387.463258][ T833] Rebooting in 86400 seconds..